Windows Analysis Report
file.exe

Overview

General Information

Sample name: file.exe
Analysis ID: 1520633
MD5: 5f3d49bffed0da5d969582bd92fed715
SHA1: 6efbd680de90af1c2ac13eb1a781b3797f6714e4
SHA256: a166a398a327a98b73d33c3ffd0ae68ae1538a79678e4e16c5977aadfa46a395
Tags: exeuser-Bitsight
Infos:

Detection

Socks5Systemz
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found malware configuration
Suricata IDS alerts for network traffic
Yara detected Socks5Systemz
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Contains functionality to infect the boot sector
Machine Learning detection for dropped file
PE file has a writeable .text section
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to launch a program with higher privileges
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to query network adapater information
Contains functionality to shutdown / reboot the system
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Drops PE files
Drops PE files to the application program directory (C:\ProgramData)
Extensive use of GetProcAddress (often used to hide API calls)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found evasive API chain (date check)
Found evasive API chain (may stop execution after checking a module file name)
Found potential string decryption / allocating functions
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains executable resources (Code or Archives)
PE file contains more sections than normal
PE file contains sections with non-standard names
Queries disk information (often used to detect virtual machines)
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)

Classification

AV Detection

barindex
Source: gerdaplay3se.exe.4052.3.memstrmin Malware Configuration Extractor: Socks5Systemz {"C2 list": ["ceyqbgr.net"]}
Source: Submited Sample Integrated Neural Analysis Model: Matched 100.0% probability
Source: C:\Users\user\AppData\Local\Gerda Play3 SE\gerdaplay3se.exe Joe Sandbox ML: detected
Source: C:\ProgramData\Eclipse IO Library 9.27.43\Eclipse IO Library 9.27.43.exe Joe Sandbox ML: detected
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp Code function: 1_2_0045D230 GetProcAddress,GetProcAddress,GetProcAddress,ISCryptGetVersion, 1_2_0045D230
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp Code function: 1_2_0045D2E4 ArcFourCrypt, 1_2_0045D2E4
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp Code function: 1_2_0045D2FC ArcFourCrypt, 1_2_0045D2FC
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp Code function: 1_2_10001000 ISCryptGetVersion, 1_2_10001000
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp Code function: 1_2_10001130 ArcFourCrypt, 1_2_10001130

Compliance

barindex
Source: C:\Users\user\AppData\Local\Gerda Play3 SE\gerdaplay3se.exe Unpacked PE file: 3.2.gerdaplay3se.exe.400000.0.unpack
Source: file.exe Static PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
Source: Binary string: msvcp71.pdbx# source: is-RDVP8.tmp.1.dr
Source: Binary string: msvcr71.pdb< source: is-8SV2U.tmp.1.dr
Source: Binary string: F:\Temp\openssl-1.1.1t\libssl-1_1.pdb source: is-UG21C.tmp.1.dr
Source: Binary string: msvcp71.pdb source: is-RDVP8.tmp.1.dr
Source: Binary string: msvcr71.pdb source: is-8SV2U.tmp.1.dr
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp Code function: 1_2_00452AD4 FindFirstFileA,GetLastError, 1_2_00452AD4
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp Code function: 1_2_004753C4 FindFirstFileA,FindNextFileA,FindClose, 1_2_004753C4
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp Code function: 1_2_00464200 SetErrorMode,FindFirstFileA,FindNextFileA,FindClose,SetErrorMode, 1_2_00464200
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp Code function: 1_2_0049877C FindFirstFileA,SetFileAttributesA,FindNextFileA,FindClose, 1_2_0049877C
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp Code function: 1_2_004627F8 FindFirstFileA,FindNextFileA,FindClose, 1_2_004627F8
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp Code function: 1_2_00463D84 SetErrorMode,FindFirstFileA,FindNextFileA,FindClose,SetErrorMode, 1_2_00463D84

