Windows Analysis Report
eCh9R4T214.exe

Overview

General Information

Sample name: eCh9R4T214.exe
renamed because original name is a hash value
Original sample name: faefae3ea2db457031eb3f72ab6fedf5.exe
Analysis ID: 1526384
MD5: faefae3ea2db457031eb3f72ab6fedf5
SHA1: 7f5be1428e1d3a448f59fbf0137b635723e6d8b1
SHA256: e0e8ba8972785e5f8c0e1dc0d67fd3135cea8ad382c9d8e303b0a3bac50b8e8b
Tags: exeSocks5Systemzuser-abuse_ch
Infos:

Detection

Socks5Systemz
Score: 100
Range: 0 - 100
Whitelisted: false
Confidence: 100%

Signatures

Antivirus / Scanner detection for submitted sample
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found malware configuration
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected Socks5Systemz
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Contains functionality to infect the boot sector
PE file has a writeable .text section
Binary contains a suspicious time stamp
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a debugger is running (OutputDebugString,GetLastError)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to launch a program with higher privileges
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to query network adapater information
Contains functionality to shutdown / reboot the system
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Detected potential crypto function
Dropped file seen in connection with other malware
Drops PE files
Drops PE files to the application program directory (C:\ProgramData)
Extensive use of GetProcAddress (often used to hide API calls)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found evasive API chain (date check)
Found evasive API chain (may stop execution after checking a module file name)
Found potential string decryption / allocating functions
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains executable resources (Code or Archives)
PE file contains more sections than normal
PE file contains sections with non-standard names
Queries disk information (often used to detect virtual machines)
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)

Classification

AV Detection

barindex
Source: eCh9R4T214.exe Avira: detected
Source: gepardfixmp3_32.exe.4888.3.memstrmin Malware Configuration Extractor: Socks5Systemz {"C2 list": ["bmvdljb.com"]}
Source: C:\ProgramData\Epic Project Studio 10.4.46\Epic Project Studio 10.4.46.exe ReversingLabs: Detection: 29%
Source: C:\ProgramData\Epic Project Studio 10.4.46\Epic Project Studio 10.4.46.exe Virustotal: Detection: 34% Perma Link
Source: C:\Users\user\AppData\Local\Gepard Fix MP3\gepardfixmp3_32.exe ReversingLabs: Detection: 29%
Source: C:\Users\user\AppData\Local\Gepard Fix MP3\gepardfixmp3_32.exe Virustotal: Detection: 34% Perma Link
Source: eCh9R4T214.exe ReversingLabs: Detection: 26%
Source: eCh9R4T214.exe Virustotal: Detection: 29% Perma Link
Source: Submited Sample Integrated Neural Analysis Model: Matched 100.0% probability
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Code function: 1_2_0045D4EC GetProcAddress,GetProcAddress,GetProcAddress,ISCryptGetVersion, 1_2_0045D4EC
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Code function: 1_2_0045D5A0 ArcFourCrypt, 1_2_0045D5A0
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Code function: 1_2_0045D5B8 ArcFourCrypt, 1_2_0045D5B8
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Code function: 1_2_10001000 ISCryptGetVersion, 1_2_10001000
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Code function: 1_2_10001130 ArcFourCrypt, 1_2_10001130

Compliance

barindex
Source: C:\Users\user\AppData\Local\Gepard Fix MP3\gepardfixmp3_32.exe Unpacked PE file: 3.2.gepardfixmp3_32.exe.400000.0.unpack
Source: eCh9R4T214.exe Static PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Code function: 1_2_00452A4C FindFirstFileA,GetLastError, 1_2_00452A4C
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Code function: 1_2_004751F8 FindFirstFileA,FindNextFileA,FindClose, 1_2_004751F8
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Code function: 1_2_00464048 SetErrorMode,FindFirstFileA,FindNextFileA,FindClose,SetErrorMode, 1_2_00464048
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Code function: 1_2_004644C4 SetErrorMode,FindFirstFileA,FindNextFileA,FindClose,SetErrorMode, 1_2_004644C4
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Code function: 1_2_00462ABC FindFirstFileA,FindNextFileA,FindClose, 1_2_00462ABC
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Code function: 1_2_00497A74 FindFirstFileA,SetFileAttributesA,FindNextFileA,FindClose, 1_2_00497A74