Networking

barindex
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.6:57522 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.6:57523 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.6:57519 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.6:57526 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.6:57528 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.6:57524 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.6:57580 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.6:57548 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.6:57529 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.6:57550 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.6:57573 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.6:57555 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.6:57583 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.6:57531 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.6:57557 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.6:57543 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.6:57553 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.6:57537 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.6:57565 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.6:57554 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.6:57577 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.6:57574 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.6:57567 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.6:57559 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.6:57533 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.6:57581 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.6:57575 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.6:57564 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.6:57527 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.6:57584 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.6:57582 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.6:57536 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.6:57530 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.6:57538 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.6:57535 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.6:57534 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.6:57541 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.6:57532 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.6:57576 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.6:57551 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.6:57560 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.6:57540 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.6:57544 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.6:57587 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.6:57556 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.6:57562 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.6:57561 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.6:57539 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.6:57552 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.6:57563 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.6:57578 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.6:57566 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.6:57571 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.6:57545 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.6:57547 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.6:57558 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.6:57585 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.6:57549 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.6:57570 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.6:57572 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.6:57586 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.6:57568 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.6:57579 -> 185.208.158.248:80
Source: Malware configuration extractor URLs: ceyqbgr.net
Source: global traffic TCP traffic: 192.168.2.6:57520 -> 89.105.201.183:2023
Source: Joe Sandbox View IP Address: 185.208.158.248 185.208.158.248
Source: Joe Sandbox View IP Address: 89.105.201.183 89.105.201.183
Source: Joe Sandbox View ASN Name: SIMPLECARRER2IT SIMPLECARRER2IT
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c440db22f31dfe339426fa11af66c156adb719a9577e55b8603e983a608cf815c5ee949b32 HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: unknown TCP traffic detected without corresponding DNS query: 89.105.201.183
Source: unknown TCP traffic detected without corresponding DNS query: 89.105.201.183
Source: unknown TCP traffic detected without corresponding DNS query: 89.105.201.183
Source: unknown TCP traffic detected without corresponding DNS query: 89.105.201.183
Source: unknown TCP traffic detected without corresponding DNS query: 89.105.201.183
Source: unknown TCP traffic detected without corresponding DNS query: 89.105.201.183
Source: unknown TCP traffic detected without corresponding DNS query: 89.105.201.183
Source: unknown TCP traffic detected without corresponding DNS query: 89.105.201.183
Source: unknown TCP traffic detected without corresponding DNS query: 89.105.201.183
Source: unknown TCP traffic detected without corresponding DNS query: 89.105.201.183
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 91.211.247.248
Source: C:\Users\user\AppData\Local\Gerda Play3 SE\gerdaplay3se.exe Code function: 3_2_02D672AB Sleep,RtlEnterCriticalSection,RtlLeaveCriticalSection,_memset,_memset,InternetOpenA,InternetSetOptionA,InternetSetOptionA,InternetSetOptionA,_memset,InternetOpenUrlA,InternetReadFile,InternetCloseHandle,InternetCloseHandle,_memset,RtlEnterCriticalSection,RtlLeaveCriticalSection,_malloc,RtlEnterCriticalSection,RtlLeaveCriticalSection,_memset,_memset,_memset,_memset,_memset,_malloc,_memset,_strtok,_swscanf,_strtok,_free,Sleep,_memset,RtlEnterCriticalSection,RtlLeaveCriticalSection,_sprintf,RtlEnterCriticalSection,RtlLeaveCriticalSection,_malloc,_memset,_free, 3_2_02D672AB
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c440db22f31dfe339426fa11af66c156adb719a9577e55b8603e983a608cf815c5ee949b32 HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948344815a8bbc896c58e713bc90c91936b5281fc235a925ed3e5dd6bd974a95129070b413e96cc92be510b866db52b2e34ae84c2b14a82966836f23d7f210c7ed929e3ecc6e971f HTTP/1.1Host: ceyqbgr.netUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic DNS traffic detected: DNS query: 18.31.95.13.in-addr.arpa
Source: global traffic DNS traffic detected: DNS query: ceyqbgr.net
Source: gerdaplay3se.exe, 00000003.00000002.3373409541.0000000003614000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://185.208.158.248/search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12eab517aa5c96bd86ec948
Source: gerdaplay3se.exe, 00000003.00000002.3369142149.0000000000866000.00000004.00000020.00020000.00000000.sdmp, gerdaplay3se.exe, 00000003.00000002.3369142149.0000000000845000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://185.208.158.248/search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82d
Source: is-N5JHT.tmp.1.dr, is-REN2E.tmp.1.dr String found in binary or memory: http://crl.certum.pl/cscasha2.crl0q
Source: is-N5JHT.tmp.1.dr, is-REN2E.tmp.1.dr String found in binary or memory: http://crl.certum.pl/ctnca.crl0k
Source: is-UG21C.tmp.1.dr String found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl04
Source: is-UG21C.tmp.1.dr String found in binary or memory: http://crl.sectigo.com/SectigoPublicCodeSigningCAR36.crl0y
Source: is-UG21C.tmp.1.dr String found in binary or memory: http://crl.sectigo.com/SectigoPublicCodeSigningRootR46.crl0
Source: is-UG21C.tmp.1.dr String found in binary or memory: http://crl.sectigo.com/SectigoRSATimeStampingCA.crl0t
Source: is-N5JHT.tmp.1.dr, is-REN2E.tmp.1.dr String found in binary or memory: http://crl.thawte.com/ThawteTimestampingCA.crl0
Source: is-UG21C.tmp.1.dr String found in binary or memory: http://crt.sectigo.com/SectigoPublicCodeSigningCAR36.crt0#
Source: is-UG21C.tmp.1.dr String found in binary or memory: http://crt.sectigo.com/SectigoPublicCodeSigningRootR46.p7c0#
Source: is-UG21C.tmp.1.dr String found in binary or memory: http://crt.sectigo.com/SectigoRSATimeStampingCA.crt0#
Source: is-N5JHT.tmp.1.dr, is-REN2E.tmp.1.dr String found in binary or memory: http://cscasha2.ocsp-certum.com04
Source: is-UG21C.tmp.1.dr String found in binary or memory: http://ocsp.comodoca.com0
Source: is-UG21C.tmp.1.dr String found in binary or memory: http://ocsp.sectigo.com0
Source: is-N5JHT.tmp.1.dr, is-REN2E.tmp.1.dr String found in binary or memory: http://ocsp.thawte.com0
Source: is-N5JHT.tmp.1.dr, is-REN2E.tmp.1.dr String found in binary or memory: http://repository.certum.pl/cscasha2.cer0
Source: is-N5JHT.tmp.1.dr, is-REN2E.tmp.1.dr String found in binary or memory: http://repository.certum.pl/ctnca.cer09
Source: is-N5JHT.tmp.1.dr, is-REN2E.tmp.1.dr String found in binary or memory: http://s.symcb.com/universal-root.crl0
Source: is-N5JHT.tmp.1.dr, is-REN2E.tmp.1.dr String found in binary or memory: http://s.symcd.com06
Source: is-N5JHT.tmp.1.dr, is-REN2E.tmp.1.dr String found in binary or memory: http://subca.ocsp-certum.com01
Source: is-N5JHT.tmp.1.dr, is-REN2E.tmp.1.dr String found in binary or memory: http://ts-aia.ws.symantec.com/sha256-tss-ca.cer0(
Source: is-N5JHT.tmp.1.dr, is-REN2E.tmp.1.dr String found in binary or memory: http://ts-aia.ws.symantec.com/tss-ca-g2.cer0
Source: is-N5JHT.tmp.1.dr, is-REN2E.tmp.1.dr String found in binary or memory: http://ts-crl.ws.symantec.com/sha256-tss-ca.crl0
Source: is-N5JHT.tmp.1.dr, is-REN2E.tmp.1.dr String found in binary or memory: http://ts-crl.ws.symantec.com/tss-ca-g2.crl0(
Source: is-N5JHT.tmp.1.dr, is-REN2E.tmp.1.dr String found in binary or memory: http://ts-ocsp.ws.symantec.com07
Source: is-N5JHT.tmp.1.dr, is-REN2E.tmp.1.dr String found in binary or memory: http://ts-ocsp.ws.symantec.com0;
Source: is-N5JHT.tmp.1.dr, is-REN2E.tmp.1.dr String found in binary or memory: http://www.certum.pl/CPS0
Source: file.tmp, file.tmp, 00000001.00000002.3368671255.0000000000401000.00000020.00000001.01000000.00000004.sdmp, file.tmp.0.dr, is-GKUSE.tmp.1.dr String found in binary or memory: http://www.innosetup.com/
Source: file.exe String found in binary or memory: http://www.jrsoftware.org/ishelp/index.php?topic=setupcmdline
Source: file.exe String found in binary or memory: http://www.jrsoftware.org/ishelp/index.php?topic=setupcmdlineSetupU
Source: is-N5JHT.tmp.1.dr, is-REN2E.tmp.1.dr String found in binary or memory: http://www.openssl.org/f
Source: is-N5JHT.tmp.1.dr String found in binary or memory: http://www.openssl.org/support/faq.html
Source: file.exe, 00000000.00000003.2109779269.0000000002310000.00000004.00001000.00020000.00000000.sdmp, file.exe, 00000000.00000003.2109905265.00000000020E8000.00000004.00001000.00020000.00000000.sdmp, file.tmp, file.tmp, 00000001.00000002.3368671255.0000000000401000.00000020.00000001.01000000.00000004.sdmp, file.tmp.0.dr, is-GKUSE.tmp.1.dr String found in binary or memory: http://www.remobjects.com/ps
Source: file.exe, 00000000.00000003.2109779269.0000000002310000.00000004.00001000.00020000.00000000.sdmp, file.exe, 00000000.00000003.2109905265.00000000020E8000.00000004.00001000.00020000.00000000.sdmp, file.tmp, 00000001.00000002.3368671255.0000000000401000.00000020.00000001.01000000.00000004.sdmp, file.tmp.0.dr, is-GKUSE.tmp.1.dr String found in binary or memory: http://www.remobjects.com/psU
Source: is-N5JHT.tmp.1.dr, is-REN2E.tmp.1.dr String found in binary or memory: https://d.symcb.com/cps0%
Source: is-N5JHT.tmp.1.dr, is-REN2E.tmp.1.dr String found in binary or memory: https://d.symcb.com/rpa0
Source: is-N5JHT.tmp.1.dr, is-REN2E.tmp.1.dr String found in binary or memory: https://d.symcb.com/rpa0.
Source: is-UG21C.tmp.1.dr String found in binary or memory: https://sectigo.com/CPS0
Source: is-N5JHT.tmp.1.dr, is-REN2E.tmp.1.dr String found in binary or memory: https://www.certum.pl/CPS0
Source: is-UG21C.tmp.1.dr String found in binary or memory: https://www.openssl.org/H