Networking

barindex
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.6:61582 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.6:61581 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.6:61588 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.6:61611 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.6:61599 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.6:61595 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.6:61585 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.6:61589 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.6:61593 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.6:61640 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.6:61590 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.6:61621 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.6:61591 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.6:61583 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.6:61624 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.6:61597 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.6:61610 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.6:61586 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.6:61604 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.6:61652 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.6:61629 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.6:61607 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.6:61628 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.6:61596 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.6:61637 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.6:61632 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.6:61634 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.6:61580 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.6:61616 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.6:61645 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.6:61594 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.6:61587 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.6:61614 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.6:61627 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.6:61598 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.6:61636 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.6:61584 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.6:61650 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.6:61618 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.6:61612 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.6:61608 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.6:61641 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.6:61646 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.6:61647 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.6:61622 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.6:61649 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.6:61657 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.6:61633 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.6:61609 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.6:61644 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.6:61626 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.6:61602 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.6:61631 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.6:61613 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.6:61656 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.6:61606 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.6:61625 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.6:61653 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.6:61639 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.6:61600 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.6:61643 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.6:61615 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.6:61603 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.6:61655 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.6:61623 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.6:61635 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.6:61620 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.6:61601 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.6:61605 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.6:61638 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.6:61648 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.6:61654 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.6:61630 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.6:61642 -> 185.208.158.248:80
Source: Network traffic Suricata IDS: 2049467 - Severity 1 - ET MALWARE [ANY.RUN] Socks5Systemz HTTP C2 Connection M1 : 192.168.2.6:61617 -> 185.208.158.248:80
Source: Malware configuration extractor URLs: bmvdljb.com
Source: Joe Sandbox View IP Address: 185.208.158.248 185.208.158.248
Source: Joe Sandbox View ASN Name: SIMPLECARRER2IT SIMPLECARRER2IT
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: unknown UDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknown UDP traffic detected without corresponding DNS query: 45.155.250.90
Source: C:\Users\user\AppData\Local\Gepard Fix MP3\gepardfixmp3_32.exe Code function: 3_2_02C272AB Sleep,RtlEnterCriticalSection,RtlLeaveCriticalSection,_memset,_memset,InternetOpenA,InternetSetOptionA,InternetSetOptionA,InternetSetOptionA,_memset,InternetOpenUrlA,InternetReadFile,InternetCloseHandle,InternetCloseHandle,_memset,RtlEnterCriticalSection,RtlLeaveCriticalSection,_malloc,RtlEnterCriticalSection,RtlLeaveCriticalSection,_memset,_memset,_memset,_memset,_memset,_malloc,_memset,_strtok,_swscanf,_strtok,_free,Sleep,_memset,RtlEnterCriticalSection,RtlLeaveCriticalSection,_sprintf,RtlEnterCriticalSection,RtlLeaveCriticalSection,_malloc,_memset,_free, 3_2_02C272AB
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic HTTP traffic detected: GET /search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82df14d714bca5817673aa4ce8889b5e4fa9281ae978fe71ea771795af8e05c445db22f31df92d8838ed12a666d307eca743ec4c2b07b5296692396f8ffc13c3e99c HTTP/1.1Host: bmvdljb.comUser-Agent: Mozilla/5.0 (Windows; U; MSIE 9.0; Windows NT 9.0; en-US)
Source: global traffic DNS traffic detected: DNS query: 18.31.95.13.in-addr.arpa
Source: global traffic DNS traffic detected: DNS query: bmvdljb.com
Source: gepardfixmp3_32.exe, 00000003.00000002.3385202089.0000000000A9B000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://185.208.158.248/
Source: gepardfixmp3_32.exe, 00000003.00000002.3385202089.0000000000A83000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://185.208.158.248/search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12e
Source: gepardfixmp3_32.exe, 00000003.00000002.3385202089.0000000000A9B000.00000004.00000020.00020000.00000000.sdmp, gepardfixmp3_32.exe, 00000003.00000002.3387962842.000000000363E000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://185.208.158.248/search/?q=67e28dd83d5df2201606a51c7c27d78406abdd88be4b12ebb517aa5c96bd86ed82d
Source: eCh9R4T214.exe, 00000000.00000003.2135215031.0000000002320000.00000004.00001000.00020000.00000000.sdmp, eCh9R4T214.exe, 00000000.00000002.3385206007.00000000020B8000.00000004.00001000.00020000.00000000.sdmp, eCh9R4T214.tmp, 00000001.00000002.3385807866.0000000002180000.00000004.00001000.00020000.00000000.sdmp, eCh9R4T214.tmp, 00000001.00000003.2140409485.0000000000692000.00000004.00000020.00020000.00000000.sdmp, eCh9R4T214.tmp, 00000001.00000003.2140531016.0000000000692000.00000004.00000020.00020000.00000000.sdmp, eCh9R4T214.tmp, 00000001.00000003.2137750932.0000000002190000.00000004.00001000.00020000.00000000.sdmp, eCh9R4T214.tmp, 00000001.00000003.2140249239.0000000000692000.00000004.00000020.00020000.00000000.sdmp, eCh9R4T214.tmp, 00000001.00000003.2138611948.0000000002188000.00000004.00001000.00020000.00000000.sdmp, eCh9R4T214.tmp, 00000001.00000003.2137017763.0000000003110000.00000004.00001000.00020000.00000000.sdmp, eCh9R4T214.tmp, 00000001.00000002.3385225642.0000000000692000.00000004.00000020.00020000.00000000.sdmp String found in binary or memory: http://fsf.org/
Source: is-2DTNR.tmp.1.dr String found in binary or memory: http://mingw-w64.sourceforge.net/X
Source: is-F27BV.tmp.1.dr String found in binary or memory: http://tukaani.org/
Source: is-F27BV.tmp.1.dr String found in binary or memory: http://tukaani.org/xz/
Source: eCh9R4T214.exe, 00000000.00000003.2135215031.0000000002320000.00000004.00001000.00020000.00000000.sdmp, eCh9R4T214.exe, 00000000.00000002.3385206007.00000000020B8000.00000004.00001000.00020000.00000000.sdmp, eCh9R4T214.tmp, 00000001.00000002.3385807866.0000000002180000.00000004.00001000.00020000.00000000.sdmp, eCh9R4T214.tmp, 00000001.00000003.2140409485.0000000000692000.00000004.00000020.00020000.00000000.sdmp, eCh9R4T214.tmp, 00000001.00000003.2140531016.0000000000692000.00000004.00000020.00020000.00000000.sdmp, eCh9R4T214.tmp, 00000001.00000003.2137750932.0000000002190000.00000004.00001000.00020000.00000000.sdmp, eCh9R4T214.tmp, 00000001.00000003.2140249239.0000000000692000.00000004.00000020.00020000.00000000.sdmp, eCh9R4T214.tmp, 00000001.00000003.2138611948.0000000002188000.00000004.00001000.00020000.00000000.sdmp, eCh9R4T214.tmp, 00000001.00000003.2137017763.0000000003110000.00000004.00001000.00020000.00000000.sdmp, eCh9R4T214.tmp, 00000001.00000002.3385225642.0000000000692000.00000004.00000020.00020000.00000000.sdmp, is-1P9P2.tmp.1.dr String found in binary or memory: http://www.gnu.org/licenses/
Source: eCh9R4T214.tmp, eCh9R4T214.tmp, 00000001.00000000.2136106475.0000000000401000.00000020.00000001.01000000.00000004.sdmp, is-R93BU.tmp.1.dr, eCh9R4T214.tmp.0.dr String found in binary or memory: http://www.innosetup.com/
Source: eCh9R4T214.exe, 00000000.00000003.2135596677.0000000002320000.00000004.00001000.00020000.00000000.sdmp, eCh9R4T214.exe, 00000000.00000003.2135731235.00000000020C4000.00000004.00001000.00020000.00000000.sdmp, eCh9R4T214.tmp, eCh9R4T214.tmp, 00000001.00000000.2136106475.0000000000401000.00000020.00000001.01000000.00000004.sdmp, is-R93BU.tmp.1.dr, eCh9R4T214.tmp.0.dr String found in binary or memory: http://www.remobjects.com/ps
Source: eCh9R4T214.exe, 00000000.00000003.2135596677.0000000002320000.00000004.00001000.00020000.00000000.sdmp, eCh9R4T214.exe, 00000000.00000003.2135731235.00000000020C4000.00000004.00001000.00020000.00000000.sdmp, eCh9R4T214.tmp, 00000001.00000000.2136106475.0000000000401000.00000020.00000001.01000000.00000004.sdmp, is-R93BU.tmp.1.dr, eCh9R4T214.tmp.0.dr String found in binary or memory: http://www.remobjects.com/psU