System Summary

barindex
Source: gerdaplay3se.exe.1.dr Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
Source: Eclipse IO Library 9.27.43.exe.3.dr Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp Code function: 1_2_0042F594 NtdllDefWindowProc_A, 1_2_0042F594
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp Code function: 1_2_00423B94 NtdllDefWindowProc_A, 1_2_00423B94
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp Code function: 1_2_004125E8 NtdllDefWindowProc_A, 1_2_004125E8
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp Code function: 1_2_00478EFC NtdllDefWindowProc_A, 1_2_00478EFC
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp Code function: 1_2_0045763C PostMessageA,PostMessageA,SetForegroundWindow,NtdllDefWindowProc_A, 1_2_0045763C
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp Code function: 1_2_0042E944: CreateFileA,DeviceIoControl,GetLastError,CloseHandle,SetLastError, 1_2_0042E944
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_00409448 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,GetLastError,ExitWindowsEx, 0_2_00409448
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp Code function: 1_2_0045568C GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,GetLastError,ExitWindowsEx, 1_2_0045568C
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_0040840C 0_2_0040840C
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp Code function: 1_2_004708A0 1_2_004708A0
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp Code function: 1_2_00480E7E 1_2_00480E7E
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp Code function: 1_2_0043533C 1_2_0043533C
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp Code function: 1_2_0046744C 1_2_0046744C
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp Code function: 1_2_00488014 1_2_00488014
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp Code function: 1_2_004303D0 1_2_004303D0
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp Code function: 1_2_0048E4AC 1_2_0048E4AC
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp Code function: 1_2_0044453C 1_2_0044453C
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp Code function: 1_2_00434638 1_2_00434638
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp Code function: 1_2_00444AE4 1_2_00444AE4
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp Code function: 1_2_00430F5C 1_2_00430F5C
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp Code function: 1_2_004870B4 1_2_004870B4
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp Code function: 1_2_0045F16C 1_2_0045F16C
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp Code function: 1_2_004451DC 1_2_004451DC
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp Code function: 1_2_0045B21C 1_2_0045B21C
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp Code function: 1_2_004694C8 1_2_004694C8
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp Code function: 1_2_004455E8 1_2_004455E8
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp Code function: 1_2_00451A30 1_2_00451A30
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp Code function: 1_2_0043DDC4 1_2_0043DDC4
Source: C:\Users\user\AppData\Local\Gerda Play3 SE\gerdaplay3se.exe Code function: 3_2_00401051 3_2_00401051
Source: C:\Users\user\AppData\Local\Gerda Play3 SE\gerdaplay3se.exe Code function: 3_2_00401C26 3_2_00401C26
Source: C:\Users\user\AppData\Local\Gerda Play3 SE\gerdaplay3se.exe Code function: 3_2_02D9BCEB 3_2_02D9BCEB
Source: C:\Users\user\AppData\Local\Gerda Play3 SE\gerdaplay3se.exe Code function: 3_2_02D9B4E5 3_2_02D9B4E5
Source: C:\Users\user\AppData\Local\Gerda Play3 SE\gerdaplay3se.exe Code function: 3_2_02D9BD58 3_2_02D9BD58
Source: C:\Users\user\AppData\Local\Gerda Play3 SE\gerdaplay3se.exe Code function: 3_2_02D9B950 3_2_02D9B950
Source: C:\Users\user\AppData\Local\Gerda Play3 SE\gerdaplay3se.exe Code function: 3_2_02D853A0 3_2_02D853A0
Source: C:\Users\user\AppData\Local\Gerda Play3 SE\gerdaplay3se.exe Code function: 3_2_02D7E18D 3_2_02D7E18D
Source: C:\Users\user\AppData\Local\Gerda Play3 SE\gerdaplay3se.exe Code function: 3_2_02D79E84 3_2_02D79E84
Source: C:\Users\user\AppData\Local\Gerda Play3 SE\gerdaplay3se.exe Code function: 3_2_02D84E29 3_2_02D84E29
Source: C:\Users\user\AppData\Local\Gerda Play3 SE\gerdaplay3se.exe Code function: 3_2_02D6EFB1 3_2_02D6EFB1
Source: C:\Users\user\AppData\Local\Gerda Play3 SE\gerdaplay3se.exe Code function: 3_2_02D7DC99 3_2_02D7DC99
Source: C:\Users\user\AppData\Local\Gerda Play3 SE\gerdaplay3se.exe Code function: 3_2_02D78442 3_2_02D78442
Source: C:\Users\user\AppData\Local\Gerda Play3 SE\gerdaplay3se.exe Code function: 3_2_02D7AC3A 3_2_02D7AC3A
Source: C:\Users\user\AppData\Local\Gerda Play3 SE\gerdaplay3se.exe Code function: 3_2_02D82DB4 3_2_02D82DB4
Source: C:\Users\user\AppData\Local\Gerda Play3 SE\gerdaplay3se.exe Code function: 3_2_02D7E5A5 3_2_02D7E5A5
Source: C:\Users\user\AppData\Local\Gerda Play3 SE\gerdaplay3se.exe Code function: String function: 02D85330 appears 139 times
Source: C:\Users\user\AppData\Local\Gerda Play3 SE\gerdaplay3se.exe Code function: String function: 02D78AE0 appears 37 times
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp Code function: String function: 00408C1C appears 45 times
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp Code function: String function: 00406AD4 appears 43 times
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp Code function: String function: 0040596C appears 117 times
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp Code function: String function: 00407904 appears 43 times
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp Code function: String function: 00403400 appears 60 times
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp Code function: String function: 00445E48 appears 45 times
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp Code function: String function: 00457FC4 appears 77 times
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp Code function: String function: 00457DB8 appears 105 times
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp Code function: String function: 00434550 appears 32 times
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp Code function: String function: 00403494 appears 83 times
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp Code function: String function: 004533B8 appears 98 times
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp Code function: String function: 00446118 appears 59 times
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp Code function: String function: 00403684 appears 227 times
Source: file.tmp.0.dr Static PE information: Resource name: RT_RCDATA type: PE32+ executable (console) x86-64, for MS Windows
Source: file.tmp.0.dr Static PE information: Resource name: RT_RCDATA type: PE32 executable (DLL) (GUI) Intel 80386 (stripped to external PDB), for MS Windows
Source: file.tmp.0.dr Static PE information: Resource name: RT_VERSION type: 370 sysV pure executable not stripped
Source: is-GKUSE.tmp.1.dr Static PE information: Resource name: RT_RCDATA type: PE32+ executable (console) x86-64, for MS Windows
Source: is-GKUSE.tmp.1.dr Static PE information: Resource name: RT_RCDATA type: PE32 executable (DLL) (GUI) Intel 80386 (stripped to external PDB), for MS Windows
Source: is-GKUSE.tmp.1.dr Static PE information: Resource name: RT_VERSION type: 370 sysV pure executable not stripped
Source: is-3CJHL.tmp.1.dr Static PE information: Number of sections : 11 > 10
Source: file.exe, 00000000.00000003.2109779269.0000000002310000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameshfolder.dll~/ vs file.exe
Source: file.exe, 00000000.00000003.2109905265.00000000020E8000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameshfolder.dll~/ vs file.exe
Source: file.exe Static PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
Source: classification engine Classification label: mal100.troj.evad.winEXE@5/26@2/2
Source: C:\Users\user\AppData\Local\Gerda Play3 SE\gerdaplay3se.exe Code function: 3_2_02D708B8 FormatMessageA,GetLastError, 3_2_02D708B8
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_00409448 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,GetLastError,ExitWindowsEx, 0_2_00409448
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp Code function: 1_2_0045568C GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,GetLastError,ExitWindowsEx, 1_2_0045568C
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp Code function: 1_2_00455EB4 GetModuleHandleA,GetProcAddress,GetDiskFreeSpaceA, 1_2_00455EB4
Source: C:\Users\user\AppData\Local\Gerda Play3 SE\gerdaplay3se.exe Code function: CreateServiceA,CloseServiceHandle,CloseServiceHandle,CloseServiceHandle, 3_2_0040270C
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp Code function: 1_2_0046E1E4 GetVersion,CoCreateInstance, 1_2_0046E1E4
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_00409C34 FindResourceA,SizeofResource,LoadResource,LockResource, 0_2_00409C34
Source: C:\Users\user\AppData\Local\Gerda Play3 SE\gerdaplay3se.exe Code function: 3_2_0040254E StartServiceCtrlDispatcherA, 3_2_0040254E
Source: C:\Users\user\AppData\Local\Gerda Play3 SE\gerdaplay3se.exe Code function: 3_2_0040254E StartServiceCtrlDispatcherA, 3_2_0040254E
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp File created: C:\Users\user\AppData\Local\Programs Jump to behavior
Source: C:\Users\user\Desktop\file.exe File created: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp File read: C:\Windows\win.ini Jump to behavior
Source: C:\Users\user\Desktop\file.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp Key value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion RegisteredOrganization Jump to behavior
Source: C:\Users\user\AppData\Local\Gerda Play3 SE\gerdaplay3se.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Users\user\AppData\Local\Gerda Play3 SE\gerdaplay3se.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: file.exe String found in binary or memory: need to be updated. /RESTARTAPPLICATIONS Instructs Setup to restart applications. /NORESTARTAPPLICATIONS Prevents Setup from restarting applications. /LOADINF="filename" Instructs Setup to load the settings from the specified file after having checked t
Source: file.exe String found in binary or memory: /LOADINF="filename"
Source: C:\Users\user\Desktop\file.exe File read: C:\Users\user\Desktop\file.exe Jump to behavior
Source: unknown Process created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
Source: C:\Users\user\Desktop\file.exe Process created: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp "C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp" /SL5="$20434,3031792,56832,C:\Users\user\Desktop\file.exe"
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp Process created: C:\Users\user\AppData\Local\Gerda Play3 SE\gerdaplay3se.exe "C:\Users\user\AppData\Local\Gerda Play3 SE\gerdaplay3se.exe" -i
Source: C:\Users\user\Desktop\file.exe Process created: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp "C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp" /SL5="$20434,3031792,56832,C:\Users\user\Desktop\file.exe" Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp Process created: C:\Users\user\AppData\Local\Gerda Play3 SE\gerdaplay3se.exe "C:\Users\user\AppData\Local\Gerda Play3 SE\gerdaplay3se.exe" -i Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\Desktop\file.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp Section loaded: mpr.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp Section loaded: version.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp Section loaded: textinputframework.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp Section loaded: coreuicomponents.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp Section loaded: coremessaging.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp Section loaded: ntmarta.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp Section loaded: wintypes.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp Section loaded: wintypes.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp Section loaded: wintypes.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp Section loaded: shfolder.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp Section loaded: rstrtmgr.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp Section loaded: ncrypt.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp Section loaded: ntasn1.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp Section loaded: msacm32.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp Section loaded: winmmbase.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp Section loaded: winmmbase.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp Section loaded: textshaping.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp Section loaded: riched20.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp Section loaded: usp10.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp Section loaded: msls31.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp Section loaded: explorerframe.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp Section loaded: sfc.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp Section loaded: sfc_os.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp Section loaded: apphelp.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Gerda Play3 SE\gerdaplay3se.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Gerda Play3 SE\gerdaplay3se.exe Section loaded: dsound.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Gerda Play3 SE\gerdaplay3se.exe Section loaded: powrprof.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Gerda Play3 SE\gerdaplay3se.exe Section loaded: powrprof.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Gerda Play3 SE\gerdaplay3se.exe Section loaded: winmmbase.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Gerda Play3 SE\gerdaplay3se.exe Section loaded: umpdc.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Gerda Play3 SE\gerdaplay3se.exe Section loaded: appxsip.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Gerda Play3 SE\gerdaplay3se.exe Section loaded: opcservices.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Gerda Play3 SE\gerdaplay3se.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Gerda Play3 SE\gerdaplay3se.exe Section loaded: dhcpcsvc.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Gerda Play3 SE\gerdaplay3se.exe Section loaded: ntmarta.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Gerda Play3 SE\gerdaplay3se.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Gerda Play3 SE\gerdaplay3se.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Gerda Play3 SE\gerdaplay3se.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Gerda Play3 SE\gerdaplay3se.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Gerda Play3 SE\gerdaplay3se.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Gerda Play3 SE\gerdaplay3se.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Gerda Play3 SE\gerdaplay3se.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Gerda Play3 SE\gerdaplay3se.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Gerda Play3 SE\gerdaplay3se.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Gerda Play3 SE\gerdaplay3se.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Gerda Play3 SE\gerdaplay3se.exe Section loaded: ondemandconnroutehelper.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Gerda Play3 SE\gerdaplay3se.exe Section loaded: winhttp.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Gerda Play3 SE\gerdaplay3se.exe Section loaded: winnsi.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Gerda Play3 SE\gerdaplay3se.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Gerda Play3 SE\gerdaplay3se.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Gerda Play3 SE\gerdaplay3se.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{00BB2765-6A77-11D0-A535-00C04FD7D062}\InProcServer32 Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp Key value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion RegisteredOwner Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp Window found: window name: TMainForm Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
Source: file.exe Static file information: File size 3298104 > 1048576
Source: Binary string: msvcp71.pdbx# source: is-RDVP8.tmp.1.dr
Source: Binary string: msvcr71.pdb< source: is-8SV2U.tmp.1.dr
Source: Binary string: F:\Temp\openssl-1.1.1t\libssl-1_1.pdb source: is-UG21C.tmp.1.dr
Source: Binary string: msvcp71.pdb source: is-RDVP8.tmp.1.dr
Source: Binary string: msvcr71.pdb source: is-8SV2U.tmp.1.dr