System Summary

barindex
Source: gepardfixmp3_32.exe.1.dr Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
Source: Epic Project Studio 10.4.46.exe.3.dr Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Code function: 1_2_0042F530 NtdllDefWindowProc_A, 1_2_0042F530
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Code function: 1_2_00423B94 NtdllDefWindowProc_A, 1_2_00423B94
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Code function: 1_2_004125E8 NtdllDefWindowProc_A, 1_2_004125E8
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Code function: 1_2_004789DC NtdllDefWindowProc_A, 1_2_004789DC
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Code function: 1_2_004573CC PostMessageA,PostMessageA,SetForegroundWindow,NtdllDefWindowProc_A, 1_2_004573CC
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Code function: 1_2_0042E944: CreateFileA,DeviceIoControl,GetLastError,CloseHandle,SetLastError, 1_2_0042E944
Source: C:\Users\user\Desktop\eCh9R4T214.exe Code function: 0_2_00409448 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,GetLastError,ExitWindowsEx, 0_2_00409448
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Code function: 1_2_004555D0 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,GetLastError,ExitWindowsEx, 1_2_004555D0
Source: C:\Users\user\Desktop\eCh9R4T214.exe Code function: 0_2_0040840C 0_2_0040840C
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Code function: 1_2_004804C6 1_2_004804C6
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Code function: 1_2_00470950 1_2_00470950
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Code function: 1_2_004352D8 1_2_004352D8
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Code function: 1_2_00467710 1_2_00467710
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Code function: 1_2_0043036C 1_2_0043036C
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Code function: 1_2_004444D8 1_2_004444D8
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Code function: 1_2_004345D4 1_2_004345D4
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Code function: 1_2_00486604 1_2_00486604
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Code function: 1_2_00444A80 1_2_00444A80
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Code function: 1_2_00430EF8 1_2_00430EF8
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Code function: 1_2_00445178 1_2_00445178
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Code function: 1_2_0045F430 1_2_0045F430
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Code function: 1_2_0045B4D8 1_2_0045B4D8
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Code function: 1_2_00487564 1_2_00487564
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Code function: 1_2_00445584 1_2_00445584
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Code function: 1_2_00469770 1_2_00469770
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Code function: 1_2_0048D8C4 1_2_0048D8C4
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Code function: 1_2_004519A8 1_2_004519A8
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Code function: 1_2_0043DD60 1_2_0043DD60
Source: C:\Users\user\AppData\Local\Gepard Fix MP3\gepardfixmp3_32.exe Code function: 3_2_00406C47 3_2_00406C47
Source: C:\Users\user\AppData\Local\Gepard Fix MP3\gepardfixmp3_32.exe Code function: 3_2_00401051 3_2_00401051
Source: C:\Users\user\AppData\Local\Gepard Fix MP3\gepardfixmp3_32.exe Code function: 3_2_00401C26 3_2_00401C26
Source: C:\Users\user\AppData\Local\Gepard Fix MP3\gepardfixmp3_32.exe Code function: 3_2_02C5E7B4 3_2_02C5E7B4
Source: C:\Users\user\AppData\Local\Gepard Fix MP3\gepardfixmp3_32.exe Code function: 3_2_02C5B4E5 3_2_02C5B4E5
Source: C:\Users\user\AppData\Local\Gepard Fix MP3\gepardfixmp3_32.exe Code function: 3_2_02C3E25D 3_2_02C3E25D
Source: C:\Users\user\AppData\Local\Gepard Fix MP3\gepardfixmp3_32.exe Code function: 3_2_02C2F07E 3_2_02C2F07E
Source: C:\Users\user\AppData\Local\Gepard Fix MP3\gepardfixmp3_32.exe Code function: 3_2_02C44EF9 3_2_02C44EF9
Source: C:\Users\user\AppData\Local\Gepard Fix MP3\gepardfixmp3_32.exe Code function: 3_2_02C42E84 3_2_02C42E84
Source: C:\Users\user\AppData\Local\Gepard Fix MP3\gepardfixmp3_32.exe Code function: 3_2_02C3E675 3_2_02C3E675
Source: C:\Users\user\AppData\Local\Gepard Fix MP3\gepardfixmp3_32.exe Code function: 3_2_02C39F54 3_2_02C39F54
Source: C:\Users\user\AppData\Local\Gepard Fix MP3\gepardfixmp3_32.exe Code function: 3_2_02C45470 3_2_02C45470
Source: C:\Users\user\AppData\Local\Gepard Fix MP3\gepardfixmp3_32.exe Code function: 3_2_02C3DD69 3_2_02C3DD69
Source: C:\Users\user\AppData\Local\Gepard Fix MP3\gepardfixmp3_32.exe Code function: 3_2_02C3AD0A 3_2_02C3AD0A
Source: C:\Users\user\AppData\Local\Gepard Fix MP3\gepardfixmp3_32.exe Code function: 3_2_02C38512 3_2_02C38512
Source: Joe Sandbox View Dropped File: C:\Users\user\AppData\Local\Gepard Fix MP3\is-1P9P2.tmp A446F09626CE7CE63781F5864FDD6064C25D9A867A0A1A07DCECB4D5044B1C2B
Source: Joe Sandbox View Dropped File: C:\Users\user\AppData\Local\Gepard Fix MP3\is-265R7.tmp 25252B18CE0D80B360A6DE95C8B31E32EFD8034199F65BF01E3612BD94ABC63E
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Code function: String function: 00405964 appears 116 times
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Code function: String function: 00408C14 appears 45 times
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Code function: String function: 00406ACC appears 41 times
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Code function: String function: 00403400 appears 61 times
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Code function: String function: 00445DE4 appears 45 times
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Code function: String function: 004078FC appears 43 times
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Code function: String function: 004344EC appears 32 times
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Code function: String function: 00403494 appears 82 times
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Code function: String function: 00457D58 appears 73 times
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Code function: String function: 00453330 appears 93 times
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Code function: String function: 00457B4C appears 98 times
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Code function: String function: 00403684 appears 221 times
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Code function: String function: 004460B4 appears 59 times
Source: C:\Users\user\AppData\Local\Gepard Fix MP3\gepardfixmp3_32.exe Code function: String function: 02C45400 appears 139 times
Source: C:\Users\user\AppData\Local\Gepard Fix MP3\gepardfixmp3_32.exe Code function: String function: 02C38BB0 appears 37 times
Source: eCh9R4T214.exe Static PE information: Resource name: RT_VERSION type: COM executable for DOS
Source: eCh9R4T214.tmp.0.dr Static PE information: Resource name: RT_RCDATA type: PE32+ executable (console) x86-64, for MS Windows
Source: eCh9R4T214.tmp.0.dr Static PE information: Resource name: RT_RCDATA type: PE32 executable (GUI) Intel 80386, for MS Windows
Source: eCh9R4T214.tmp.0.dr Static PE information: Resource name: RT_RCDATA type: PE32 executable (DLL) (GUI) Intel 80386 (stripped to external PDB), for MS Windows
Source: eCh9R4T214.tmp.0.dr Static PE information: Resource name: RT_VERSION type: 370 sysV pure executable not stripped
Source: is-R93BU.tmp.1.dr Static PE information: Resource name: RT_RCDATA type: PE32+ executable (console) x86-64, for MS Windows
Source: is-R93BU.tmp.1.dr Static PE information: Resource name: RT_RCDATA type: PE32 executable (GUI) Intel 80386, for MS Windows
Source: is-R93BU.tmp.1.dr Static PE information: Resource name: RT_RCDATA type: PE32 executable (DLL) (GUI) Intel 80386 (stripped to external PDB), for MS Windows
Source: is-R93BU.tmp.1.dr Static PE information: Resource name: RT_VERSION type: 370 sysV pure executable not stripped
Source: is-JJBLM.tmp.1.dr Static PE information: Number of sections : 11 > 10
Source: is-QGCVQ.tmp.1.dr Static PE information: Number of sections : 11 > 10
Source: is-BPSO6.tmp.1.dr Static PE information: Number of sections : 11 > 10
Source: is-LB9DM.tmp.1.dr Static PE information: Number of sections : 11 > 10
Source: is-F27BV.tmp.1.dr Static PE information: Number of sections : 11 > 10
Source: is-EVRO2.tmp.1.dr Static PE information: Number of sections : 11 > 10
Source: is-1P9P2.tmp.1.dr Static PE information: Number of sections : 11 > 10
Source: is-O973I.tmp.1.dr Static PE information: Number of sections : 11 > 10
Source: is-7GMIE.tmp.1.dr Static PE information: Number of sections : 11 > 10
Source: is-2DTNR.tmp.1.dr Static PE information: Number of sections : 11 > 10
Source: is-9D3SM.tmp.1.dr Static PE information: Number of sections : 11 > 10
Source: eCh9R4T214.exe, 00000000.00000003.2135596677.0000000002320000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameshfolder.dll~/ vs eCh9R4T214.exe
Source: eCh9R4T214.exe, 00000000.00000003.2135731235.00000000020C4000.00000004.00001000.00020000.00000000.sdmp Binary or memory string: OriginalFilenameshfolder.dll~/ vs eCh9R4T214.exe
Source: eCh9R4T214.exe Static PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, BYTES_REVERSED_LO, 32BIT_MACHINE, BYTES_REVERSED_HI