Data Obfuscation

barindex
Source: C:\Users\user\AppData\Local\Gerda Play3 SE\gerdaplay3se.exe Unpacked PE file: 3.2.gerdaplay3se.exe.400000.0.unpack .text:EW;.rdata:R;.data:W;.rsrc:R; vs .text:ER;.rdata:R;.data:W;.vmp0:ER;.rsrc:R;
Source: C:\Users\user\AppData\Local\Gerda Play3 SE\gerdaplay3se.exe Unpacked PE file: 3.2.gerdaplay3se.exe.400000.0.unpack
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp Code function: 1_2_00450334 GetVersion,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress, 1_2_00450334
Source: is-3CJHL.tmp.1.dr Static PE information: section name: .eh_fram
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_004065C8 push 00406605h; ret 0_2_004065FD
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_004040B5 push eax; ret 0_2_004040F1
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_00408104 push ecx; mov dword ptr [esp], eax 0_2_00408109
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_00404185 push 00404391h; ret 0_2_00404389
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_00404206 push 00404391h; ret 0_2_00404389
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_0040C218 push eax; ret 0_2_0040C219
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_004042E8 push 00404391h; ret 0_2_00404389
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_00404283 push 00404391h; ret 0_2_00404389
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_00408F38 push 00408F6Bh; ret 0_2_00408F63
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp Code function: 1_2_0048446C push 0048457Ah; ret 1_2_00484572
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp Code function: 1_2_0040995C push 00409999h; ret 1_2_00409991
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp Code function: 1_2_00458060 push 00458098h; ret 1_2_00458090
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp Code function: 1_2_004062C4 push ecx; mov dword ptr [esp], eax 1_2_004062C5
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp Code function: 1_2_004104F0 push ecx; mov dword ptr [esp], edx 1_2_004104F5
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp Code function: 1_2_00412938 push 0041299Bh; ret 1_2_00412993
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp Code function: 1_2_0049AD30 pushad ; retf 1_2_0049AD3F
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp Code function: 1_2_0040CE48 push ecx; mov dword ptr [esp], edx 1_2_0040CE4A
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp Code function: 1_2_00459378 push 004593BCh; ret 1_2_004593B4
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp Code function: 1_2_00495384 push ecx; mov dword ptr [esp], ecx 1_2_00495389
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp Code function: 1_2_0040F3A8 push ecx; mov dword ptr [esp], edx 1_2_0040F3AA
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp Code function: 1_2_0040546D push eax; ret 1_2_004054A9
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp Code function: 1_2_004434B4 push ecx; mov dword ptr [esp], ecx 1_2_004434B8
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp Code function: 1_2_0040553D push 00405749h; ret 1_2_00405741
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp Code function: 1_2_004055BE push 00405749h; ret 1_2_00405741
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp Code function: 1_2_0040563B push 00405749h; ret 1_2_00405741
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp Code function: 1_2_004056A0 push 00405749h; ret 1_2_00405741
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp Code function: 1_2_0045186C push 0045189Fh; ret 1_2_00451897
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp Code function: 1_2_00451A30 push ecx; mov dword ptr [esp], eax 1_2_00451A35
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp Code function: 1_2_00485B5C push ecx; mov dword ptr [esp], ecx 1_2_00485B61
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp Code function: 1_2_00419C38 push ecx; mov dword ptr [esp], ecx 1_2_00419C3D
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp Code function: 1_2_0045FDC4 push ecx; mov dword ptr [esp], ecx 1_2_0045FDC8