Source: _RegDLL.tmp.1.dr Static PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
Source: classification engine Classification label: mal100.troj.evad.winEXE@5/69@2/1
Source: C:\Users\user\AppData\Local\Gepard Fix MP3\gepardfixmp3_32.exe Code function: 3_2_02C308D0 _memset,FormatMessageA,GetLastError,FormatMessageA,GetLastError, 3_2_02C308D0
Source: C:\Users\user\Desktop\eCh9R4T214.exe Code function: 0_2_00409448 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,GetLastError,ExitWindowsEx, 0_2_00409448
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Code function: 1_2_004555D0 GetCurrentProcess,OpenProcessToken,LookupPrivilegeValueA,AdjustTokenPrivileges,GetLastError,ExitWindowsEx, 1_2_004555D0
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Code function: 1_2_00455DF8 GetModuleHandleA,GetProcAddress,GetDiskFreeSpaceA, 1_2_00455DF8
Source: C:\Users\user\AppData\Local\Gepard Fix MP3\gepardfixmp3_32.exe Code function: CreateServiceA,CloseServiceHandle,CloseServiceHandle, 3_2_0040222B
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Code function: 1_2_0046E38C GetVersion,CoCreateInstance, 1_2_0046E38C
Source: C:\Users\user\Desktop\eCh9R4T214.exe Code function: 0_2_00409BEC FindResourceA,SizeofResource,LoadResource,LockResource, 0_2_00409BEC
Source: C:\Users\user\AppData\Local\Gepard Fix MP3\gepardfixmp3_32.exe Code function: 3_2_00402736 StartServiceCtrlDispatcherA, 3_2_00402736
Source: C:\Users\user\AppData\Local\Gepard Fix MP3\gepardfixmp3_32.exe Code function: 3_2_00402736 StartServiceCtrlDispatcherA, 3_2_00402736
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp File created: C:\Users\user\AppData\Local\Gepard Fix MP3 Jump to behavior
Source: C:\Users\user\Desktop\eCh9R4T214.exe File created: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp File read: C:\Windows\win.ini Jump to behavior
Source: C:\Users\user\Desktop\eCh9R4T214.exe Key opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiers Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Key value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion RegisteredOrganization Jump to behavior
Source: C:\Users\user\AppData\Local\Gepard Fix MP3\gepardfixmp3_32.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: C:\Users\user\AppData\Local\Gepard Fix MP3\gepardfixmp3_32.exe File read: C:\Windows\System32\drivers\etc\hosts Jump to behavior
Source: eCh9R4T214.exe ReversingLabs: Detection: 26%
Source: eCh9R4T214.exe Virustotal: Detection: 29%
Source: C:\Users\user\Desktop\eCh9R4T214.exe File read: C:\Users\user\Desktop\eCh9R4T214.exe Jump to behavior
Source: unknown Process created: C:\Users\user\Desktop\eCh9R4T214.exe "C:\Users\user\Desktop\eCh9R4T214.exe"
Source: C:\Users\user\Desktop\eCh9R4T214.exe Process created: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp "C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp" /SL5="$103F8,4124077,54272,C:\Users\user\Desktop\eCh9R4T214.exe"
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Process created: C:\Users\user\AppData\Local\Gepard Fix MP3\gepardfixmp3_32.exe "C:\Users\user\AppData\Local\Gepard Fix MP3\gepardfixmp3_32.exe" -i
Source: C:\Users\user\Desktop\eCh9R4T214.exe Process created: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp "C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp" /SL5="$103F8,4124077,54272,C:\Users\user\Desktop\eCh9R4T214.exe" Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Process created: C:\Users\user\AppData\Local\Gepard Fix MP3\gepardfixmp3_32.exe "C:\Users\user\AppData\Local\Gepard Fix MP3\gepardfixmp3_32.exe" -i Jump to behavior
Source: C:\Users\user\Desktop\eCh9R4T214.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Users\user\Desktop\eCh9R4T214.exe Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Section loaded: apphelp.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Section loaded: mpr.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Section loaded: version.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Section loaded: uxtheme.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Section loaded: textinputframework.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Section loaded: coreuicomponents.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Section loaded: coremessaging.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Section loaded: ntmarta.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Section loaded: wintypes.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Section loaded: wintypes.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Section loaded: wintypes.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Section loaded: shfolder.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Section loaded: rstrtmgr.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Section loaded: ncrypt.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Section loaded: ntasn1.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Section loaded: msacm32.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Section loaded: winmmbase.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Section loaded: winmmbase.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Section loaded: textshaping.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Section loaded: riched20.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Section loaded: usp10.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Section loaded: msls31.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Section loaded: explorerframe.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Section loaded: sfc.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Section loaded: sfc_os.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Gepard Fix MP3\gepardfixmp3_32.exe Section loaded: apphelp.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Gepard Fix MP3\gepardfixmp3_32.exe Section loaded: version.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Gepard Fix MP3\gepardfixmp3_32.exe Section loaded: dsound.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Gepard Fix MP3\gepardfixmp3_32.exe Section loaded: powrprof.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Gepard Fix MP3\gepardfixmp3_32.exe Section loaded: powrprof.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Gepard Fix MP3\gepardfixmp3_32.exe Section loaded: winmmbase.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Gepard Fix MP3\gepardfixmp3_32.exe Section loaded: umpdc.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Gepard Fix MP3\gepardfixmp3_32.exe Section loaded: appxsip.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Gepard Fix MP3\gepardfixmp3_32.exe Section loaded: opcservices.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Gepard Fix MP3\gepardfixmp3_32.exe Section loaded: iphlpapi.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Gepard Fix MP3\gepardfixmp3_32.exe Section loaded: dhcpcsvc.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Gepard Fix MP3\gepardfixmp3_32.exe Section loaded: ntmarta.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Gepard Fix MP3\gepardfixmp3_32.exe Section loaded: wininet.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Gepard Fix MP3\gepardfixmp3_32.exe Section loaded: dnsapi.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Gepard Fix MP3\gepardfixmp3_32.exe Section loaded: windows.storage.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Gepard Fix MP3\gepardfixmp3_32.exe Section loaded: wldp.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Gepard Fix MP3\gepardfixmp3_32.exe Section loaded: profapi.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Gepard Fix MP3\gepardfixmp3_32.exe Section loaded: cryptbase.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Gepard Fix MP3\gepardfixmp3_32.exe Section loaded: mswsock.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Gepard Fix MP3\gepardfixmp3_32.exe Section loaded: iertutil.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Gepard Fix MP3\gepardfixmp3_32.exe Section loaded: sspicli.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Gepard Fix MP3\gepardfixmp3_32.exe Section loaded: kernel.appcore.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Gepard Fix MP3\gepardfixmp3_32.exe Section loaded: ondemandconnroutehelper.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Gepard Fix MP3\gepardfixmp3_32.exe Section loaded: winhttp.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Gepard Fix MP3\gepardfixmp3_32.exe Section loaded: winnsi.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Gepard Fix MP3\gepardfixmp3_32.exe Section loaded: urlmon.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Gepard Fix MP3\gepardfixmp3_32.exe Section loaded: srvcli.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Gepard Fix MP3\gepardfixmp3_32.exe Section loaded: netutils.dll Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Key value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\InProcServer32 Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Key value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion RegisteredOwner Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Window found: window name: TMainForm Jump to behavior
Source: Window Recorder Window detected: More than 3 window changes detected
Source: eCh9R4T214.exe Static file information: File size 4405400 > 1048576