Persistence and Installation Behavior

barindex
Source: C:\Users\user\AppData\Local\Gerda Play3 SE\gerdaplay3se.exe Code function: CreateFileA,DeviceIoControl,GetLastError,CloseHandle, \\.\PhysicalDrive0 3_2_00401A4F
Source: C:\Users\user\AppData\Local\Gerda Play3 SE\gerdaplay3se.exe Code function: CreateFileA,DeviceIoControl,GetLastError,CloseHandle, \\.\PhysicalDrive0 3_2_02D6F7DA
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp File created: C:\Users\user\AppData\Local\Gerda Play3 SE\is-N5JHT.tmp Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp File created: C:\Users\user\AppData\Local\Gerda Play3 SE\is-8SV2U.tmp Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp File created: C:\Users\user\AppData\Local\Gerda Play3 SE\uninstall\is-GKUSE.tmp Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp File created: C:\Users\user\AppData\Local\Gerda Play3 SE\is-REN2E.tmp Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp File created: C:\Users\user\AppData\Local\Gerda Play3 SE\ssleay32.dll (copy) Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp File created: C:\Users\user\AppData\Local\Gerda Play3 SE\gerdaplay3se.exe Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp File created: C:\Users\user\AppData\Local\Gerda Play3 SE\libssl-1_1.dll (copy) Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp File created: C:\Users\user\AppData\Local\Gerda Play3 SE\is-3CJHL.tmp Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp File created: C:\Users\user\AppData\Local\Temp\is-BCORL.tmp\_isetup\_iscrypt.dll Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp File created: C:\Users\user\AppData\Local\Gerda Play3 SE\msvcr71.dll (copy) Jump to dropped file
Source: C:\Users\user\AppData\Local\Gerda Play3 SE\gerdaplay3se.exe File created: C:\ProgramData\Eclipse IO Library 9.27.43\Eclipse IO Library 9.27.43.exe Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp File created: C:\Users\user\AppData\Local\Temp\is-BCORL.tmp\_isetup\_shfoldr.dll Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp File created: C:\Users\user\AppData\Local\Gerda Play3 SE\Qt5OpenGL.dll (copy) Jump to dropped file
Source: C:\Users\user\Desktop\file.exe File created: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp File created: C:\Users\user\AppData\Local\Gerda Play3 SE\is-RDVP8.tmp Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp File created: C:\Users\user\AppData\Local\Gerda Play3 SE\libeay32.dll (copy) Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp File created: C:\Users\user\AppData\Local\Gerda Play3 SE\msvcp71.dll (copy) Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp File created: C:\Users\user\AppData\Local\Gerda Play3 SE\uninstall\unins000.exe (copy) Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp File created: C:\Users\user\AppData\Local\Gerda Play3 SE\is-UG21C.tmp Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp File created: C:\Users\user\AppData\Local\Temp\is-BCORL.tmp\_isetup\_setup64.tmp Jump to dropped file
Source: C:\Users\user\AppData\Local\Gerda Play3 SE\gerdaplay3se.exe File created: C:\ProgramData\Eclipse IO Library 9.27.43\Eclipse IO Library 9.27.43.exe Jump to dropped file