Data Obfuscation

barindex
Source: C:\Users\user\AppData\Local\Gepard Fix MP3\gepardfixmp3_32.exe Unpacked PE file: 3.2.gepardfixmp3_32.exe.400000.0.unpack .text:EW;.rdata:R;.data:W;.rsrc:R; vs .text:ER;.rdata:R;.data:W;.vmp0:ER;.rsrc:R;
Source: C:\Users\user\AppData\Local\Gepard Fix MP3\gepardfixmp3_32.exe Unpacked PE file: 3.2.gepardfixmp3_32.exe.400000.0.unpack
Source: is-MC0JN.tmp.1.dr Static PE information: 0x8C00008C [Mon Jun 6 07:19:40 2044 UTC]
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Code function: 1_2_004502AC GetVersion,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress, 1_2_004502AC
Source: is-80S4I.tmp.1.dr Static PE information: section name: /4
Source: is-9D3SM.tmp.1.dr Static PE information: section name: /4
Source: is-JJBLM.tmp.1.dr Static PE information: section name: /4
Source: is-S7VJT.tmp.1.dr Static PE information: section name: /4
Source: is-M3CH8.tmp.1.dr Static PE information: section name: /4
Source: is-K0336.tmp.1.dr Static PE information: section name: /4
Source: is-1P9P2.tmp.1.dr Static PE information: section name: /4
Source: is-MC0JN.tmp.1.dr Static PE information: section name: /4
Source: is-265R7.tmp.1.dr Static PE information: section name: /4
Source: is-F27BV.tmp.1.dr Static PE information: section name: /4
Source: is-LEQ3C.tmp.1.dr Static PE information: section name: /4
Source: is-QGCVQ.tmp.1.dr Static PE information: section name: /4
Source: is-R0PI7.tmp.1.dr Static PE information: section name: /4
Source: is-O973I.tmp.1.dr Static PE information: section name: /4
Source: is-EVRO2.tmp.1.dr Static PE information: section name: /4
Source: is-LB9DM.tmp.1.dr Static PE information: section name: /4
Source: is-BPSO6.tmp.1.dr Static PE information: section name: /4
Source: is-UKG3R.tmp.1.dr Static PE information: section name: /4
Source: is-7GMIE.tmp.1.dr Static PE information: section name: /4
Source: is-7DR0L.tmp.1.dr Static PE information: section name: /4
Source: is-5TE1U.tmp.1.dr Static PE information: section name: /4
Source: is-K35BI.tmp.1.dr Static PE information: section name: /4
Source: is-N1QBV.tmp.1.dr Static PE information: section name: /4
Source: is-6TDVA.tmp.1.dr Static PE information: section name: /4
Source: is-BCCM6.tmp.1.dr Static PE information: section name: /4
Source: is-2DTNR.tmp.1.dr Static PE information: section name: /4
Source: is-JUGCD.tmp.1.dr Static PE information: section name: /4
Source: C:\Users\user\Desktop\eCh9R4T214.exe Code function: 0_2_004065B8 push 004065F5h; ret 0_2_004065ED
Source: C:\Users\user\Desktop\eCh9R4T214.exe Code function: 0_2_004040B5 push eax; ret 0_2_004040F1
Source: C:\Users\user\Desktop\eCh9R4T214.exe Code function: 0_2_00408104 push ecx; mov dword ptr [esp], eax 0_2_00408109
Source: C:\Users\user\Desktop\eCh9R4T214.exe Code function: 0_2_00404185 push 00404391h; ret 0_2_00404389
Source: C:\Users\user\Desktop\eCh9R4T214.exe Code function: 0_2_00404206 push 00404391h; ret 0_2_00404389
Source: C:\Users\user\Desktop\eCh9R4T214.exe Code function: 0_2_0040C218 push eax; ret 0_2_0040C219
Source: C:\Users\user\Desktop\eCh9R4T214.exe Code function: 0_2_004042E8 push 00404391h; ret 0_2_00404389
Source: C:\Users\user\Desktop\eCh9R4T214.exe Code function: 0_2_00404283 push 00404391h; ret 0_2_00404389
Source: C:\Users\user\Desktop\eCh9R4T214.exe Code function: 0_2_00408F38 push 00408F6Bh; ret 0_2_00408F63
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Code function: 1_2_00409954 push 00409991h; ret 1_2_00409989
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Code function: 1_2_0040A04F push ds; ret 1_2_0040A050
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Code function: 1_2_0040A023 push ds; ret 1_2_0040A04D
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Code function: 1_2_00460088 push ecx; mov dword ptr [esp], ecx 1_2_0046008C
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Code function: 1_2_004062CC push ecx; mov dword ptr [esp], eax 1_2_004062CD
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Code function: 1_2_0049467C push ecx; mov dword ptr [esp], ecx 1_2_00494681
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Code function: 1_2_004106E0 push ecx; mov dword ptr [esp], edx 1_2_004106E5
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Code function: 1_2_00412938 push 0041299Bh; ret 1_2_00412993
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Code function: 1_2_0040D038 push ecx; mov dword ptr [esp], edx 1_2_0040D03A
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Code function: 1_2_004850AC push ecx; mov dword ptr [esp], ecx 1_2_004850B1
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Code function: 1_2_00443450 push ecx; mov dword ptr [esp], ecx 1_2_00443454
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Code function: 1_2_0040546D push eax; ret 1_2_004054A9
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Code function: 1_2_0040553D push 00405749h; ret 1_2_00405741
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Code function: 1_2_0040F598 push ecx; mov dword ptr [esp], edx 1_2_0040F59A
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Code function: 1_2_004055BE push 00405749h; ret 1_2_00405741
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Code function: 1_2_00459634 push 00459678h; ret 1_2_00459670
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Code function: 1_2_0040563B push 00405749h; ret 1_2_00405741
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Code function: 1_2_004056A0 push 00405749h; ret 1_2_00405741
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Code function: 1_2_004517E4 push 00451817h; ret 1_2_0045180F
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Code function: 1_2_004519A8 push ecx; mov dword ptr [esp], eax 1_2_004519AD
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Code function: 1_2_00483A08 push 00483AF7h; ret 1_2_00483AEF
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Code function: 1_2_00477A24 push ecx; mov dword ptr [esp], edx 1_2_00477A25

Persistence and Installation Behavior

barindex
Source: C:\Users\user\AppData\Local\Gepard Fix MP3\gepardfixmp3_32.exe Code function: CreateFileA,DeviceIoControl,GetLastError,CloseHandle, \\.\PhysicalDrive0 3_2_00401A4F
Source: C:\Users\user\AppData\Local\Gepard Fix MP3\gepardfixmp3_32.exe Code function: CreateFileA,DeviceIoControl,GetLastError,CloseHandle, \\.\PhysicalDrive0 3_2_02C2F8A7
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp File created: C:\Users\user\AppData\Local\Temp\is-49QMT.tmp\_isetup\_iscrypt.dll Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp File created: C:\Users\user\AppData\Local\Gepard Fix MP3\libjpeg-8.dll (copy) Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp File created: C:\Users\user\AppData\Local\Gepard Fix MP3\libpangocairo-1.0-0.dll (copy) Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp File created: C:\Users\user\AppData\Local\Gepard Fix MP3\is-LB9DM.tmp Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp File created: C:\Users\user\AppData\Local\Gepard Fix MP3\is-7GMIE.tmp Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp File created: C:\Users\user\AppData\Local\Gepard Fix MP3\libglibmm-2.4-1.dll (copy) Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp File created: C:\Users\user\AppData\Local\Gepard Fix MP3\zlib1.dll (copy) Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp File created: C:\Users\user\AppData\Local\Gepard Fix MP3\is-JJBLM.tmp Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp File created: C:\Users\user\AppData\Local\Gepard Fix MP3\is-BCCM6.tmp Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp File created: C:\Users\user\AppData\Local\Gepard Fix MP3\libgdk_pixbuf-2.0-0.dll (copy) Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp File created: C:\Users\user\AppData\Local\Gepard Fix MP3\is-MC0JN.tmp Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp File created: C:\Users\user\AppData\Local\Temp\is-49QMT.tmp\_isetup\_RegDLL.tmp Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp File created: C:\Users\user\AppData\Local\Gepard Fix MP3\libgomp-1.dll (copy) Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp File created: C:\Users\user\AppData\Local\Gepard Fix MP3\is-R0PI7.tmp Jump to dropped file
Source: C:\Users\user\AppData\Local\Gepard Fix MP3\gepardfixmp3_32.exe File created: C:\ProgramData\Epic Project Studio 10.4.46\Epic Project Studio 10.4.46.exe Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp File created: C:\Users\user\AppData\Local\Gepard Fix MP3\is-EVRO2.tmp Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp File created: C:\Users\user\AppData\Local\Gepard Fix MP3\libpangoft2-1.0-0.dll (copy) Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp File created: C:\Users\user\AppData\Local\Gepard Fix MP3\is-K0336.tmp Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp File created: C:\Users\user\AppData\Local\Gepard Fix MP3\is-5TE1U.tmp Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp File created: C:\Users\user\AppData\Local\Gepard Fix MP3\libpng16-16.dll (copy) Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp File created: C:\Users\user\AppData\Local\Temp\is-49QMT.tmp\_isetup\_setup64.tmp Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp File created: C:\Users\user\AppData\Local\Gepard Fix MP3\is-6TDVA.tmp Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp File created: C:\Users\user\AppData\Local\Gepard Fix MP3\is-LEQ3C.tmp Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp File created: C:\Users\user\AppData\Local\Gepard Fix MP3\is-QGCVQ.tmp Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp File created: C:\Users\user\AppData\Local\Gepard Fix MP3\is-N1QBV.tmp Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp File created: C:\Users\user\AppData\Local\Gepard Fix MP3\libharfbuzz-0.dll (copy) Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp File created: C:\Users\user\AppData\Local\Gepard Fix MP3\is-9D3SM.tmp Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp File created: C:\Users\user\AppData\Local\Gepard Fix MP3\libintl-8.dll (copy) Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp File created: C:\Users\user\AppData\Local\Gepard Fix MP3\libtiff-5.dll (copy) Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp File created: C:\Users\user\AppData\Local\Gepard Fix MP3\libgmodule-2.0-0.dll (copy) Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp File created: C:\Users\user\AppData\Local\Gepard Fix MP3\liblzma-5.dll (copy) Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp File created: C:\Users\user\AppData\Local\Gepard Fix MP3\uninstall\is-R93BU.tmp Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp File created: C:\Users\user\AppData\Local\Gepard Fix MP3\libgcc_s_dw2-1.dll (copy) Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp File created: C:\Users\user\AppData\Local\Gepard Fix MP3\libpixman-1-0.dll (copy) Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp File created: C:\Users\user\AppData\Local\Gepard Fix MP3\liblcms2-2.dll (copy) Jump to dropped file
Source: C:\Users\user\Desktop\eCh9R4T214.exe File created: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp File created: C:\Users\user\AppData\Local\Gepard Fix MP3\libgdk-win32-2.0-0.dll (copy) Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp File created: C:\Users\user\AppData\Local\Gepard Fix MP3\librsvg-2-2.dll (copy) Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp File created: C:\Users\user\AppData\Local\Gepard Fix MP3\is-2DTNR.tmp Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp File created: C:\Users\user\AppData\Local\Gepard Fix MP3\libpangowin32-1.0-0.dll (copy) Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp File created: C:\Users\user\AppData\Local\Gepard Fix MP3\is-F27BV.tmp Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp File created: C:\Users\user\AppData\Local\Temp\is-49QMT.tmp\_isetup\_shfoldr.dll Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp File created: C:\Users\user\AppData\Local\Gepard Fix MP3\libgraphite2.dll (copy) Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp File created: C:\Users\user\AppData\Local\Gepard Fix MP3\libsigc-2.0-0.dll (copy) Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp File created: C:\Users\user\AppData\Local\Gepard Fix MP3\is-S7VJT.tmp Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp File created: C:\Users\user\AppData\Local\Gepard Fix MP3\is-O973I.tmp Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp File created: C:\Users\user\AppData\Local\Gepard Fix MP3\is-K35BI.tmp Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp File created: C:\Users\user\AppData\Local\Gepard Fix MP3\libgobject-2.0-0.dll (copy) Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp File created: C:\Users\user\AppData\Local\Gepard Fix MP3\is-M3CH8.tmp Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp File created: C:\Users\user\AppData\Local\Gepard Fix MP3\libwinpthread-1.dll (copy) Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp File created: C:\Users\user\AppData\Local\Gepard Fix MP3\is-JUGCD.tmp Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp File created: C:\Users\user\AppData\Local\Gepard Fix MP3\libpango-1.0-0.dll (copy) Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp File created: C:\Users\user\AppData\Local\Gepard Fix MP3\is-1P9P2.tmp Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp File created: C:\Users\user\AppData\Local\Gepard Fix MP3\is-7DR0L.tmp Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp File created: C:\Users\user\AppData\Local\Gepard Fix MP3\is-UKG3R.tmp Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp File created: C:\Users\user\AppData\Local\Gepard Fix MP3\is-265R7.tmp Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp File created: C:\Users\user\AppData\Local\Gepard Fix MP3\is-80S4I.tmp Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp File created: C:\Users\user\AppData\Local\Gepard Fix MP3\is-BPSO6.tmp Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp File created: C:\Users\user\AppData\Local\Gepard Fix MP3\libgdkmm-2.4-1.dll (copy) Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp File created: C:\Users\user\AppData\Local\Gepard Fix MP3\gepardfixmp3_32.exe Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp File created: C:\Users\user\AppData\Local\Gepard Fix MP3\libpangomm-1.4-1.dll (copy) Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp File created: C:\Users\user\AppData\Local\Gepard Fix MP3\uninstall\unins000.exe (copy) Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp File created: C:\Users\user\AppData\Local\Gepard Fix MP3\libpcre-1.dll (copy) Jump to dropped file
Source: C:\Users\user\AppData\Local\Gepard Fix MP3\gepardfixmp3_32.exe File created: C:\ProgramData\Epic Project Studio 10.4.46\Epic Project Studio 10.4.46.exe Jump to dropped file