Boot Survival

barindex
Source: C:\Users\user\AppData\Local\Gerda Play3 SE\gerdaplay3se.exe Code function: CreateFileA,DeviceIoControl,GetLastError,CloseHandle, \\.\PhysicalDrive0 3_2_00401A4F
Source: C:\Users\user\AppData\Local\Gerda Play3 SE\gerdaplay3se.exe Code function: CreateFileA,DeviceIoControl,GetLastError,CloseHandle, \\.\PhysicalDrive0 3_2_02D6F7DA
Source: C:\Users\user\AppData\Local\Gerda Play3 SE\gerdaplay3se.exe Code function: 3_2_0040254E StartServiceCtrlDispatcherA, 3_2_0040254E
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp Code function: 1_2_00423C1C IsIconic,PostMessageA,PostMessageA,PostMessageA,SendMessageA,IsWindowEnabled,IsWindowEnabled,IsWindowVisible,GetFocus,SetFocus,SetFocus,IsIconic,GetFocus,SetFocus, 1_2_00423C1C
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp Code function: 1_2_00423C1C IsIconic,PostMessageA,PostMessageA,PostMessageA,SendMessageA,IsWindowEnabled,IsWindowEnabled,IsWindowVisible,GetFocus,SetFocus,SetFocus,IsIconic,GetFocus,SetFocus, 1_2_00423C1C
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp Code function: 1_2_004241EC IsIconic,SetActiveWindow,SetFocus, 1_2_004241EC
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp Code function: 1_2_004241A4 IsIconic,SetActiveWindow, 1_2_004241A4
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp Code function: 1_2_00418394 IsIconic,GetWindowPlacement,GetWindowRect,GetWindowLongA,GetWindowLongA,ScreenToClient,ScreenToClient, 1_2_00418394
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp Code function: 1_2_0042286C SendMessageA,ShowWindow,ShowWindow,CallWindowProcA,SendMessageA,ShowWindow,SetWindowPos,GetActiveWindow,IsIconic,SetWindowPos,SetActiveWindow,ShowWindow, 1_2_0042286C
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp Code function: 1_2_0042F2F0 IsIconic,GetWindowLongA,GetWindowLongA,GetActiveWindow,MessageBoxA,SetActiveWindow,GetActiveWindow,MessageBoxA,SetActiveWindow, 1_2_0042F2F0
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp Code function: 1_2_004175A8 IsIconic,GetCapture, 1_2_004175A8
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp Code function: 1_2_00417CDE IsIconic,SetWindowPos, 1_2_00417CDE
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp Code function: 1_2_00417CE0 IsIconic,SetWindowPos,GetWindowPlacement,SetWindowPlacement, 1_2_00417CE0
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp Code function: 1_2_00483E20 IsIconic,GetWindowLongA,ShowWindow,ShowWindow, 1_2_00483E20
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp Code function: 1_2_0041F128 GetVersion,SetErrorMode,LoadLibraryA,SetErrorMode,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,FreeLibrary, 1_2_0041F128
Source: C:\Users\user\Desktop\file.exe Process information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp Process information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp Process information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp Process information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp Process information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp Process information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp Process information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp Process information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp Process information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp Process information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Gerda Play3 SE\gerdaplay3se.exe Code function: LoadLibraryA,GetProcAddress,GetAdaptersInfo,FreeLibrary, 3_2_00401B4B
Source: C:\Users\user\AppData\Local\Gerda Play3 SE\gerdaplay3se.exe Code function: LoadLibraryA,GetProcAddress,GetAdaptersInfo,FreeLibrary, 3_2_02D6F8DE
Source: C:\Users\user\AppData\Local\Gerda Play3 SE\gerdaplay3se.exe Window / User API: threadDelayed 3878 Jump to behavior
Source: C:\Users\user\AppData\Local\Gerda Play3 SE\gerdaplay3se.exe Window / User API: threadDelayed 5987 Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp Dropped PE file which has not been started: C:\Users\user\AppData\Local\Gerda Play3 SE\is-N5JHT.tmp Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp Dropped PE file which has not been started: C:\Users\user\AppData\Local\Gerda Play3 SE\is-REN2E.tmp Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp Dropped PE file which has not been started: C:\Users\user\AppData\Local\Gerda Play3 SE\uninstall\is-GKUSE.tmp Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp Dropped PE file which has not been started: C:\Users\user\AppData\Local\Gerda Play3 SE\is-8SV2U.tmp Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp Dropped PE file which has not been started: C:\Users\user\AppData\Local\Gerda Play3 SE\ssleay32.dll (copy) Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp Dropped PE file which has not been started: C:\Users\user\AppData\Local\Gerda Play3 SE\libssl-1_1.dll (copy) Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp Dropped PE file which has not been started: C:\Users\user\AppData\Local\Gerda Play3 SE\is-3CJHL.tmp Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp Dropped PE file which has not been started: C:\Users\user\AppData\Local\Gerda Play3 SE\msvcr71.dll (copy) Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp Dropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\is-BCORL.tmp\_isetup\_iscrypt.dll Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp Dropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\is-BCORL.tmp\_isetup\_shfoldr.dll Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp Dropped PE file which has not been started: C:\Users\user\AppData\Local\Gerda Play3 SE\Qt5OpenGL.dll (copy) Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp Dropped PE file which has not been started: C:\Users\user\AppData\Local\Gerda Play3 SE\is-RDVP8.tmp Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp Dropped PE file which has not been started: C:\Users\user\AppData\Local\Gerda Play3 SE\msvcp71.dll (copy) Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp Dropped PE file which has not been started: C:\Users\user\AppData\Local\Gerda Play3 SE\libeay32.dll (copy) Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp Dropped PE file which has not been started: C:\Users\user\AppData\Local\Gerda Play3 SE\uninstall\unins000.exe (copy) Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp Dropped PE file which has not been started: C:\Users\user\AppData\Local\Gerda Play3 SE\is-UG21C.tmp Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp Dropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\is-BCORL.tmp\_isetup\_setup64.tmp Jump to dropped file
Source: C:\Users\user\Desktop\file.exe Evasive API call chain: GetSystemTime,DecisionNodes
Source: C:\Users\user\AppData\Local\Gerda Play3 SE\gerdaplay3se.exe Evasive API call chain: GetModuleFileName,DecisionNodes,ExitProcess
Source: C:\Users\user\AppData\Local\Gerda Play3 SE\gerdaplay3se.exe TID: 4196 Thread sleep count: 3878 > 30 Jump to behavior