Boot Survival

barindex
Source: C:\Users\user\AppData\Local\Gepard Fix MP3\gepardfixmp3_32.exe Code function: CreateFileA,DeviceIoControl,GetLastError,CloseHandle, \\.\PhysicalDrive0 3_2_00401A4F
Source: C:\Users\user\AppData\Local\Gepard Fix MP3\gepardfixmp3_32.exe Code function: CreateFileA,DeviceIoControl,GetLastError,CloseHandle, \\.\PhysicalDrive0 3_2_02C2F8A7
Source: C:\Users\user\AppData\Local\Gepard Fix MP3\gepardfixmp3_32.exe Code function: 3_2_00402736 StartServiceCtrlDispatcherA, 3_2_00402736
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Code function: 1_2_00423C1C IsIconic,PostMessageA,PostMessageA,PostMessageA,SendMessageA,IsWindowEnabled,IsWindowEnabled,IsWindowVisible,GetFocus,SetFocus,SetFocus,IsIconic,GetFocus,SetFocus, 1_2_00423C1C
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Code function: 1_2_00423C1C IsIconic,PostMessageA,PostMessageA,PostMessageA,SendMessageA,IsWindowEnabled,IsWindowEnabled,IsWindowVisible,GetFocus,SetFocus,SetFocus,IsIconic,GetFocus,SetFocus, 1_2_00423C1C
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Code function: 1_2_004241EC IsIconic,SetActiveWindow,SetFocus, 1_2_004241EC
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Code function: 1_2_004241A4 IsIconic,SetActiveWindow, 1_2_004241A4
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Code function: 1_2_00418394 IsIconic,GetWindowPlacement,GetWindowRect,GetWindowLongA,GetWindowLongA,ScreenToClient,ScreenToClient, 1_2_00418394
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Code function: 1_2_0042286C SendMessageA,ShowWindow,ShowWindow,CallWindowProcA,SendMessageA,ShowWindow,SetWindowPos,GetActiveWindow,IsIconic,SetWindowPos,SetActiveWindow,ShowWindow, 1_2_0042286C
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Code function: 1_2_004833BC IsIconic,GetWindowLongA,ShowWindow,ShowWindow, 1_2_004833BC
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Code function: 1_2_004175A8 IsIconic,GetCapture, 1_2_004175A8
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Code function: 1_2_00417CDE IsIconic,SetWindowPos, 1_2_00417CDE
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Code function: 1_2_00417CE0 IsIconic,SetWindowPos,GetWindowPlacement,SetWindowPlacement, 1_2_00417CE0
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Code function: 1_2_0041F128 GetVersion,SetErrorMode,LoadLibraryA,SetErrorMode,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,FreeLibrary, 1_2_0041F128
Source: C:\Users\user\Desktop\eCh9R4T214.exe Process information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Process information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Process information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Process information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Process information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Process information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Process information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Process information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Process information set: FAILCRITICALERRORS | NOOPENFILEERRORBOX Jump to behavior
Source: C:\Users\user\AppData\Local\Gepard Fix MP3\gepardfixmp3_32.exe Code function: LoadLibraryA,GetProcAddress,GetAdaptersInfo,FreeLibrary, 3_2_00401B4B
Source: C:\Users\user\AppData\Local\Gepard Fix MP3\gepardfixmp3_32.exe Code function: LoadLibraryA,GetProcAddress,GetAdaptersInfo,FreeLibrary, 3_2_02C2F9AB
Source: C:\Users\user\AppData\Local\Gepard Fix MP3\gepardfixmp3_32.exe Window / User API: threadDelayed 6708 Jump to behavior
Source: C:\Users\user\AppData\Local\Gepard Fix MP3\gepardfixmp3_32.exe Window / User API: threadDelayed 3148 Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Dropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\is-49QMT.tmp\_isetup\_iscrypt.dll Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Dropped PE file which has not been started: C:\Users\user\AppData\Local\Gepard Fix MP3\libjpeg-8.dll (copy) Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Dropped PE file which has not been started: C:\Users\user\AppData\Local\Gepard Fix MP3\libpangocairo-1.0-0.dll (copy) Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Dropped PE file which has not been started: C:\Users\user\AppData\Local\Gepard Fix MP3\is-7GMIE.tmp Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Dropped PE file which has not been started: C:\Users\user\AppData\Local\Gepard Fix MP3\is-LB9DM.tmp Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Dropped PE file which has not been started: C:\Users\user\AppData\Local\Gepard Fix MP3\libglibmm-2.4-1.dll (copy) Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Dropped PE file which has not been started: C:\Users\user\AppData\Local\Gepard Fix MP3\zlib1.dll (copy) Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Dropped PE file which has not been started: C:\Users\user\AppData\Local\Gepard Fix MP3\is-JJBLM.tmp Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Dropped PE file which has not been started: C:\Users\user\AppData\Local\Gepard Fix MP3\is-BCCM6.tmp Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Dropped PE file which has not been started: C:\Users\user\AppData\Local\Gepard Fix MP3\libgdk_pixbuf-2.0-0.dll (copy) Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Dropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\is-49QMT.tmp\_isetup\_RegDLL.tmp Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Dropped PE file which has not been started: C:\Users\user\AppData\Local\Gepard Fix MP3\is-MC0JN.tmp Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Dropped PE file which has not been started: C:\Users\user\AppData\Local\Gepard Fix MP3\libgomp-1.dll (copy) Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Dropped PE file which has not been started: C:\Users\user\AppData\Local\Gepard Fix MP3\is-R0PI7.tmp Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Dropped PE file which has not been started: C:\Users\user\AppData\Local\Gepard Fix MP3\is-EVRO2.tmp Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Dropped PE file which has not been started: C:\Users\user\AppData\Local\Gepard Fix MP3\libpangoft2-1.0-0.dll (copy) Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Dropped PE file which has not been started: C:\Users\user\AppData\Local\Gepard Fix MP3\is-K0336.tmp Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Dropped PE file which has not been started: C:\Users\user\AppData\Local\Gepard Fix MP3\is-5TE1U.tmp Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Dropped PE file which has not been started: C:\Users\user\AppData\Local\Gepard Fix MP3\libpng16-16.dll (copy) Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Dropped PE file which has not been started: C:\Users\user\AppData\Local\Gepard Fix MP3\is-6TDVA.tmp Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Dropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\is-49QMT.tmp\_isetup\_setup64.tmp Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Dropped PE file which has not been started: C:\Users\user\AppData\Local\Gepard Fix MP3\is-QGCVQ.tmp Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Dropped PE file which has not been started: C:\Users\user\AppData\Local\Gepard Fix MP3\is-LEQ3C.tmp Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Dropped PE file which has not been started: C:\Users\user\AppData\Local\Gepard Fix MP3\is-N1QBV.tmp Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Dropped PE file which has not been started: C:\Users\user\AppData\Local\Gepard Fix MP3\libharfbuzz-0.dll (copy) Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Dropped PE file which has not been started: C:\Users\user\AppData\Local\Gepard Fix MP3\is-9D3SM.tmp Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Dropped PE file which has not been started: C:\Users\user\AppData\Local\Gepard Fix MP3\libintl-8.dll (copy) Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Dropped PE file which has not been started: C:\Users\user\AppData\Local\Gepard Fix MP3\libtiff-5.dll (copy) Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Dropped PE file which has not been started: C:\Users\user\AppData\Local\Gepard Fix MP3\libgmodule-2.0-0.dll (copy) Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Dropped PE file which has not been started: C:\Users\user\AppData\Local\Gepard Fix MP3\liblzma-5.dll (copy) Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Dropped PE file which has not been started: C:\Users\user\AppData\Local\Gepard Fix MP3\uninstall\is-R93BU.tmp Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Dropped PE file which has not been started: C:\Users\user\AppData\Local\Gepard Fix MP3\libgcc_s_dw2-1.dll (copy) Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Dropped PE file which has not been started: C:\Users\user\AppData\Local\Gepard Fix MP3\libpixman-1-0.dll (copy) Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Dropped PE file which has not been started: C:\Users\user\AppData\Local\Gepard Fix MP3\liblcms2-2.dll (copy) Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Dropped PE file which has not been started: C:\Users\user\AppData\Local\Gepard Fix MP3\librsvg-2-2.dll (copy) Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Dropped PE file which has not been started: C:\Users\user\AppData\Local\Gepard Fix MP3\libgdk-win32-2.0-0.dll (copy) Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Dropped PE file which has not been started: C:\Users\user\AppData\Local\Gepard Fix MP3\is-2DTNR.tmp Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Dropped PE file which has not been started: C:\Users\user\AppData\Local\Gepard Fix MP3\libpangowin32-1.0-0.dll (copy) Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Dropped PE file which has not been started: C:\Users\user\AppData\Local\Gepard Fix MP3\is-F27BV.tmp Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Dropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\is-49QMT.tmp\_isetup\_shfoldr.dll Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Dropped PE file which has not been started: C:\Users\user\AppData\Local\Gepard Fix MP3\libgraphite2.dll (copy) Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Dropped PE file which has not been started: C:\Users\user\AppData\Local\Gepard Fix MP3\libsigc-2.0-0.dll (copy) Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Dropped PE file which has not been started: C:\Users\user\AppData\Local\Gepard Fix MP3\is-S7VJT.tmp Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Dropped PE file which has not been started: C:\Users\user\AppData\Local\Gepard Fix MP3\is-O973I.tmp Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Dropped PE file which has not been started: C:\Users\user\AppData\Local\Gepard Fix MP3\is-K35BI.tmp Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Dropped PE file which has not been started: C:\Users\user\AppData\Local\Gepard Fix MP3\libgobject-2.0-0.dll (copy) Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Dropped PE file which has not been started: C:\Users\user\AppData\Local\Gepard Fix MP3\is-M3CH8.tmp Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Dropped PE file which has not been started: C:\Users\user\AppData\Local\Gepard Fix MP3\libwinpthread-1.dll (copy) Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Dropped PE file which has not been started: C:\Users\user\AppData\Local\Gepard Fix MP3\is-JUGCD.tmp Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Dropped PE file which has not been started: C:\Users\user\AppData\Local\Gepard Fix MP3\libpango-1.0-0.dll (copy) Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Dropped PE file which has not been started: C:\Users\user\AppData\Local\Gepard Fix MP3\is-7DR0L.tmp Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Dropped PE file which has not been started: C:\Users\user\AppData\Local\Gepard Fix MP3\is-1P9P2.tmp Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Dropped PE file which has not been started: C:\Users\user\AppData\Local\Gepard Fix MP3\is-UKG3R.tmp Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Dropped PE file which has not been started: C:\Users\user\AppData\Local\Gepard Fix MP3\is-265R7.tmp Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Dropped PE file which has not been started: C:\Users\user\AppData\Local\Gepard Fix MP3\is-80S4I.tmp Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Dropped PE file which has not been started: C:\Users\user\AppData\Local\Gepard Fix MP3\is-BPSO6.tmp Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Dropped PE file which has not been started: C:\Users\user\AppData\Local\Gepard Fix MP3\libgdkmm-2.4-1.dll (copy) Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Dropped PE file which has not been started: C:\Users\user\AppData\Local\Gepard Fix MP3\libpangomm-1.4-1.dll (copy) Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Dropped PE file which has not been started: C:\Users\user\AppData\Local\Gepard Fix MP3\uninstall\unins000.exe (copy) Jump to dropped file
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Dropped PE file which has not been started: C:\Users\user\AppData\Local\Gepard Fix MP3\libpcre-1.dll (copy) Jump to dropped file
Source: C:\Users\user\Desktop\eCh9R4T214.exe Evasive API call chain: GetSystemTime,DecisionNodes
Source: C:\Users\user\AppData\Local\Gepard Fix MP3\gepardfixmp3_32.exe Evasive API call chain: GetModuleFileName,DecisionNodes,ExitProcess
Source: C:\Users\user\AppData\Local\Gepard Fix MP3\gepardfixmp3_32.exe TID: 1548 Thread sleep count: 6708 > 30 Jump to behavior
Source: C:\Users\user\AppData\Local\Gepard Fix MP3\gepardfixmp3_32.exe TID: 1548 Thread sleep time: -13416000s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Local\Gepard Fix MP3\gepardfixmp3_32.exe TID: 5708 Thread sleep count: 67 > 30 Jump to behavior
Source: C:\Users\user\AppData\Local\Gepard Fix MP3\gepardfixmp3_32.exe TID: 5708 Thread sleep time: -4020000s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Local\Gepard Fix MP3\gepardfixmp3_32.exe TID: 1548 Thread sleep count: 3148 > 30 Jump to behavior
Source: C:\Users\user\AppData\Local\Gepard Fix MP3\gepardfixmp3_32.exe TID: 1548 Thread sleep time: -6296000s >= -30000s Jump to behavior
Source: C:\Users\user\AppData\Local\Gepard Fix MP3\gepardfixmp3_32.exe File opened: PhysicalDrive0 Jump to behavior
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Code function: 1_2_00452A4C FindFirstFileA,GetLastError, 1_2_00452A4C
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Code function: 1_2_004751F8 FindFirstFileA,FindNextFileA,FindClose, 1_2_004751F8
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Code function: 1_2_00464048 SetErrorMode,FindFirstFileA,FindNextFileA,FindClose,SetErrorMode, 1_2_00464048
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Code function: 1_2_004644C4 SetErrorMode,FindFirstFileA,FindNextFileA,FindClose,SetErrorMode, 1_2_004644C4
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Code function: 1_2_00462ABC FindFirstFileA,FindNextFileA,FindClose, 1_2_00462ABC
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Code function: 1_2_00497A74 FindFirstFileA,SetFileAttributesA,FindNextFileA,FindClose, 1_2_00497A74
Source: C:\Users\user\Desktop\eCh9R4T214.exe Code function: 0_2_00409B30 GetSystemInfo,VirtualQuery,VirtualProtect,VirtualProtect,VirtualQuery, 0_2_00409B30
Source: C:\Users\user\AppData\Local\Gepard Fix MP3\gepardfixmp3_32.exe Thread delayed: delay time: 60000 Jump to behavior
Source: gepardfixmp3_32.exe, 00000003.00000002.3385202089.00000000009BE000.00000004.00000020.00020000.00000000.sdmp, gepardfixmp3_32.exe, 00000003.00000002.3387554380.0000000003578000.00000004.00000020.00020000.00000000.sdmp Binary or memory string: Hyper-V RAW
Source: C:\Users\user\Desktop\eCh9R4T214.exe API call chain: ExitProcess graph end node
Source: C:\Users\user\AppData\Local\Gepard Fix MP3\gepardfixmp3_32.exe API call chain: ExitProcess graph end node
Source: C:\Users\user\AppData\Local\Gepard Fix MP3\gepardfixmp3_32.exe API call chain: ExitProcess graph end node
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Process information queried: ProcessInformation Jump to behavior
Source: C:\Users\user\AppData\Local\Gepard Fix MP3\gepardfixmp3_32.exe Code function: 3_2_02C401CE RtlEncodePointer,RtlEncodePointer,___crtIsPackagedApp,LoadLibraryExW,GetLastError,LoadLibraryExW,GetProcAddress,RtlEncodePointer,GetProcAddress,RtlEncodePointer,GetProcAddress,RtlEncodePointer,GetProcAddress,RtlEncodePointer,GetProcAddress,RtlEncodePointer,IsDebuggerPresent,OutputDebugStringW,RtlDecodePointer,RtlDecodePointer,RtlDecodePointer,RtlDecodePointer,RtlDecodePointer,RtlDecodePointer,RtlDecodePointer, 3_2_02C401CE
Source: C:\Users\user\AppData\Local\Gepard Fix MP3\gepardfixmp3_32.exe Code function: 3_2_02C401CE RtlEncodePointer,RtlEncodePointer,___crtIsPackagedApp,LoadLibraryExW,GetLastError,LoadLibraryExW,GetProcAddress,RtlEncodePointer,GetProcAddress,RtlEncodePointer,GetProcAddress,RtlEncodePointer,GetProcAddress,RtlEncodePointer,GetProcAddress,RtlEncodePointer,IsDebuggerPresent,OutputDebugStringW,RtlDecodePointer,RtlDecodePointer,RtlDecodePointer,RtlDecodePointer,RtlDecodePointer,RtlDecodePointer,RtlDecodePointer, 3_2_02C401CE
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Code function: 1_2_004502AC GetVersion,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress, 1_2_004502AC
Source: C:\Users\user\AppData\Local\Gepard Fix MP3\gepardfixmp3_32.exe Code function: 3_2_02C2648B RtlInitializeCriticalSection,GetModuleHandleA,GetModuleHandleA,GetProcAddress,GetProcAddress,GetModuleHandleA,GetProcAddress,GetTickCount,GetVersionExA,_memset,_malloc,_malloc,_malloc,_malloc,_malloc,_malloc,_malloc,_malloc,GetProcessHeap,GetProcessHeap,RtlAllocateHeap,RtlAllocateHeap,GetProcessHeap,RtlAllocateHeap,GetProcessHeap,RtlAllocateHeap,_memset,_memset,_memset,RtlEnterCriticalSection,RtlLeaveCriticalSection,_malloc,_malloc,_malloc,_malloc,QueryPerformanceCounter,Sleep,_malloc,_malloc,_memset,_memset,Sleep,RtlEnterCriticalSection,RtlLeaveCriticalSection,_memset,_memset, 3_2_02C2648B
Source: C:\Users\user\AppData\Local\Gepard Fix MP3\gepardfixmp3_32.exe Code function: 3_2_02C39538 SetUnhandledExceptionFilter,UnhandledExceptionFilter, 3_2_02C39538
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Code function: 1_2_00478420 ShellExecuteEx,GetLastError,MsgWaitForMultipleObjects,GetExitCodeProcess,CloseHandle, 1_2_00478420
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Code function: 1_2_0042E0AC AllocateAndInitializeSid,GetVersion,GetModuleHandleA,GetProcAddress,CheckTokenMembership,GetCurrentThread,OpenThreadToken,GetLastError,GetCurrentProcess,OpenProcessToken,GetTokenInformation,GetLastError,GetTokenInformation,EqualSid,CloseHandle,FreeSid, 1_2_0042E0AC
Source: C:\Users\user\AppData\Local\Gepard Fix MP3\gepardfixmp3_32.exe Code function: 3_2_02C2F85F cpuid 3_2_02C2F85F
Source: C:\Users\user\Desktop\eCh9R4T214.exe Code function: GetLocaleInfoA, 0_2_004051FC
Source: C:\Users\user\Desktop\eCh9R4T214.exe Code function: GetLocaleInfoA, 0_2_00405248
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Code function: GetLocaleInfoA, 1_2_00408570
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Code function: GetLocaleInfoA, 1_2_004085BC
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Code function: 1_2_0045892C GetTickCount,QueryPerformanceCounter,GetSystemTimeAsFileTime,GetCurrentProcessId,CreateNamedPipeA,GetLastError,CreateFileA,SetNamedPipeHandleState,CreateProcessA,CloseHandle,CloseHandle, 1_2_0045892C
Source: C:\Users\user\Desktop\eCh9R4T214.exe Code function: 0_2_004026C4 GetSystemTime, 0_2_004026C4
Source: C:\Users\user\AppData\Local\Temp\is-OJ2JU.tmp\eCh9R4T214.tmp Code function: 1_2_00455588 GetUserNameA, 1_2_00455588
Source: C:\Users\user\Desktop\eCh9R4T214.exe Code function: 0_2_00405CE4 GetVersionExA, 0_2_00405CE4

Stealing of Sensitive Information

barindex
Source: Yara match File source: 00000003.00000002.3386774824.0000000002C21000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.3386708643.0000000002B7E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: gepardfixmp3_32.exe PID: 4888, type: MEMORYSTR

Remote Access Functionality

barindex
Source: Yara match File source: 00000003.00000002.3386774824.0000000002C21000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: 00000003.00000002.3386708643.0000000002B7E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
Source: Yara match File source: Process Memory Space: gepardfixmp3_32.exe PID: 4888, type: MEMORYSTR
  • No. of IPs < 25%
  • 25% < No. of IPs < 50%
  • 50% < No. of IPs < 75%
  • 75% < No. of IPs