Source: C:\Users\user\AppData\Local\Gerda Play3 SE\gerdaplay3se.exe TID: 4196 Thread sleep time: -7756000s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Local\Gerda Play3 SE\gerdaplay3se.exe TID: 7144 Thread sleep count: 73 > 30 Jump to behavior
Source: C:\Users\user\AppData\Local\Gerda Play3 SE\gerdaplay3se.exe TID: 7144 Thread sleep time: -4380000s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Local\Gerda Play3 SE\gerdaplay3se.exe TID: 4196 Thread sleep count: 5987 > 30 Jump to behavior
Source: C:\Users\user\AppData\Local\Gerda Play3 SE\gerdaplay3se.exe TID: 4196 Thread sleep time: -11974000s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Local\Gerda Play3 SE\gerdaplay3se.exe File opened: PhysicalDrive0 Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp Code function: 1_2_00452AD4 FindFirstFileA,GetLastError, 1_2_00452AD4
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp Code function: 1_2_004753C4 FindFirstFileA,FindNextFileA,FindClose, 1_2_004753C4
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp Code function: 1_2_00464200 SetErrorMode,FindFirstFileA,FindNextFileA,FindClose,SetErrorMode, 1_2_00464200
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp Code function: 1_2_0049877C FindFirstFileA,SetFileAttributesA,FindNextFileA,FindClose, 1_2_0049877C
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp Code function: 1_2_004627F8 FindFirstFileA,FindNextFileA,FindClose, 1_2_004627F8
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp Code function: 1_2_00463D84 SetErrorMode,FindFirstFileA,FindNextFileA,FindClose,SetErrorMode, 1_2_00463D84
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_00409B78 GetSystemInfo,VirtualQuery,VirtualProtect,VirtualProtect,VirtualQuery, 0_2_00409B78
Source: C:\Users\user\AppData\Local\Gerda Play3 SE\gerdaplay3se.exe Thread delayed: delay time: 60000 Jump to behavior
Source: gerdaplay3se.exe, 00000003.00000002.3369142149.0000000000798000.00000004.00000020.00020000.00000000.sdmp, gerdaplay3se.exe, 00000003.00000002.3369142149.0000000000884000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW
Source: C:\Users\user\Desktop\file.exe API call chain: ExitProcess graph end node
Source: C:\Users\user\AppData\Local\Gerda Play3 SE\gerdaplay3se.exe API call chain: ExitProcess graph end node
Source: C:\Users\user\AppData\Local\Gerda Play3 SE\gerdaplay3se.exe API call chain: ExitProcess graph end node
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp Process information queried: ProcessInformation Jump to behavior
Source: C:\Users\user\AppData\Local\Gerda Play3 SE\gerdaplay3se.exe Code function: 3_2_02D800FE RtlEncodePointer,RtlEncodePointer,___crtIsPackagedApp,LoadLibraryExW,GetLastError,LoadLibraryExW,GetProcAddress,RtlEncodePointer,GetProcAddress,RtlEncodePointer,GetProcAddress,RtlEncodePointer,GetProcAddress,RtlEncodePointer,GetProcAddress,RtlEncodePointer,IsDebuggerPresent,OutputDebugStringW,RtlDecodePointer,RtlDecodePointer,RtlDecodePointer,RtlDecodePointer,RtlDecodePointer,RtlDecodePointer,RtlDecodePointer, 3_2_02D800FE
Source: C:\Users\user\AppData\Local\Gerda Play3 SE\gerdaplay3se.exe Code function: 3_2_02D800FE RtlEncodePointer,RtlEncodePointer,___crtIsPackagedApp,LoadLibraryExW,GetLastError,LoadLibraryExW,GetProcAddress,RtlEncodePointer,GetProcAddress,RtlEncodePointer,GetProcAddress,RtlEncodePointer,GetProcAddress,RtlEncodePointer,GetProcAddress,RtlEncodePointer,IsDebuggerPresent,OutputDebugStringW,RtlDecodePointer,RtlDecodePointer,RtlDecodePointer,RtlDecodePointer,RtlDecodePointer,RtlDecodePointer,RtlDecodePointer, 3_2_02D800FE
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp Code function: 1_2_00450334 GetVersion,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress, 1_2_00450334
Source: C:\Users\user\AppData\Local\Gerda Play3 SE\gerdaplay3se.exe Code function: 3_2_02D6648B RtlInitializeCriticalSection,GetModuleHandleA,GetModuleHandleA,GetProcAddress,GetProcAddress,GetModuleHandleA,GetProcAddress,GetTickCount,GetVersionExA,_memset,_malloc,_malloc,_malloc,_malloc,_malloc,_malloc,_malloc,_malloc,GetProcessHeap,GetProcessHeap,RtlAllocateHeap,RtlAllocateHeap,GetProcessHeap,RtlAllocateHeap,GetProcessHeap,RtlAllocateHeap,_memset,_memset,_memset,RtlEnterCriticalSection,RtlLeaveCriticalSection,_malloc,_malloc,_malloc,_malloc,QueryPerformanceCounter,Sleep,_malloc,_malloc,_memset,_memset,Sleep,RtlEnterCriticalSection,RtlLeaveCriticalSection,_memset,_memset, 3_2_02D6648B
Source: C:\Users\user\AppData\Local\Gerda Play3 SE\gerdaplay3se.exe Code function: 3_2_02D79468 SetUnhandledExceptionFilter,UnhandledExceptionFilter, 3_2_02D79468
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp Code function: 1_2_00478940 ShellExecuteEx,GetLastError,MsgWaitForMultipleObjects,GetExitCodeProcess,CloseHandle, 1_2_00478940
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp Code function: 1_2_0042EE28 InitializeSecurityDescriptor,SetSecurityDescriptorDacl,CreateMutexA, 1_2_0042EE28
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp Code function: 1_2_0042E0AC AllocateAndInitializeSid,GetVersion,GetModuleHandleA,GetProcAddress,CheckTokenMembership,GetCurrentThread,OpenThreadToken,GetLastError,GetCurrentProcess,OpenProcessToken,GetTokenInformation,GetLastError,GetTokenInformation,EqualSid,CloseHandle,FreeSid, 1_2_0042E0AC
Source: C:\Users\user\AppData\Local\Gerda Play3 SE\gerdaplay3se.exe Code function: 3_2_02D6F792 cpuid 3_2_02D6F792
Source: C:\Users\user\Desktop\file.exe Code function: GetLocaleInfoA, 0_2_0040520C
Source: C:\Users\user\Desktop\file.exe Code function: GetLocaleInfoA, 0_2_00405258
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp Code function: GetLocaleInfoA, 1_2_00408578
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp Code function: GetLocaleInfoA, 1_2_004085C4
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp Code function: 1_2_00458670 GetTickCount,QueryPerformanceCounter,GetSystemTimeAsFileTime,GetCurrentProcessId,CreateNamedPipeA,GetLastError,CreateFileA,SetNamedPipeHandleState,CreateProcessA,CloseHandle,CloseHandle, 1_2_00458670
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_004026C4 GetSystemTime, 0_2_004026C4
Source: C:\Users\user\AppData\Local\Temp\is-CJFRT.tmp\file.tmp Code function: 1_2_00455644 GetUserNameA, 1_2_00455644
Source: C:\Users\user\Desktop\file.exe Code function: 0_2_00405CF4 GetVersionExA, 0_2_00405CF4

Stealing of Sensitive Information

barindex
Source: Yara match File source: 00000003.00000002.3372534364.0000000002D61000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.3371905613.0000000002721000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: gerdaplay3se.exe PID: 4052, type: MEMORYSTR

Remote Access Functionality

barindex
Source: Yara match File source: 00000003.00000002.3372534364.0000000002D61000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.3371905613.0000000002721000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: gerdaplay3se.exe PID: 4052, type: MEMORYSTR
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs